Hawk

Got a shell with w… user but I need an ssh user. can’t find d… password. Where to look?? I think I enumerated all the box… please PM an hint… thanks

@th3C0untZ3r0 said:

Got a shell with w… user but I need an ssh user. can’t find d… password. Where to look?? I think I enumerated all the box… please PM an hint… thanks

The ‘password’ is in plaintext somewhere on the box

Rooted. Very interesting box. Looking back, it ended up not being as difficult as I thought it was or was treating it to be. But it can cause some overthinking. If anyone needs a push in the right direction, just PM me.

I am failing to decrypt that file. Anyone to PM and discuss the syntax of the command with me?

Need help with decrypting the file with both the tools. Available to pm anyone??

I also need help with the github tool, please DM me. Thx

Anybody up for a quick nudge on how to get the root flag. I’ve been trying to drink water from the stream 45105 times already and I haven’t gotten any real progress. Any DM would be appreciated.

Edit: Yay got root. It’s actually pretty easy when you find the correct location from which you want to drink water.

people…please STOP editing the drupal instance to get your shell. There are other ways so get shells without disturbing every other user. Really annoying

@sh3lbst3r said:
@th3C0untZ3r0 said:

Got a shell with w… user but I need an ssh user. can’t find d… password. Where to look?? I think I enumerated all the box… please PM an hint… thanks

The ‘password’ is in plaintext somewhere on the box

I spent a while looking for the said password all because I thought it can’t be that simple :frowning:

If you’re like me - just think to yourself “I probably have the answer already.”

I believe I have found the encoded data …anyone willing to PM to sanity check a N00b

Can i get some help on going from RCE(and user.txt) to the next step. If needed DM me

Hello! I really need some guidance on how to escalate from w user to d user. I’ve enumerated this box a lot, in many ways, trying to get the plain-text password the others were talking about. But it seems I just can’t get the right “spot”. Any help/PM is appreciated!

Rooted it , very fun machine had a great time , ping me up for hints :slight_smile:

Hie guys, I can read files as the root user using the webshell but I am failing to get a real shell. Anyone to assist?

Anyone willing to assist with syntax to brute force the .enc file, please PM if you have sometime

someone help me with priv esc. got the service. dont know how to login.

Can someone help me with the initial foothold? I cant seem to find my way in. I have tried enumerating the webapp but nothing is coming to me and I cant find a file on the F** service. Please PM me.

Decryption of this file is crazy…can anyone give a slight nudge? No RCE’s are working for me either… I initially got one to work, died immediately can’t even get it to work again with a different payload?.. whats up with this box?!

Alright …got the file, decrypted, got the info from the file. Access to web instance …anyone able to nudge me onto the getting user flag ? PM if you can

Finally rooted. It took a long time. First i wasted allot of time trying to crack the ***nc file with tools found online. Eventually made my own script and it was cracked within seconds…
The poison hint was a strong one, but i focused on the wrong port for a while…
After finding the right one these two hints helped allot.

@void124 said:
Rooted. For those of you that have a problem with last step of privesc, if you are looking on the login page of interesting service and you also have Poison like access… The login process could be very trivial if you don’t focus only on the login credentials but also on the referenced file. Ask yourself, is url in form referring to something, what actually exists? If it is not, can we change that?

@loopspell said:
search for mannual exploitation of known vulnerability relates to console on google