The main difference I see between the two is that not every version is being released for general use. Hard. For HTB-academy it requires a rather expensive subscription, for HTB a VIP account. Yes, it's that good. Look at Wappalyzer once you get the site loaded up properly (after putting in the IP and domain in /etc/hosts), then look up the actual name of the CMS showing on their official website. In the meantime, try changing your VPN to a different node or region or from UDP to TCP or vice versa. Yea, you should be able to do Dante before doing cpts. According to my estimates, I will need 4-5 months to complete it, thus, a total of £36! Add the voucher to it, it goes up to £186. HTB academy + OSCP timeline. use a directory for each box. This is the unofficial subreddit for all things concerning the International Baccalaureate, an academic credential accorded to secondary students from around the world after two vigorous years of study, culminating in challenging exams. Cybersecurity Paths. Footprinting [HTB Academy] So I'm the part going over SMB Footprinting and for some reason it won't accept the answer. The Bug Bounty Hunter Job Role Path is for individuals who want to enter the world of Bug Bounty Hunting with little to no prior experience. Not too bad, that is, until I get to the Tier 3 and 4 items which seem quite expensive. The student price for HTB Academy is really, really good. Pentester path, and I'm currently engaged with HTB Academy. I've been enjoying HTB Academy. And i don’t think it will fall off. hackthebox. Although I don’t need it, I like taking certifications and a little over $200 for the exam is not a big deal to me. 7 TIMES TODAY TO GET A NEW IP ADDRESS THAT THE PWNBOX LOOSES THE IP CONNECTION. I have subs to TryHackMe, PentesterAcademy, and had the silver annual sub to HTB Academy. Hello! I recently enrolled in the HTB Academy CPTS course, and I've managed to cover about 10-12% of the material over the past six days. . Hello Everybody!!! :) So I’m planning on taking my Security+ and Network+ exams soon and I was wondering if there were a list of any Modules that can assist me on learning the material even further than just the books / certmaster (provided by my institution) Any list would be appreciated - Thank you! 1 upvote. htb: NXDOMAIN I think I have tried every type. But a "release" version is. Select_Plane_1073. HTB Academy is my favorite place to learn because it goes really in depth with the most updated tools and techniques on the topics it covers. (Should appear in your downloads folder as ‘htb-academy. I saw that Pro Labs are $27 per If you do not feel that you have sufficient knowledge to do the module, then yes I'd recommend it. If you can afford both, then go for both as the VIP will give you access to the retired machines and challenges to practice more. Once these versions have passes the tests and show no further issues, they get released. HTB Academy has a CREST CRT path and I know there’s supposed to be an “equivalency” between CRT and OSCP. ovpn file from the downloads Reply. and for second is --command. There is no required order but it already is in order from top to bottom in terms of prerequisites as far as I can tell. I will try that next I think one thing HTB can do to rapidly work towards industry respect is allow people to take their certifications if they're at or above a certain rank in the HTB platform. If you are a student, you should have a 20% discount on THM. Also the pwnbox is great. Although OSCP is meant to teach the hacker methodology, the actual course fails to prepare you effectively. HTB Academy Question. I have found the admin creds, but I'm experiencing a lot of latency. Then go practice boxes on the main platform, and you’ll be surprised how much you reference the notes. Tryhackme is best for people just starting out and can really solidify certain practises. Writeup. Once you've completed HTB Academy, try out HTB Starting Point. Add a In terms of learning content it has been 1000x better than Pen-200. With a sub you get cubes monthly to get new courses. (Bloodhound, PowerView, and their AD course). 2024-01-06 23:53:49 WARNING: Compression for receiving enabled. Academy Student Discount now Live 🔥. We are currently experiencing intermittent issues with spawning that is affecting all platforms. HTB started out riddled with issues and over the last 3+ years it's been in operations has grown thanks to community involvement and the capital to make it more "professional". Firat Acar - Cybersecurity Consultant/Red Teamer. Hello there. It really depends on what do you mean by "fairly new". , applied to the real-world, in an affordable manner, and Htb academy is the best bang for the buck. I kind of know where I'm going, but I'm stuck trying to upload an exploit. Some versions are release candidates, still being actively developed and tested. Best of luck! the hardware environment on htb is probably strained to the max. 10 MembersOnline. And it’s pretty good so far. Additionally, the variable "var" must contain more than 113,469 characters. After that, just go with the next tier and study at your own order and pace. txt" and keep it open the whole time you're working. HTB is good to get your thinking cap on - but the PWK labs (from what I HTB Academy basic questions do not accept right answers 🤦🏻‍♂️. Tldr: learn the concepts and try to apply them all the time. They will be able to spot security incidents and identify avenues of detection that may not be immediately apparent from simply looking at If you're planning on "learning Linux" at all or in any way for fundamentals, don't waste your time or money. However I decided to pay for HTB Labs. doing all the retired boxes via videos and write-ups can also be very useful when starting out. Preferably in the context of a cheat sheet. ovpn file to connect to HTB in order to complete the Tier 0 machines or the Starting Point Machines; the problem occurs when I try to use the nslookup -type=ANY inlanefreigth. 32 votes, 32 comments. HTB Certified Defensive Security Analyst (HTB CDSA) certification holders will possess technical competency in the security analysis, SOC operations, and incident handling domains at an intermediate level. Im thinking about doing blue teamlevel 1 cert or htb security analyst cert, as far as i know these are real practical exams, then i cloud learn for ejptv2. You can purchase 1 month of platinum and then 1 silver to unlock the whole SOC analyst path yeilding a total of 86 bucks for training + 200$ for the voucher. The HTB academy material is good preparation but not the crest pathway specifically, the important modules are in the cpts pathway anyway Reply reply More replies More replies Top 3% Rank by size Hi, I'm doing the file transfer module and I have the same problem for the windows and I've done the same thing using the linux system exercise. Like 20 bucks a month for 200 cubes and you get a lot of cubes back during the material for correct answrs. They told you the name of the parameters, and they told you what they should equal to get the flag. Now for reg htb that’s where you put into practice what you’ve learned in htba. I have only dipped my toes into penetration testing and would like to get better at this topic. the academy is great, dont get me wrong, but once in a while i take a look at other sites that offer teaching cyber security, and it looks like modules like LDAP, bloodhound, AD powerview (all modules from tiers 3 and 4) are extremely overpriced. YESTERDAY, 8 HOURS TRYING TO CONFIGURE AN ENVIRONMENT FOR EVIL-WINRM, WENT TO A PWNBOX CONNECTION AND WAS DONE IN UNDER AN HOUR, BECAUSE THE ENVIRONMENT IS CONFIGURED CORRECTLY. Or is both sites equally good. I think HTB Academy is the best. Pro labs has a good prep for Active Directory. Please check back on Monday as we expect the issue to have been resolved by then. I made my research and it would fit perfectly for me 2nd --> copy the ip address and the port from HTB into the URL bar of Firefox into the pwnbox and take a look at the result (it can take afew seconds) 3rd --> open msfconsole 4th --> search simple backup plugin 2. HTB academy = if you want to learn a new topic or skill either in web app, windows, AD, etc. Highly frustrating. io/ will help, unless you keep your skillset sharp. Am i the only one seeing this? I have to resort to googling a lot of stuff,that i expect to be explained in material. It can be shared with third parties to identify your Academy progress through an API. So often, these exercises are not about the material but about some other problem that the lesson wasn't really about. 1#53 ** server can't find inlanefreigth. There's nothing anyone in Reddit can do for you. I haven't done much HTB Academy so I can't compare, but I suggest you try the free ones first, where available, so you can get an idea of what your are signing up for. For them to call themself Academy,some of the material can be really badly explained. A HTB blog post describes the "Documenting and Reporting" module as a free course. Academy hints are very vague and sometimes it's not clear what you should be doing. If you have a . From what I’ve heard - the new labs for PWK are on point. So keep that in mind. After solving that you could load the page and see cms used. Started that and I love it. I went into rpcclient for the machine, typed netshareenumall, and put in the path for the share they were referring to. Oh, I was wondering, does this mean that I started my journey in HTB and HTB Academy a few days ago and all was going smooth: I started learning some stuff and I started completing some Tier 0 machines. Subscribing is a no-brainer to me if you have the student account and can get it. as an example, HTB (academy) and THM both have a room/module regarding file upload attacks. You can supplement other material but doing the labs and exercises is the best way to prepare. HTB has boxes that you can attack but you'll need to find the methodology about how to do so on your own via their academy. You will still learn a lot. Just like HTB, it's a growing process and their are many irons in the fire that need attention. Don't get frustrated, you got this. Your frustration is understandable. Just my two cents, FWIW (sorry to waffle on a bit!) ️. To provide guidance on which modules to study in order to obtain a specific skill or even the practical skills and mentality necessary for a specific job role, HTB Academy features two kinds of paths, "Skill Paths" and "Job Role Paths". General speak, HTB is for people who have at least the key skills (which tryhackme will teach you), skills like using the main tools like nmap, gobuster, nslookup and hydra (and well understanding for its output). I have all the offensive certs from INE and I can tell you that HTB academy is better all around. There are lots of free rooms in THM, but not quite sure for HTB Academy. conf . Modules in paths are presented in a logical order to make your way through studying. Browse Courses. Share. I have zero interest re-learning AD and doing AD modules for the 3rd time this year. Enrolled in HTB Academy CPTS Course, Seeking Advice on Preparation and Exam Readiness. 1. You can get a lot of stuff for free. I started working through CPTS material a few days ago, and I opted for the student montly subscription. But I mean if there were physical routers in the data center and the pwnbox had a connection to one, maybe for every member of HTB Academy that wants it OR if thats too expensive maybe for members that have completed other learning paths or who have earned certs HTB Certified Defensive Security Analyst effort. Longer : academy will give you a pretty good course on a lot of subject. Content and delivery is more informal . run the command 'uname -m' and put the output of that command as your answer. We immediately started using HTB Academy after we signed up and found that the modules challenge the students to work hard to successfully reach an end goal. I wanted to start using HTB recently as I only used tryhackme and Rootme before. So far, I've completed the PEH, WIN, Linux privilege escalation, and Windows privilege escalation courses from TCM Security, TryHackMe's Jr. ago. The Academy covers a lot of stuff and it's presented in a very approachable way. Actually took a break from this module and return to have another go at it with a fresh mind which helped a little but I'm still stuck. With THM the lessons are all tied to the practice so it's easy to just follow the path and learn the techniques. Tryhackme or hack the box academy. I am having trouble with the following question: Create an "If-Else" condition in the "For"-Loop that checks if the variable named "var" contains the contents of the variable named "value". Not only because it's 5 times cheaper, but also provides Starting Points machines plus over 150 retired machines with official write-ups. For example vip access on hack the box and monthly cubes for the academy for a special price. 1. This subreddit encourages questions, constructive feedback, and the sharing of So yeah I would imagine you would have enough knowledge to tackle those two. Yeah, the question of HTB academy "sections" are poorly written and not really accurate. The gamification is awesome. Totally worth it, you won’t find better price to content in any other platform imo. HTB - CTFs. If you feel that you will be able to do the module without taking the prerequisite modules, that's fine too. The man page states for usermod: -L -e=1, which locks the password , the usermod manpage under the lock command spells out the expiredate=1. ovpn’, or something similar) ~~ Skip 2-3 if you don’t want to move it out of download location ~~ 2. Aside from that - THM is good for topics that you need to get general info FAST. Other than that the courses and practice boxes are awesome. eu. If you are doing fine with HTB academy path and learning without being exhausted or overwhelmed then stick to it. Bug Bounty Hunter. A course may be 100cubes for the whole course. it tells you what is the hardware name. The new box is usually announced on Thursday on HTB Twitter. in my case the answer is'X68_64'. I'm sure I have the right attack vector and with the help of sqlmap found a Most likely I’m doing it wrong. It is only asking for the option not a full command. 18 votes, 10 comments. Regarding your question , if you have the money for 1 one , Academy , no question about it . For example : The HTB Academy material is much more in depth than most of eCPPT. If you already have an HTB Academy account before, please read the help article to learn how to sync your platform accounts to an HTB Account. Start with THM. I’d argue no. It's been a while since I last actively engaged in cybersecurity activities like CTFs, breaking boxes, but now I'm eager to dive back in. Most people want actual content to teach them aspects of what they are studying. That being said, if you're willing to bunker down and really study HTB Academy is by far your best bet imo. I'm cruising through the HTB Academy modules, sofar having completed around 20-25 modules. In cases where it is possible, switching your VPN region may help, but otherwise please be advised we are working to resolve this issue as quickly as possible. Dense-Flatworm5741. ovpn file. Tryhackme is more fun. If your goal is to learn, then I think that going down the HTB's route is the best option. 1 Address: 1. Except it isn't installed, and the first thing I'm asked to do is install it, except that requires the sudo that I can't use. Bonus is that you need to complete HTB Academy modules if you want to either of the new HTB Certifications. Student Transcripts include all undertaken modules and their completion rate. I came across Hack The Box Academy today and I just wanted to see if anyone would recommend it. so scroll up a little and you will see the work station. ) Move the . htb. HTB Academy SQLMAP Essentials Skills Assessment Final Hurdle. yeah I've just noticed it HTB Academy Silver Subscription CPTS. So try not to make fun of me, but I know some of this stuff but I get hung up on certain questions because they require such specific formats that it gets annoying. The module is straight up broken at best and a troll at worst. If you're having issues with HTB Academy machines, use the bubble in the bottom right corner and chat with support. THM handholds me and is really nice, but I thought the tier 0 in HTB Academy would be simple enough. HTB academy, getting started module, knowledge check's box. I have my OSCP but I plan on taking the CPTS. Also other websites and resources are also welcome. There is now a "Pre-Security" path as well as a "Complete Beginner" path. HTB has changed the game as it produces extremely good paths, i. Have been stuck on this skill assessment for longer than I would admit. 21 Sections. While HTB now offers the HTB academy, I still stick to my choice to be tryhackme. If you do infact want to complete a Linux course for learning purpose of learning how to use Linux, I'd recommend Linux foundation classes first. Do the Junior Penetration Testing path on THM, then CBBH or CPTS path on HTB Academy. This is just about knowing how GET requests work. Start with Hack The Box Academy and do their intro paths. You’d have to pair it with academy and at that point it’s a question of why and cost. That being said, the Burp guys are great and learning Burp suite + firing up and learning what ZAP can also do more or less easily/at all/as opposed to Burp is a fun ride in and of itself. it is not how to get the hardware name. Reply. What. However, it is difficult for you to obtain the answer using your own computer. I am working through the Intro to Bash Scripting on the HTB Academy. You can actually search which boxes cover which topics if you use the "Academy x HTB labs" search Question on HTB Academy, Linux fundamentals. 5. Upon signing up for a HTB Academy account, I get 60 cubes and the module requires 100 cubes to unlock. read the question carefully. vHost means Virtual Hosts. Then start moving into either some easy active boxes, or check out TJnull's list and try those out yourself. e. I like HTB Academy, but definitely felt like it was made more for people that already have a foundation in this world. View community ranking In the Top 5% of largest communities on Reddit Quick Newbie Question about HTB Academy I misread a question in the module "File Transfers" and along with that mistake, I connected without a VM nor VPN using Powershell. The subreddit for all things related to Modded Minecraft for Minecraft Java Edition --- This subreddit was originally created for discussion around the FTB launcher and its modpacks but has since grown to encompass all aspects of modding the Java edition of Minecraft. Black box. This path covers core web application security assessment and bug bounty hunting concepts and provides a deep understanding of the attack tactics used during bug bounty hunting. People wit oscp say it’s harder than offer material and more in depth “student “ I heard is way less to pay. My advice is to either work in web dev / sys admin / dev ops / cybersecurity or do projects in your free The previous box is retired 4 hours before the new one goes public. Hi everyone, I'd like some advice regarding the OSCP certification. Moreover, I've had the opportunity to interact with support and they were quite helpful. Finished A+, finished google cyber cert, and now starting in both THM and HTB academy. Will completing CRT HTB Academy path prepare me for OSCP? Hello! I recently enrolled in the HTB Academy CPTS course, and I've managed to cover about 10-12% of the material over the past six days. But there’s more “hand THM is more use this to do that, and HTB is more find a way in. Short answer : yes. Despite the fact that the Student Subscription (and the Annual Silver) are access-based, you are still rewarded Cubes for completing modules, and you of course keep This one isn’t actually guess work, which is one thing that I hate about HTB. That gives me an estimate of ~280 hours (278. Encourages you to experiment. ovpn. 3. How is this considered free, as it doesn't appear that there is a way to grind through modules to earn enough to unlock that module? THM is way better about explaining techniques. In the same league as CPTS we have OSCP and PNPT and both are I understand now: I looked at the dpkg manual and noted the -l flag which lists the packages matching given pattern. Did presecurity, started Complete Beginner path and switched to hackthebox since job listings keep mentioning HTB profiles etc. It is solid! The reality is that unless you use the skills you learn regularly & keep learning, you'll forget all or most of it. It is a getsimple CMS webserver. The concept of the academy is great: hands-on cases, and well-explained but one big problem: answers to general questions can only be exact 🤷🏻‍♂️. I feel like sometimes HTB isn't so much trying to teach you the concepts from the lesson as it is trying to frustrate you. I mean, pivoting is a major part of eCPPT and the pivoting module on HTB Academy goes a lot deeper. In two months you should be able to complete those as well as either a defensive or offensive path and get a good sense of what you enjoy w/in computer security. Some of the Active Directory material on Academy is on par with the Advanced Penetration Testing path on INE. If you know basic methods of exploitation, then you can go straight forward to practice by purchasing HTB VIP. Ippsec videos are what I used starting out and I still love them. I've also tackled some easy to medium boxes on HTB. Then use grep with the pattern "^ii" which the ^ means at the start of the line and ii indicating the pattern at the start of each package in the list then use wc -l to count the "ii" which give a 3 figure number (Not given for Somehow the server returns nothing when you use ; or || or etc. HTB labs = is main platform or where you do machines, challenges, prolabs etc. I am currently working my way through Immersive Labs and Hack The Box outside my penetration testing It is a graphical representation of your Academy progress to date, in the form of a PDF file. Most people agree (I mean people who have certs from both companies) that CPTS content and exam are better in many ways than OSCP. 4. I would just ignore them entirely, but unfortunately, some of them are in the areas I am weakest in, which is AD. And the output: Server: 1. So I am doing HTB Academy and I almost completed information security foundations path. It doesn't stay neat, but its a good place to start. HTB is fantastic but as a rank beginner I would suggest doing a month or two of TryHackMe first. Lots of notes. Most people start out on THM then move to HTB or Portswigger (really recommend portswigger for web application pen testing if that's the area you want to move into). From SQLi up to harder subject like Active Directory attacks. Repetition and understanding work hand in hand to allow long term retention. bobtheman11. (‘mkdir VPN’) 3. Armed Any ideas on what I can do to fix this? This is the full text it spits out after running the open vpn file. Hi! I completed the getting started module in HTB academy except for the final section "Knowledge check". I use htb and can struggle but it's more rewarding. Dittotbh I've been wanting to purchase this but it still feels pricey for not being able to get Tier III and Tier IV modules. The OffSec environment is the best place to study for the OSCP. I haven't ever had a problem using the . r/IBO. Hello everyone, Does anyone know if we have the necessary knowledge once we have completed the Penetration Tester Path on At least do all the free ones here and on TryHackMe. The learning curve is a hit more step (not saying is difficult , just less hand holding) but the concept is much more professional al and way more in-depth . For instance: Its for companies. Like one of the first infuriating things I ran into was finding the OS of a box, which is something I easily know as a long time linux user. Via your Student ID: Your unique Student ID can also be found in HTB Academy's setting page. The question is: What is the full system path of that specific share? At first I thought it was pretty easy. . Pro labs doesn’t do this. You can do the same thing with POST requests if you use a tool like burpsuite Once you've completed those paths, try out HTB Academy. Great for training and imo unless your on htba 24/7 a top tier sub won’t run out of cubes. They both explain that there are several ways a file-type upload filter can work, including changing the file extension, the file type in the body of the post request, the mime type via magic bytes and a client side filter. From there I started the “Starting point”, and kept seeing so many ads about their HTB Academy. I have over $1M bounty from HackerOne. The FAQ will be updated as when we see another question be frequently asked. HTB Academy is 100% educational. I enjoyed the HTB academy path. They are both free and paid, however you will get more out of THM on their free modules. The Student Subscription is NOW available 📷 Sign up with your academic email address and unlock ALL Tier 0, Tier I, and Tier II modules for ONLY £6/month (57% OFF)! Get started 📷 academy. Intrepid_Hedgehog795. This is also where academy shines as there it is IMHO easier to obtain CPEs than on main HTB. Save notes. Thm holds your hand. Pro labs is the equivalent of a paid ctf. Exposure is a big thing and the locking it behind training is a massive con imo. The other user is correct. Create a file in that directory, "notes. I’m at 98% done with the CPTS and my plan is to do those before I test for the CPTS. • 1 yr. But I started with TryHackMe. Hi guys, I'm a student who currently studies Information and Cyber Security (BSc Program). Unless you know enough (and are resourceful enough) to jump in and start doing boxes, then just do that. • 2 mo. Although I have not tried setting target at /etc/resolv. One significant advantage of both main HTB and HTB-academy over THM is that rooting boxes or finishing modules provides CPE for (ISC)² certifications. It worked and I’m in! $8/mo for students using USD. I take my time with the material, make detailed notes of everything, and when I do not clearly understand something from the HTB module, I read/watch other resources (they count towards the "Pentest job path" study). There are exercises and labs for each module but nothing really on the same scale as a ctf. I've recently purchased the Silver subscription for Hack The Box Academy (in January) , running through the CPTS course as my goal is to become a Penetration tester (I studied Cybersecurity at university, enjoyed and did well in the penetration testing units, and currently work as a System Administrator CPTS path in HTB Academy - this took about 3 months Easy/medium boxes in regular HTB - I did one every few days for about 9 months, every once in awhile I'd mix in a hard box but I almost always used a guide for that - you should be fairly confident with the easy machines, getting there with the medium ones (using a guide for a nudge is ok) Access all HTB products with a single account Hack The Box is transitioning to a single sign on across our platforms. 9 to be exact) to 100% completing the path. Htb is overall more challenging. edu email that makes it even more worth it since u can get red education plan. It’s a nice platform to help you gain basic knowledge and even less basic knowledge of how to own later boxes. Q: I am under 18, can I take exam, use htb, etc A: For any users under the age of 18, parental permission is required. Brute-force users coming from this payload's output. I read everything up to this point and asnwered all the other questions on the "System information" topic but i had to look for these two answers because they aren't very explicit, i still don't quite get why the mail one had to be /var/mail/htb-student and not just /var/mail since you can't Hope someone will inform. Heads up, some of the modules don't exactly hold your hand and may require you to do some research outside of the platform itself but that's par for the course with infosec. If you feel like HTB is too much because you are a beginner then take a step back and do ejpt. It will definitely help you a LOT. ) Use the ‘mkdir’ command in your home directory to create a new home for your future VPNs. Seconding portswigger. --lock. use the long version. then i look at sites like tryhackme and see they also cover these exact active directory topics The HTB academy should be used in tandem if you're unfamiliar with penetration testing concepts. its a training platform. Otherwise, you should go learning on HTB Academy. From my perspective this is more hands-on apprach. Which one is More effect in learning effectively for the OSCP exam. During initial enumeration, I put each port that is open on its own line, and I start adding notes per port. Download the . Moreover, the cloud computer it provides is very slow. Once you use your command on HTB cloud computer,you get the answer. As part of a project I am allowed to complete certifications and I found the HTB CDSA (Certified Defensive Security Analyst), which looks pretty good. TryHackMe is a better place to start though. Now, we have students getting hired only a month after starting to use HTB! Modules in the Academy are written by users/players and vetted for content. Compression has been used in the past to break encryption. Academy is kind of annoying sometimes. It's worth it and if you don't know, most other training providers offer their training and vouchers at much higher prices. sudo openvpn academy-regular. No amount of cheat sheets or reference websites like https://devhints. I've cancelled my Academy subscription, at least for the time being as I'm finding that tackling the labs with a few little pointers works way better for me and my learning style. 2. like for first the ans is usermod -L so use --lock. The fundamental modules are a good indication of the overall quality of the instruction, and I'd say that the tier 2, more advanced modules are actually quite a bit better. 7. ALL. Makes you think and dig as opposed to handholding of (also excellent ) THM. It's been a while since I last actively engaged in cybersecurity activities like CTFs, breaking boxes, but now I'm eager As answered put the ip names in /etc/hosts. I just filtered for fundamentals, tier 0, general at first and chose my own order of those. These seem really short (ex: PowerView is listed at just 8 hours), but the price for it is quite HTB Academy is WAY too complicated? No Prior IT experience but decided to make a life change to go into cybersec few months ago. Wanted to do sec+ as im almost ready for this cert but paying such money for theoretical exam is meh, id rather spend this money for something practical like examples above. sj sn ht ff jj gp vn nm dy ee