Poison

@xdaem00n and @resiliencia90

Thanks for the tips. +1 respect to both of you

@BlackArrow said:
I need some help…found usernames and decoded the code, ssh does not work that decoded password…Dont know what to do…somebody help…

Think about what services are running on the system. Think about the creator. That’s how I got user, can’t help you with root though.

unzipped the file. but not sure how to get forward

@iammainul said:
unzipped the file. but not sure how to get forward

Here’s a couple of hints for you:

  • The output of LinEnum.sh has the service you are looking for. Look for something that you may not expect to find on a non-GUI system.
  • Not every port is open for the world to see. Can you find a way to access those ports from your kali box?

Good luck.

@opanwar said:

@iammainul said:
unzipped the file. but not sure how to get forward

Here’s a couple of hints for you:

  • The output of LinEnum.sh has the service you are looking for. Look for something that you may not expect to find on a non-GUI system.
  • Not every port is open for the world to see. Can you find a way to access those ports from your kali box?

Good luck.

can I PM you?

@iammainul said:

@opanwar said:

@iammainul said:
unzipped the file. but not sure how to get forward

Here’s a couple of hints for you:

  • The output of LinEnum.sh has the service you are looking for. Look for something that you may not expect to find on a non-GUI system.
  • Not every port is open for the world to see. Can you find a way to access those ports from your kali box?

Good luck.

can I PM you?

Sure PM away.

Hi

I am getting a grey/white screen with some weird buttons when trying to get root.

What parameters should i add? I was thinking about -geometry but that doesn’t fix anything?
EDIT: nevermind, Spoiler Removed - Arrexel

Just rooted, pm me if you have questions! Thanks for everybody who helped me!

@JohnVanBoxtel said:
Hi

I am getting a grey/white screen with some weird buttons when trying to get root.

What parameters should i add? I was thinking about -geometry but that doesn’t fix anything?
EDIT: nevermind, Spoiler Removed - Arrexel

Just rooted, pm me if you have questions! Thanks for everybody who helped me!

Well… I guess this is more than a nudge for people who are just starting priv esc.

Got root.
Learned a lot from this box. Awesome, thank you.

If anybody needs a hint: feel free to send me a message. :slight_smile:

rooted, thanks

when nmap -v u get 2222 open which is ESET use for connection between server and agent
tried to ./agen…sh --password= and ect but didnt work quite well
if someone could help pls tell us

Spoiler Removed - Arrexel

Hi
i am stuck at the grey screen , i have tried all the options
if someone can help please PM …

can someone reset poison? the service not running currently.

I managed to get user a while ago and decided I’d try to get root, but now I can’t remember for the life of me how I did user, lol.

I think I have an idea but the thing I’m trying is just taking way too long so maybe I’m not doing it right. Can someone PM me a hint?

… so changing to my phone’s wireless AP let me do the thing I wanted to do. Welp.

Pretty cool box. First I found the wrong way to the root flag but today I figured it all out by myself. Was little tough for me but it is ineed a cool box. Whoever needs a hint lmk in PMS

I unzipped the zip folder but am stuck on where to go next. Any hints would be greatly appreciated. Thank you in advance

@n0bf said:

@BlackArrow said:
I need some help…found usernames and decoded the code, ssh does not work that decoded password…Don’t know what to do…somebody help…

Think about what services are running on the system. Think about the creator. That’s how I got user, can’t help you with root though.

You said to think about the services running and the user who created. So I got that part, from other hints I got ‘more enum’ / ‘no brute forcing’ I already achieved the LFI and obtain some info … I won’t say what just in case it’s a spoiler. I am sort of a newbie. I really don’t want help … but can someone point in the right direction? I’ve scanned 1,000 ports should I can more?

I’ve run some LFI scripts to help me decode the shadow password path. I hope that wasn’t a spoiler. I looked for Xploits for the service that runs on p22. … I injected my own user request burp pro… man IF I can obtain user I’ll be grateful at this point. I hate asking for help!! any pm’s?

got gray/white screen but nothing on it… not sure if i’m utilizing the unzipped file correctly… any suggestions/hints?