Some Compliments to HTB!

Like some of the people here I am new to pen testing. I have been coding for ten years and through the culture of coding I have learned about security like things. I have always wanted to get into pen testing but I was worried about what people might think. When I was younger(im in my 30s) it was hard to get the tools and things with out possibly being viewed as having criminal intent.

I ran across a youtube video a week ago about kali linux (I have always used ubuntu for servers and my personal desktop when I used linux) and pen testing. One video after another and I realized that I could start doing this with out fear of being viewed as a criminal.

I downloaded kali linux and flopped around for like four days finding stuff online to hack (downloadable virtual boxes), then a friend told me about HTB. He said I needed to hack my way in to get a membership.

Even after many years in javascript coding, php, ajax, and all the stuff it took me four hours to get my invite code. I felt so silly it took me so long.

Sense I have been here, I have to say this is the best tech resource I have ever ran into, and the best gameification I have ran into.

This is truely a gem to the pentesting and tech community in general! Im so excited, I have been working hard on the poison box and I am pretty sure today is the day I am gonna root it!

Anyway thanks for reading the wall of text! Just wanted to give my compliments to everyone involved and say thank you for making this free (even though I will be picking up a VIP)