Reel

That was a VERY tough box! Thanks to @TazWake for the nudge and @egre55 for forcing me to finally learn a bit of PS :dizzy:

:+1:

Some hint about where to start?

Hi everyone,
Can someone give me a hint on priv es pls ? PM

I’ve some problems loading the CSV, can anyone help me?

Wow that took a lot of steps! I agree this box is a really good one for (re)learning some key skills in a Windows environment and the importance of recon basics. It’s definitely worth doing it without going down the rabbit hole of tempting fancy tools. Hearty thanks to the maker!

im using yp… b…w and not getting shell back. could be my back payload? i need some help on initial step, i think that sm… is the first objetive…

Just rooted after several days of suffering - my windows skills sucks :). Great box, learned a lot about Windows and AD. Thanks @egre55 :slight_smile:

Both a refreshing and a (re)learning experience, took quite a while to get it all together but finally got it :slight_smile: thanks @egre55

Guys if i got to the point of become adm bcku… And still not having permission to read root.txt, what am i doing bad?

Awesome this box!!!. It let me see that I don’t know nothing about Windows! I got luck on this box. ROOTED

@9999volts said:
Guys if i got to the point of become adm bcku… And still not having permission to read root.txt, what am i doing bad?

Try other thing read other interesting things

This was THE BEST box yet! I loved every step
:slight_smile:

Got user. Loving this machine so far!

Already got user.
I was just wondering if someone was able to get user without using ms?

Was busy with OSCP, but had a moment to do this and it was elaborate!

failed many times to get proper payload and finally got user!
and now stuck with priv sec user t**
i’m new with windows, but this is an interesting box, any help with priv esc appreciated :slight_smile:

Got ROOT! yeah!
One of the best machines. Learned a lot about windows way of “rule them all”. Breaking head through the wall, trying to use powershell, because forget about initial nmap results. I’ll get it another one time a week later after reading some articles from blackhat 17, to remember everything better. Thank you @egre55

Hi all… I have user, and I know where to go next, but am having some trouble getting there… I don’t know if it’s meterpreter or what, but my PS commands seem to run without response. Would appreciate a nudge in the right direction.

init foothold: im trying to send a file based on the tips on the machine to an user but i dont get anything back is this the intended way?