Giddy

Anyone able to log in p***. I am getting an error related to ga***** which is not allowing me in. Any insight?

can someone give me a hand with my UN S**T xp_*******l syntax, got code execution but can seem to get the syntax right

@badman89 said:
can someone give me a hand with my UN S**T xp_*******l syntax, got code execution but can seem to get the syntax right

Sure, you can DM me

Does the initial foothold have something to do with xp_******ll or xp_****ee? Been playing around with it for hours but can’t figure out how to get it to function.

@The5thDomain said:
Does the initial foothold have something to do with xp_******ll or xp_****ee? Been playing around with it for hours but can’t figure out how to get it to function.

in the same place, found the injection but cant seem to get anything useful.

One of the best windows machine I have solved till now. Loads to learn :slight_smile:

Wow - learned a lot with this one. Special thanks to @vasusethia for the assistance. Not sure I would have found the initial method to user without a point in the general direction. Did end up utilizing a Windows VM like some others. Nice build @lkys37en

Amazing Box thanks to @pikey301 i learned a ton about how messed up some services are. <3

Really stuck on the privesc for this machine… Could anyone give me a PM and give me some hints.

Edit:
Nevermind, got root :slight_smile:

Hmmm found vulnerability that allowed me to eventually get NT… Used John and hashcat with best64 and got same result for both but can’t access the panel on web with those creds! Am I missing something? Or do I need a reset?

Edit: NVM got it ?

Anyone want to help me with xp******e query?

Hey guys… Been stuck at this PowerShell webapp forever now, my ps game is weak obviously… I see a path to escalate but I can’t run what I need to run that arbitrary file I can create if anyone can offer a push in the right direction it’d be greatly appreciated!

@3s073r1k said:
Hey guys… Been stuck at this PowerShell webapp forever now, my ps game is weak obviously… I see a path to escalate but I can’t run what I need to run that arbitrary file I can create if anyone can offer a push in the right direction it’d be greatly appreciated!

I’m in exactly the same spot. I’m aware of the vulnerability and exploit (unless I’m way off track), but I’m having trouble bypassing/evading preventative measures.

@Skunkfoot said:

@3s073r1k said:
Hey guys… Been stuck at this PowerShell webapp forever now, my ps game is weak obviously… I see a path to escalate but I can’t run what I need to run that arbitrary file I can create if anyone can offer a push in the right direction it’d be greatly appreciated!

I’m in exactly the same spot. I’m aware of the vulnerability and exploit (unless I’m way off track), but I’m having trouble bypassing/evading preventative measures.

Yeah I’m pulling out hair here ? I’ve tried all the previous methods I knew which were not many and been Googling with no luck too

@3s073r1k said:

@Skunkfoot said:

@3s073r1k said:
Hey guys… Been stuck at this PowerShell webapp forever now, my ps game is weak obviously… I see a path to escalate but I can’t run what I need to run that arbitrary file I can create if anyone can offer a push in the right direction it’d be greatly appreciated!

I’m in exactly the same spot. I’m aware of the vulnerability and exploit (unless I’m way off track), but I’m having trouble bypassing/evading preventative measures.

Yeah I’m pulling out hair here ? I’ve tried all the previous methods I knew which were not many and been Googling with no luck too

I’m in the same boat… I successfully bypassed the PS restriction so I was able to get interactive shell, but when tried to execute vulnerability I hit into another wall… Could someone PM me what am I missing?

Anyone can help me in private message with a hint? I am working with the first vulnerability with no success… Thanks in advance

Hi guys!
I found that enumeration is the main part on initial steps, used big wordlist. Now trying to get RCE but usual way doesnt work. Can anyone give a hint?

Hello,
I have found some logins and hashed passwords.
Can anyone give me a hint how to decrypt them?

@c0uldb3 said:
Hello,
I have found some logins and hashed passwords.
Can anyone give me a hint how to decrypt them?

John or hashcat both work

Hi, I have user and pass (pass cracked from hash) and I’m trying to login to ‘command prompt’ via web but I’m getting error that connection cannot be established, when I try with Metasploit module for same access type, in HTTP response I’m getting 500 error. After reset, I’m getting same error… is something wrong with VM or I’m doing something wrong???