Thursday, June 11, 2020

Hack The Box Connect your 1st Machine Setup your HTB Machine for Testing

Create Lab

1- Create Virtual Box Machine or Virtual Machine with Kali Linux
2- Install OpenVpn by this command (I have already installed).
 sudo apt-get install openvpn

Now How to Connect Machine of Hack The Box.

1- Login to Hack The Box.
https://www.hackthebox.eu/login

2-  Go to  Access and read Lab Access Details.
 3- Also Check current status of your Server.

4- Download the Connection Pack file.
5- Downloaded file Extension is ".OVPN". Now connect server using this file. Run this command on terminal.
sudo openvpn download_file.ovpn

replace file with your downloaded file and run the command. After running you got the message after success Completed. 
Do not close this Terminal after completed. 
6- Also check status on your site.
Your server connection status is UP.

7- Now select the machine of Hack The Box. Select All option below in Machines for showing all Machines.
Right side you have options for Filters. Now filter which machine you want to connect.

After filter select any machine and open by clicking on name of machine.
you got this window.
Now you have a Name of your machine and IP.
8- Ping this ip on terminal by this command.
ping 10.10.10.181
if your ip pinging that mean you are success full established your connection with your Hack The Box testing machine.


Now Enjoy Testing your Hack The Box Machine.





5 comments:

Set up gmail in outlook using app password

You might receive an error saying, "unable to connect to your outgoing server" while setting up a gmail account in outlook even wh...