Olympus

@baegmon said:
Just fyi, the initial entry point will not work for people that live far away from the EU servers (or even US). Initially, I had to use another rooted machine to run an exploit for the entry and that got annoying so I purchased VIP and tried the US servers (200ms still doesn’t work) so I ended up just using my DigitalOcean VPS located in the US and ran the exploit from there and it worked fine.

Heya, I am wondering if this is where I am stuck. An exploit for X***** **5? I have 250ms latency. Am I on the right track, and if so, any other way round it?

Cheers

Rooted!

I’ve just joined last week and downed 7 boxes. Of all the ones I’ve done so far this was the most fun.

Good variety of tricks of the trade + the Greek mythology was fun!

@Bscratch said:

@baegmon said:
Just fyi, the initial entry point will not work for people that live far away from the EU servers (or even US). Initially, I had to use another rooted machine to run an exploit for the entry and that got annoying so I purchased VIP and tried the US servers (200ms still doesn’t work) so I ended up just using my DigitalOcean VPS located in the US and ran the exploit from there and it worked fine.

Heya, I am wondering if this is where I am stuck. An exploit for X***** **5? I have 250ms latency. Am I on the right track, and if so, any other way round it?

Cheers

I didn’t have the issue, but it sounds like you’re on the right path. If you have another box rooted, maybe pivot from there?

Hi there… I managed to get the root flag without spawning a root shell. is there a way to get shell as root? pm… tnxs

Stuck on accessing the portal to hades for a while now… I’m quite sure about the technique to open the portal, but I can’t figure out on how to connect to the IP address… am I missing something?

EDIT: nvm, got it. How could I miss such a simple thing!

could anyone help me on my way to Rhodes ? I’m Ics right now, got the message from goddess A*a but i cant find a way through .

EDIT: GOT ROOT !

What exactly are you looking for in the cracked c** file? I’ve gone through it several times, but the only things I’ve found don’t appear to be useful in any way. If someone could PM me with a hint that would be awesome.

Did I even decrypt it correctly? I see a lot of deauth packets, a couple other things I noted, but again nothing useful.

Edit: Never mind, got root.

@raiden99 said:
What exactly are you looking for in the cracked c** file? I’ve gone through it several times, but the only things I’ve found don’t appear to be useful in any way. If someone could PM me with a hint that would be awesome.

Did I even decrypt it correctly? I see a lot of deauth packets, a couple other things I noted, but again nothing useful.

You at least got the c** file. I’m still stuck trying to figure that one out lol

EDIT: Finally made it to Olympia. Completely clueless as to where to go from here. My transfers keep failing.
EDIT2: It helps if your syntax is right. Got the Rhodes info. Now onto the jokes.

EDIT3: Finally got it. That was definitely a whale of a time.

Very funny box. Congrats to the creator @OscarAkaElvis

Got some information from “digging” thanks to the help of the gods. I tried various things with that data but nothing has worked to open the portal of Hades… Any subtle hints? I feel like i’m very close but i can’t get it…

Hey everyone. This is my first week here on HTB. I think I am at the step where I’m trying to enter rhodes. I believe I have the right ip, the right username, password, wpa passphrase. I just dont know how to enter Rhodes. I’ve tried connecting to port 53 and 2222 without any luck. Could someone PM me a hint of some kind. Thanks!

Still in Crete. I think I am on the right track, but always getting Exploit completed, but no session was created. Some help would be appreciated.

@laylow said:

@sckull said:

@redsoc said:
I cannot get reverse shell using Metasploit for e.g. Olympus machine, where I’m very confident that should work. I’m running kali VirtualBox VM on Windows 7 host on laptop. I can ping and turned off windows firewall. I also tried to install everything fresh on desktop PC on Windows 10 with fresh kali VM. Did you experience similar problems or do you have any hint for me?

My ifconfig:

eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 10.x.x.x netmask 255.255.255.0 …

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0 …

tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST> mtu 1500
inet 10.y.y.y netmask 255.255.254.0 destination 10.y.y.y …

It is very strange. Only one time I had meterpreter session. It was timed out. But now I can not get new session, despite all parameters are the same.
I use tun interface. What could be a problem in your opinion? It is very difficult to work if it is so unstable. I tried to exploit multiple times. Did set TARGET and set PAYLOAD and set LHOST again.
I reseted Olympus multiple times, but no luck – no session. But the same worked - only once. I cannot understand this.

Current status:
msf exploit(exploit) > exploit

[] Started reverse TCP handler on 10.y.y.y:4444
[
] Exploit completed, but no session was created.

msf exploit(exploit) > show options

Module options (exploit):

Name Current Setting Required Description


PATH / yes Path to target webapp
Proxies no A proxy chain of format type:host:port[,type:host:port][…]
RHOST 10.10.10.83 yes The target address
RPORT 80 yes The target port (TCP)
SRVHOST 10.y.y.y yes Callback host for accepting connections
SRVPORT 9000 yes Port to listen for the debugger
SSL false no Negotiate SSL/TLS for outgoing connections
VHOST no HTTP server virtual host

Payload options (php/meterpreter/reverse_tcp):

Name Current Setting Required Description


LHOST 10.y.y.y yes The listen address (an interface may be specified)
LPORT 4444 yes The listen port

Exploit target:

Id Name


0 Automatic

There must be something else to setup. E.g. there is a remark for LHOST “an interface may be specified”. Should I make: “setg interface tun0”? Or should I somehow clean up my Metasploit?

I try with that and differents things, but i can’t get a shell too.

too much spoiler here DUDE!!

but just tell the trues you will not get shell on this machine unless you europ simply put…

if you have and account with AWS then make linux instace and run DIffrent

XXXXX ploit to get the shell and things you need

hope i didn;t spoil any thing…

this machine wont get metaxploit if you are any where other then europ and if you in eurpe and you can not get shell then my be you making mistakes.

Hello brother, I am in asia, can i still get reverse shell using metasploit? because I am trying since yesterday, i am using the correct exploit, but still not getting reverse shell

Cracked and decrypted cap. Found a second host. Unable to perform ZT. Feelsbad

@matikhalliqie i had the same problen, regenerate openvpn access again.

little stuck i believe the initial vector is through x____g. when i send the custom X___G_S____N_S___T with the header i see a syn packet back in tcpdump but nothing on nc with -lvvp flag on port 9XXX not sure what im doing wrong .if anyone can PM me to point me to some resources i can read that would be great p.s im not after the answer just a hint to guide me in the right direction

@doom71 said:
Still in Crete. I think I am on the right track, but always getting Exploit completed, but no session was created. Some help would be appreciated.

Are you using the right exploit? I had similar issues, just changing the type from TCP type VPN to UDP did the trick for me.

The information provided from “Athena” renders me clueless, what is this combination of integers suppose to mean? I’m assuming it’s some old communication protocol.

#EDIT ROOTED

This box is really a ride, can’t really decide with myself if i like the puzzles or not. Especially from Rhodes to Hades, the techniques used to “open the portal” is something i have never heard of before. Knock Knock ! Feel free to PM if you need any hints

ROOTED! This was THE BEST machine ever! @OscarAkaElvis I’m not sure if i rooted the way i was supposed to, if you’re interested just DM me.

Hey guys,

I’ve been running around on this for a couple of days now. I have decrypted the cap file. I have the username and what I believe is the password. I am trying to connect to rhodes I believe but I have no clue if I am using the right ip address or domain. Please, can someone give me a hint as to where to get this information. The only IP addresses I can find in the cap file return nothing when I try to lookup the domain. What am I missing?

EDIT: Rooted. Excellent box. My favorite so far!