Olympus

what about docks ?

Rooted!! - Special mention to @raulcpop for the pointer! If anyone needs help my PM’s are open.

Hints :-

Crete - Do not overthink… Play around with burp & google :wink:
Olympia - Also do not overthink - Once you find the file you have everything you need to progress…
Rhodes - Enumerate enumerate… If you run into issues it will be because nameservers… editing /etc/resolv.conf on your local box will help you
Priv Esc to Root - Do some Googling on what’s on the box! You will get there eventually.

got root!
Overall a good machine. Pretty forward hacking/ctf.
The only thing I really struggled was waiting for the cracking and the educated guessing in Olympia…
if someone needs help - PM me

@laylow said:
@mochan said:
Got user.txt - Most enjoyable box I’ve done yet…

dude nice link man thank you! you got some nice staff on your dropBOX OSCP ill be doing in 4 month… just going for AWS Cert next 1 so been busy with that.

ill PM regarding about OSCP ether ways excellent file thanks for sharing

Can i have the dropbox link of oscp
I will pass my oscp exam soon and any advice to pass the exam is wonderfull

hi
im sill stck on road to hades
how can i open temporal portal to Hades anybody pm me

@mochan thanks for sharing your resources in dropbox. Im currently doing OSCP training now.

Just rooted this box and it was my favourite on HTB so far, great job @OscarAkaElvis

The part where you need to do a bit of guessing threw me a bit

2 days and still in the first steps. could any one give me a hint, if any one else here trying still trying we can do it together,

i get to 2 accessible files from the gob***** that the all thing that i find, … still thinking and searching ,

2 question about this i am annoyed the fact that this server has baaaad latency VIP+ Free Labs Second

say for example you use 2 things and you know it correct but it just not letting you open shell… because of latency

now what is the alternative?

any advise please!

for those who are from Australia india nz etc just letting you know it kinda impossible to get shell on this box the first shell i am talking not after…

any way i was able to get shell using instant i set up Europe threw AWS…

good luck to every one who keep trying to shell on this box. a mean you could be 100 on the right track but the latency just make time out. unless you are close to the actually server.

One of the good machines. User is a well crafted story and then priv esc is interesting of some sort. My hints for fellow pwners:-

  1. For initial foothold just understand what’s heading your way.
  2. Use all the information gained in some way or the other. Do not be afraid to do hit and trial , that’s where you will learn and excel.
  3. Priv esc is fairly easy just googling stuffs will give you all the information needed.

PM me for nested hints. :+1:

@3zculprit said:
One of the good machines. User is a well crafted story and then priv esc is interesting of some sort. My hints for fellow pwners:-

  1. For initial foothold just understand what’s heading your way.
  2. Use all the information gained in some way or the other. Do not be afraid to do hit and trial , that’s where you will learn and excel.
  3. Priv esc is fairly easy just googling stuffs will give you all the information needed.

PM me for nested hints. :+1:

true good box but my issue was i couldn’t get shell on first initial foothold meaning even tho i was on the right track. " reason" was latency even tho i changed the VPN from free to VIP to american server euro servers nothing would work.

" then what i did was i created new free linux Instace on AWS “amezon webservices” on london. then i was about to get shell once i got all details i start to do it localy,

Hard, box but at the same time easy because a soon you know the vulnerability then is just next next next next till root flag.

hint privsac is all over google and on here as well.

got root ! priv esc part was really fun. It takes 10 hours to get user.txt and 1 hours to get root.txt. Worship to the Gods and Creator of the Machine !

edit: 38 minutes to get root

the gods message isnt helping me a lot i need a nudge.

Could anyone give me a hint on what im doing wrong for opening the door to hades? I think im on the right path, so just a simple “check my command, if its the right way to do it” would be great.

I’m sure I have listened to the right port, however, the annoying RST flag makes me crazy. Does anybody have the same situation plz?

@raystr said:
Could anyone give me a hint on what im doing wrong for opening the door to hades? I think im on the right path, so just a simple “check my command, if its the right way to do it” would be great.

Same here, seem to be stuck at opening the portal. I know I need to use a certain technique but have no idea how to follow up on it. Anyone mind giving any hints?

i am struggling decrypting the cap file. it says invalid key format using wireshark… i triede various combinations. any hints?

nvm. it worked.

this box was a pain. dns part very cool and rooting too but that guessing step got me a headache. my favorite one after canape so far.

Got the *olympus.htb. But no clue where to go next. Can someone hint or give reference to read for next step?
Got it