Valentine

Hi i just owned valentine, getting user is not difficult just pay atention to the little details and getting root its a little dirty.

I need a hint to get a passphrase for the key in Valentine. got dirty and saw the data through MSF and python script but I am just not getting the passphrase in the hex dump. i have got e**** & d**** page they work in base 64 but I am just not getting it. please dm any hint.

@nomadh said:
I need a hint to get a passphrase for the key in Valentine. got dirty and saw the data through MSF and python script but I am just not getting the passphrase in the hex dump. i have got e**** & d**** page they work in base 64 but I am just not getting it. please dm any hint.

In the same boat as you. I’m starting to think that I’m missing something because I can’t make it work.

@Lu1e said:
In the same boat as you. I’m starting to think that I’m missing something because I can’t make it work.

plus machine is going down again and again.

Got Ro0t ! ! Thanks to Mr Blackhat , soloxdead for guiding me in the right direction.

Got user. If you need help send me a PM.

I got root a few days ago. Once I had user and fought the dodgy connection it was a piece of cake. PM if anyone needs help.

Got root. If you need help send me a PM.

Got user and root.
Don’t let the python script fool you.Search the exact vulnerabilty in google to exploit it with msf, it will be enough.
And dir’s are important.Really.
Pm.If you need help send me a pm

Still trying to get user… I’ve exploited the server about 30 times with msf and still nada. A helpful individual sent me what I “should” be finding but my question is why am I not seeing it my dumps, even though he is? Someone said 8/10 of the dumps he did had this phrase in it. Am I doing something wrong?

Alright… finally got user and root for this. My tip is if you’ve run the “exploit” like 30 times and you haven’t seen the text, reset the machine… pm me if you need any help with this one.

I am stuck at getting user login. I got the key and I have exploited the machine a lot of times with the bl33ding exploit. But I am getting nothing to go further. I got a md5 hash but that seems to be useless.

Any idea on how to get passphrase for the user.

@AdmiralGaust said:
I am stuck at getting user login. I got the key and I have exploited the machine a lot of times with the bl33ding exploit. But I am getting nothing to go further. I got a md5 hash but that seems to be useless.

Any idea on how to get passphrase for the user.

PM for small hint (not for full ans)

Rooted! Thx bro @r00tn0b0dy

I got user and root. PM if need some hints.

I believe i got something that looks like a hash and did find the _key file, however I am confused how to convert the file into an actual useable private key fior ssh.

@MrBlackHat said:

@AdmiralGaust said:
I am stuck at getting user login. I got the key and I have exploited the machine a lot of times with the bl33ding exploit. But I am getting nothing to go further. I got a md5 hash but that seems to be useless.

Any idea on how to get passphrase for the user.

PM for small hint (not for full ans)

got the user after resetting the box…thanks

@AdmiralGaust said:

@MrBlackHat said:

@AdmiralGaust said:
I am stuck at getting user login. I got the key and I have exploited the machine a lot of times with the bl33ding exploit. But I am getting nothing to go further. I got a md5 hash but that seems to be useless.

Any idea on how to get passphrase for the user.

PM for small hint (not for full ans)

got the user after resetting the box…thanks

Welcome buddy

Oh man this was an awesome box. Learned some seriously cool things. Root didn’t take as long as I thought, though crashing the machine makes it tricky. :slight_smile: If anyone needs a nudge I am open for hints.

Pulling my hair out on this one. I figured everything out up until the “dumping” part and I cannot for the life of me figure out what I’m looking for. Anything I think is interesting ends up decoding into garbage. I don’t know if this dump is just luck of the draw when finding the proper thing, or if maybe I need to reset the box.