Practical exercise

  1. Ensure you have prepared your environment
  2. Run you Kali Linux virtual machine
  3. Open  https://tryhackme.com/ and login into it
  4. Join room with code xxxx1 and press Deploy
  5. Open https://tryhackme.com/access
  6. If it is not done yet, click on Download My Configuration File and save it
  7. Click on large button Connect using OpenVPN
  8. Open terminal and run commands in it:

    sudo apt install openvpn
    sudo openvpn /path/to/file.ovpn

    Where file.openvn is your actual configuration file

    Check that last line in terminal is:
    ...Initialization Sequence Completed

    Leave this terminal open all the time

  9. Start your exercise

    Att01.png

  10. Look for progress at https://tryhackme.com/room/xxxx
  1. ^ Will be given during class

Created by Valdis Vītoliņš on 2020-03-31 12:54
Last modified by Valdis Vītoliņš on 2021-08-26 10:32
 
Xwiki Powered
Creative Commons Attribution 3.0 Unported License