Cleaned up language and fixed typos
Gitea/Baltimore-hackthebox-knowledgebase/pipeline/head This commit looks good Details

main
s00ner 2022-03-01 10:10:25 -05:00
parent 4d0716d0d7
commit eacd33b31a
4 changed files with 6 additions and 6 deletions

View File

@ -4,7 +4,7 @@ Have something to add to this site? Here's how.
## Overview
This site is a static site built with [mdbook](https://rust-lang.github.io/mdBook/index.html) and hosted by s00ner. The source code is hosted on s00ner's Gitea server at <https://git.doublehack.me/s00ner/Baltimore-hackthebox-knowledgebase>. If you'd like to contribute you should be familiar with [Git](https://training.github.com/downloads/github-git-cheat-sheet/) and [Markdown](https://rust-lang.github.io/mdBook/format/markdown.html) which are both relatively east to learn. You do not need to worry about html or javascript since that is created by mdbook. If you browse the source files in the repository alongside the website it will become apparent how the markdown files are translated into html.
This knowledgebase is a static site built with [mdbook](https://rust-lang.github.io/mdBook/index.html) and hosted by s00ner. The source code is hosted on s00ner's Gitea server at <https://git.doublehack.me/s00ner/Baltimore-hackthebox-knowledgebase>. If you'd like to contribute you should be familiar with [Git](https://training.github.com/downloads/github-git-cheat-sheet/) and [Markdown](https://rust-lang.github.io/mdBook/format/markdown.html) which are both relatively easy to learn. You do not need to worry about html or javascript since that is created by mdbook. If you browse the source files in the repository alongside the website it will become apparent how the markdown files are translated into html.
## Details
This is how you can get set up to start making changes and adding new pages.
@ -16,7 +16,7 @@ Here's the quick version:
3. Make your changes into your forked repository, commit them, push to the server.
4. Submit a pull request to merge you changes into the upstream repository.
### Request a Giteea Account
### Request a Gitea Account
The [Gitea sever](https://git.doublehack.me) has new user registration turned off to prevent random people on the internet from creating accounts. Send s00ner a message on Discord with your desired username and your email address and I'll create an account for you.
#### Optional - SSH Key Setup

View File

@ -6,7 +6,7 @@ Back in the day you had to hack your way into creating a Hack the Box account bu
2. Pick a username, enter your email address, set a password, and click "Register"
3. Hack the Box will email you a verification link. Open the email and click "Verify Your Email"
That's all, you now have a Hack the Box account and can start on the labs.
That's all. You now have a Hack the Box account and can start on the labs.
## Optional

View File

@ -19,7 +19,7 @@ Kali Linux is a Linux distribution created for penetration testing and security
4. Select the Kali ova file you downloaded and import it.
5. Click the "Start" button in VirtualBox for your new Kali VM.
That's it, you now have an operational Kali VM. The default credentials for the Kali VM are "kali/kali". You'll probably want to change that password. To learn more about using Kali Linux, check out the [Kali Linux Docs](https://www.kali.org/docs/). You'll need to get comfortable using Linux to be proficient at Hack the Box Labs.
You now have an operational Kali VM. The default credentials for the Kali VM are "kali/kali". You'll probably want to change that password. To learn more about using Kali Linux check out the [Kali Linux Docs](https://www.kali.org/docs/). You'll need to get comfortable using Linux to be proficient at Hack the Box Labs.
## Keep it Updated
Kali recommends checking for updates every few weeks. Kali does not automatically pull in updates so you have to do it yourself. [This page](https://www.kali.org/docs/general-use/updating-kali/) of the Kali docs go over how to install updates. The two commands you need to use are:
@ -30,5 +30,5 @@ kali@kali:~$ sudo apt full-upgrade -y
## Other options
- [Parrot](https://parrotsec.org/) is another good Linux distribution for hacking.
- [VMware Workstation Player](https://www.vmware.com/products/player.com.html) is a different desktop virtualization platform.
- [VMware Workstation Player](https://www.vmware.com/products/player.com.html) is a different free desktop virtualization platform.
- [Hack the Box Pwnbox](https://help.hackthebox.com/en/articles/5185608-introduction-to-pwnbox) is a cloud hosted Parrot Security VM that automatically connects to Hack the Box labs. You must be a Hack the Box VIP user to use this for more than 2 hours.

View File

@ -3,7 +3,7 @@
It's common for Hack the Box machines to include web servers that respond differently to HTTP requests depending on if you're requesting the IP address directly, the hostname, or a sub-domain.
(This is called [virtual hosting](https://en.wikipedia.org/wiki/Virtual_hosting)).
For example, on the [Bucket](https://app.hackthebox.com/machines/Bucket) machine the webserver gives different responses for `http://10.10.10.212`, `http://bucket.htb`, and `http://s3.bucket.htb`.
There is no DNS service on the HTB network so you have to use your [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) to resolve the different host names into the IP address.
There is no DNS service on the HTB network so you have to use your [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) to resolve host names into IP addresses.
For the Bucket machine, we'd add the following line to `/etc/hosts`: