Curling

@Skunkfoot said:
Reverse shell is pretty simple to get set up. Currently stuck trying to figure out what to do with this p***** file, it seems like the obvious thing to focus on but I’ve never seen this method before. Tried using a common (installed) tool to reverse it but that didn’t work out.

Try looking up “magic numbers”.

@tty said:

@Skunkfoot said:
Reverse shell is pretty simple to get set up. Currently stuck trying to figure out what to do with this p***** file, it seems like the obvious thing to focus on but I’ve never seen this method before. Tried using a common (installed) tool to reverse it but that didn’t work out.

Try looking up “magic numbers”.

got user.txt and this is right.
how to analyze anonymous file…?

Let it sink folks, this machine is so ■■■■ easy, that you can possibly do it without a Topic asking for hints yo. Anyway the usual stuff TIPS, for User pay close attention to the chunked data they are hexdumps look closely how you can reverse that option and get something out of it, as for the root kek don’t even bother looking or try_harding with enumeration scripts it’s all there :smiley:

@Frey said:
Let it sink folks, this machine is so ■■■■ easy, that you can possibly do it without a Topic asking for hints yo. Anyway the usual stuff TIPS, for User pay close attention to the chunked data they are hexdumps look closely how you can reverse that option and get something out of it, as for the root kek don’t even bother looking or try_harding with enumeration scripts it’s all there :smiley:

Every machine is easy if you already know the method. If you come across something you have no knowledge of, finding the knowledge to complete your task is what makes it difficult. :bleep_bloop:

Was a fast and fun box, nothing special but okey :slight_smile:

@Skunkfoot said:

@Frey said:
Let it sink folks, this machine is so ■■■■ easy, that you can possibly do it without a Topic asking for hints yo. Anyway the usual stuff TIPS, for User pay close attention to the chunked data they are hexdumps look closely how you can reverse that option and get something out of it, as for the root kek don’t even bother looking or try_harding with enumeration scripts it’s all there :smiley:

Every machine is easy if you already know the method. If you come across something you have no knowledge of, finding the knowledge to complete your task is what makes it difficult. :bleep_bloop:

The specific box follows up a common default user/pw were you can locate them both on the main website, the reverse shell is a common How i can get a joomla shell, as far for the other parts only the hexdump needs some time the Root part is much easier. Don’t get me wrong but the solutions is not always a try_hard way, more like search2find way. As for that i know the method well i did not i’ve just did like a ton of CTF’s to be able to do a simple recon like this. Anyway have fun with the machine folks.

Really cool box, really interesting way to grab the flag. Is it possible to get a full root shell? Did I grab the flag the wrong way?

@Skunkfoot said:

Every machine is easy if you already know the method

This ^^^^^^^

I think there has to be a range of boxes here - some which are so easy that genuine CTF experts find them trivial to do and some which are challenging even for the elite.

WIthout the easy ones, new people can’t learn. While I dont mean to say HTB has to be a learning ground for complete newbies, the reality is a “CTF” mindset isnt something people are born with.

@Frey said:

Don’t get me wrong but the solutions is not always a try_hard way, more like search2find way.

I think this is also very important. “Try Harder” is good enough for people with some knowledge and experience, but I find it is very discouraging for people new into the game.

@TazWake said:

@Skunkfoot said:

Every machine is easy if you already know the method

This ^^^^^^^

I think there has to be a range of boxes here - some which are so easy that genuine CTF experts find them trivial to do and some which are challenging even for the elite.

WIthout the easy ones, new people can’t learn. While I dont mean to say HTB has to be a learning ground for complete newbies, the reality is a “CTF” mindset isnt something people are born with.

@Frey said:

Don’t get me wrong but the solutions is not always a try_hard way, more like search2find way.

I think this is also very important. “Try Harder” is good enough for people with some knowledge and experience, but I find it is very discouraging for people new into the game.

To be fair to @Frey, this box really is pretty simple in the end. And I understand why “Try Harder” can be discouraging, but people get into a habit of asking for help for one thing, and then following it up immediately when they get stuck on the next step. I get SO many PMs like this. I don’t mind helping people, but I’m not here to walk you through this step by step either, ya know?

So yeah, when people say “Try Harder”, they usually mean something along the lines of “continue doing research and trying to learn new things. Maybe one of the things you try will work” :slight_smile:

I need help with that pa******_*****p file
can someone pm me?

five minutes from first blood on user and root shakes fist

@Skunkfoot said:
Really cool box, really interesting way to grab the flag. Is it possible to get a full root shell? Did I grab the flag the wrong way?

It is possible to get a full root shell.

got root.txt … but what happened ?

A very easy box, but also a very fun one! It was a nice change of pace from banging my head against the wall for hours like what tends to happen on the hard boxes.

Also, yes, it’s possible to get a root shell.

Can someone explain to me how they got root shell? I only got root.txt.
Edit: Got an explanation. I’m dumb.

Utterly confused by priv esc. I’m pretty sure I know what I’m looking at now but I don’t know how to leverage what I’ve figured out. I don’t know how to explain where I’m out without spoiling so I’m not even that sure how to ask for a hint.

All done. Deceptively simple, always the challenge when you jump back to easier ones you’re looking for the hard way.

I’d be interested in hearing how folks got a root shell. I was able to read root.txt, but haven’t had any luck with the shell

figure out how the mechanism you’re using to read the root.txt file works and you’ll probably be able to imagine ways to get a root shell.

@TazWake said:

@Skunkfoot said:

Every machine is easy if you already know the method

This ^^^^^^^

I think there has to be a range of boxes here - some which are so easy that genuine CTF experts find them trivial to do and some which are challenging even for the elite.

WIthout the easy ones, new people can’t learn. While I dont mean to say HTB has to be a learning ground for complete newbies, the reality is a “CTF” mindset isnt something people are born with.

@Frey said:

Don’t get me wrong but the solutions is not always a try_hard way, more like search2find way.

I think this is also very important. “Try Harder” is good enough for people with some knowledge and experience, but I find it is very discouraging for people new into the game.

Exactly this. I’m here to learn before taking my OSCP course in the new year. The machines I’ve already done are very easy retro-respectively. Learning how to get there though… there is a lot of ground to cover.