Skip to main content


OK :) Next IC_Null #twitch stream will at 3 PM eastern on #patchTuesday. VPn issues were sorted (obviously the cuplrit was #windows) so we can start the #tryHackMe content off good and proper this time. Expect #linux #accessibility, #screenReader black magic and other such rantings tomorrow at https://twitch.tv/ic_null #selfPromo #streamer #areHashtagsEvenStillCool?
in reply to Florian

Just gearing up, and OMG THE VPN WORKS! We're starting back up with an ic_null stream, more #tryHackMe with a #screenReader, significantly more smooth than last week and hey, I'll even archive it this time :-O Come hang out while we hack the system over at https://twitch.tv/ic_null #blind #twitch #accessibility #goingLive #selfPromo #toomanyHashtags
in reply to Florian

Yesterday's stream was archived here: https://www.youtube.com/watch?v=34-uebClUq0
Little high on theory but we did get to do some proper hollywood hacking. More next week! :) #selfPromo #acccessibility #infoSec #cybersecurity
in reply to Florian

You've probably gotten past this point, but with TryHackMe and HackTheBox, I had decent luck using Vagrant to set up a Kali VM, connecting to whichever VPN, and using CLI tools.
in reply to Chris Nestrud

@chrisn I saw your exchange the other day about using a Kali VM to do TryHackMe and HackTheBox. I know almost nothing about this and I'm curious. What's the advantage of using Vagrant rather than just using VirtualBox or even WSL?
in reply to Justin Ekis

@JEkis @chrisn ehh ...reproduceable, convenient VM provisioning, mostly.Vagrant really is more meant for creating dev environments imho, not so much like this. You can, but i don't see the advantage
in reply to Florian

Ah, got it. So I don't need to worry about that. What's the simplest setup? I'd like to just use WSL, but intuition tells me that Virtualbox might be a better choice. I plan to check out your archived stream tomorrow, so this question might be covered there.
in reply to Justin Ekis

@JEkis nah we haven't really gotten to that yet. Easiest setup is pay for THM and ssh into their attackbox if you can miss the monthly cost. If not, given Linux' stellar accessibility, you can probably get away with using WSL's Kali particularly to begin with. At some point you may want to switch to a full-on VM, I use a Kali VmWare machine
in reply to Florian

Cool. I'll find out how much the monthly cost is. I can manage $10 or so. I'll look into VMWare, if the cost isn't too high. Thanks.
in reply to Florian

My ultimate goal is to start doing some bug bounty hunting, so I'm hoping THM can get me started with some of the skills I'm going to need. I'll probably need to invest in some high quality books too at some point.