problem with eLearn

secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
Bought their CTHP  Threat Hunting and had problems connecting to OpenVPN which is a requirement for them
Posted on their forums and emailed support and NEVER got a response back,,,
Im done with them..:)...im small fry but wanted to share...

thanks

Comments

  • UnixGuyUnixGuy Mod Posts: 4,564 Mod
    You couldn't get Openvpn to work, you logged a case with them, they didn't respond so you're done with them?

    They always respond when I logged cases with them (one was a recent one), so I'm surprised to hear that. If you post your OpenVpn problem here I'm sure someone will help you.

    you paid for an excellent course, so if I were you I'd try and get the most value out of it instead but that's just me :)



    Certs: GSTRT, GPEN, GCFA, CISM, CRISC, RHCE

    Check out my YouTube channel: https://youtu.be/DRJic8vCodE 


  • chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    I already finished the course and it was a very impressive course. I never had any issues with the VPN from within Kali. Dont forget to set your password within the members area. Don't give up when frustrated, its not a good practice especially with threat hunting and pentesting/red team exams or CTF challenges. 
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    UnixGuy said:
    You couldn't get Openvpn to work, you logged a case with them, they didn't respond so you're done with them?

    They always respond when I logged cases with them (one was a recent one), so I'm surprised to hear that. If you post your OpenVpn problem here I'm sure someone will help you.

    you paid for an excellent course, so if I were you I'd try and get the most value out of it instead but that's just me :)



    Hi Im so sorry...i dont mean to sound prima donna...but i worked on the VPN issue til 2 AM PST and then emailed them twice ( of course I wasnt expeciting an answer() and then 9 AM came up and still not reply so i asked to close the course and ask for a refund...and they STILL didnt reply...:)  I know im nobody and a small fry person....  Just wanted a response for help..
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    chrisone said:
    I already finished the course and it was a very impressive course. I never had any issues with the VPN from within Kali. Dont forget to set your password within the members area. Don't give up when frustrated, its not a good practice especially with threat hunting and pentesting/red team exams or CTF challenges. 
     Hi Chrisone,,,agree with you.  I hope someone from eLearn is reading this..:)
  • UnixGuyUnixGuy Mod Posts: 4,564 Mod
    secureckb said:


    Hi Im so sorry...i dont mean to sound prima donna...but i worked on the VPN issue til 2 AM PST and then emailed them twice ( of course I wasnt expeciting an answer() and then 9 AM came up and still not reply so i asked to close the course and ask for a refund...and they STILL didnt reply...:)  I know im nobody and a small fry person....  Just wanted a response for help..

    And that would be your personal choice.

    The time you spent troubleshooting the issue, while frustrating, isn't a factor. Reality is, it's a matter of them responding to your open support case. Again, if you are after a solution, posting the problem here you may get some volunteer help.

    I agree with @chrisone , cybersecurity (and IT work in general) require a lot of patience. You will get very frustrated when you do real incident response, analyse malware or do threat hunting.

    Either way, welcome to the forums!
    Certs: GSTRT, GPEN, GCFA, CISM, CRISC, RHCE

    Check out my YouTube channel: https://youtu.be/DRJic8vCodE 


  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    UnixGuy said:
    secureckb said:


    Hi Im so sorry...i dont mean to sound prima donna...but i worked on the VPN issue til 2 AM PST and then emailed them twice ( of course I wasnt expeciting an answer() and then 9 AM came up and still not reply so i asked to close the course and ask for a refund...and they STILL didnt reply...:)  I know im nobody and a small fry person....  Just wanted a response for help..

    And that would be your personal choice.

    The time you spent troubleshooting the issue, while frustrating, isn't a factor. Reality is, it's a matter of them responding to your open support case. Again, if you are after a solution, posting the problem here you may get some volunteer help.

    I agree with @chrisone , cybersecurity (and IT work in general) require a lot of patience. You will get very frustrated when you do real incident response, analyse malware or do threat hunting.

    Either way, welcome to the forums!
    thank you... 

    ** the errors are **

    02:44:47 --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/or add BF-CBC to --data-ciphers.
    2020-09-11 02:44:47 OpenVPN 2.5_beta3 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Sep  1 2020
    2020-09-11 02:44:47 Windows version 10.0 (Windows 10 or greater) 64bit
    2020-09-11 02:44:47 library versions: OpenSSL 1.1.1g  21 Apr 2020, LZO 2.10
    Enter Auth Username:jeffgo888
    Enter Auth Password:


    2020-09-11 02:48:24 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
    2020-09-11 02:48:24 TLS Error: TLS handshake failed
    2020-09-11 02:48:24 SIGUSR1[soft,tls-error] received, process restarting

    *******
    cannot post most of them as im a new member and limited
  • UnixGuyUnixGuy Mod Posts: 4,564 Mod
    Which password are you using?

    Did you set the VPN password in the members area?

    Certs: GSTRT, GPEN, GCFA, CISM, CRISC, RHCE

    Check out my YouTube channel: https://youtu.be/DRJic8vCodE 


  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    yes VPN is set,,,it appears to be a CIPHER issue:

    **************
    2020-09-11 02:47:24 UDP link local (bound): [AF_INET][undef]:1194
    2020-09-11 02:47:24 UDP link remote: [AF_INET]162.254.145.243:42477
    2020-09-11 02:48:24 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
    2020-09-11 02:48:24 TLS Error: TLS handshake failed
    ****************
  • yoba222yoba222 Member Posts: 1,237 ■■■■■■■■□□
    Your VPNing in on a Windows machine? That seems a little unusual to me, but I haven't taken CTHP. I wonder if it would work VPNing using Linux (Kali).
    A+, Network+, CCNA, LFCS,
    Security+, eJPT, CySA+, PenTest+,
    Cisco CyberOps, GCIH, VHL,
    In progress: OSCP
  • chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    It looks like you are missing Ciphers from the output and it defaulted to a cipher probably not available or supported with elearnsecurity. 

    I would reinstalled openvpn or update it. You are having TLS handshake issues. You can also try the windows openvpn client and test your credentials to verify everything is working. At least you can eliminate the variable of your credentials or elearnsecurity being the issue and narrow this down to your Kali/OpenVpn install. 
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    Thank you gentlemen..Much appreciated your help.  I just installed OPVN last night so it should be latest. Ill try to launch KALI and try from there.
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    well how about this:
    th Username: jeffgo888
    Enter Auth Password: ********                
    Sat Sep 12 01:40:23 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]162.254.145.243:42477
    Sat Sep 12 01:40:23 2020 Attempting to establish TCP connection with [AF_INET]162.254.145.243:42477 [nonblock]
    Sat Sep 12 01:40:24 2020 TCP connection established with [AF_INET]162.254.145.243:42477
    Sat Sep 12 01:40:24 2020 TCP_CLIENT link local: (not bound)
    Sat Sep 12 01:40:24 2020 TCP_CLIENT link remote: [AF_INET]162.254.145.243:42477
    Sat Sep 12 01:40:25 2020 [Hera Openvpn Cluster] Peer Connection Initiated with [AF_INET]162.254.145.243:42477
    Sat Sep 12 01:40:26 2020 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
    Sat Sep 12 01:40:26 2020 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
    Sat Sep 12 01:40:26 2020 TUN/TAP device tap0 opened
    Sat Sep 12 01:40:26 2020 /sbin/ip link set dev tap0 up mtu 1500
    Sat Sep 12 01:40:26 2020 /sbin/ip addr add dev tap0 172.16.151.10/24 broadcast 172.16.151.255
    Sat Sep 12 01:40:26 2020 Initialization Sequence Completed

                                                       
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    ok..well that was INSIDE KALI....have to an RDP session
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    ok..so:
    • I uninstalled OVN ( looks like beta, why did  do that)
    • reinstalled...
    • ALL GOOD NOW
    thank you Chrisone, Yoba and UnixGuy....MUCH thanks for your mentoring..)
    and yes this is the CHTP..... now Im caught between OSCP and this..:()

    any suggestions?
  • chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    Nice to hear you got things working. 

    Both courses are hard but worth every penny and will do wonders for your career. Both courses are completely different paths, THP is blue team oriented for (Cyber Analysts, Security Engineers, SOC analysts, etc). OSCP is for penetration testing, also highly useful for any blue teamers, as they will need to understand and know the pentester's methodology and tactics, techniques, and procedures. 
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    thank you , wonderful info guys and I hope to continue to learn from everyone here!!
  • chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    Just wanted to show some type of response from elearn regarding openvpn. There does seems to be an issue.


    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    Hi everyone 
    believe it or not .. NO one has replied to my emails at all from elearn.  I find it concerning ?  I sent them another email last night apologizing and still NO response lol. Maybe I’ll call 
  • SteveLavoieSteveLavoie Member Posts: 1,133 ■■■■■■■■■□
    I dont know for their SLA, but it is the week-end..
  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    Hi Steve .. this started Thursday night 
  • UnixGuyUnixGuy Mod Posts: 4,564 Mod
    I would say don't take it personal, specially that you said 'i'm a small fish'. It's just technical support mate, over the weekend. I'm sure there is a good explanation of they're late in responding (and I can assure it's nothing personal).

    Enjoy the course, keep us posted with your progress, I hope you enjoy it and get the most value out of it!
    Certs: GSTRT, GPEN, GCFA, CISM, CRISC, RHCE

    Check out my YouTube channel: https://youtu.be/DRJic8vCodE 


  • secureckbsecureckb Member Posts: 63 ■■■□□□□□□□
    Thank you so much siir.. really excited and have started the course and so much to learn and makes me always thinking. 
Sign In or Register to comment.