Irked

I wish the box creator didn’t log hackers actions. I rooted the box before getting user because the steps were logged in an obvious file… I always give a reset before i try a new box, but i guess someone was faster then me and spoiled the box. :angry:

i found my way in but i didnt find the way to open the user.txt from the dj. I check linenum since hours. a hint would be helpfull

Just owned the machine. User was pretty straightforward with a little ‘CTF challenge’. I found root to be a bit harder. After speaking to someone else about it, I found there was a much easier way than mine though.

For anyone still stuck: as someone said before ‘knock on all the doors’. When you can’t get to the user.txt, look closely at the files you’re presented.

any hints ? :confused:

Got Low Shell

Anyone asking for privesc hints this late in the thread simply isn’t trying at all nor are they reading any posts that have incredible hints in them.

At this point you have to ask yourself: why are you doing this if you refuse to even attempt to figure it out on your own?

hmm well the irc is working :slight_smile:

@Legohund said:
hmm well the irc is working :slight_smile:

Yep :slight_smile:

@nawaronin said:
@Skunkfoot I meant the output of the system enumeration, that I didn’t read carefully. I was expecting something that will stick out with a crazy name. Instead, I was looking at that file like 3 times, and dismissed it like “nah, that’s not it, that’s probably some htb process”. Oh boy, how was I wrong.

Ah yeah I did the exact same thing haha.

@Phrenesis2k said:
I always give a reset before i try a new box, but i guess someone was faster then me and spoiled the box. :angry:

This should be standard practice by everyone, if not an outright rule or something. I always reset a box when I finish it. (Although to be fair, on a free server with a new, easier box like this, there would be constant resets and people would be pissed).

@rbit said:
Just owned the machine. User was pretty straightforward with a little ‘CTF challenge’. I found root to be a bit harder. After speaking to someone else about it, I found there was a much easier way than mine though.

For anyone still stuck: as someone said before ‘knock on all the doors’. When you can’t get to the user.txt, look closely at the files you’re presented.

That knock statement threw me off for a bit. I started looking into port knocking and all sorts of crazy stuff. Obviously I was way overthinking things.

@Skunkfoot said:

That knock statement threw me off for a bit. I started looking into port knocking and all sorts of crazy stuff. Obviously I was way overthinking things.

Knock knock!

Got Root before getting user.txt
can someone tell me in PM how you decrypt this .ba**** file :open_mouth:

@rzouzou go back to the main webpage

Can you give me some hint for get user :frowning:

for reverse shell do we need to have any port forwarding. I m able to root using msf but unable to get reverse shell using manual method.

I don’t know why, but the .b******** file is still tripping me up. Lost on where to use it.

for anyone stuck with .b*****
read the file again
it tells you what do you need to do

@SHANK00APPU said:
for reverse shell do we need to have any port forwarding. I m able to root using msf but unable to get reverse shell using manual method.

read that
edit: i send you in PM

SOmeone who get a reverse shell without msfconsole, please PM me!!!

Guys, this is a simple machine. That doesn’t necessarily mean it’s easy, because experience levels vary and you may have never come across this particular vulnerability before, so it may not be obvious to you. But, it is simple in the sense that there just isn’t a lot going on, so there aren’t very many questions you could really even ask.

All the hints you need, all the answers to your questions, are in this thread. If you have a question, read through this thread and I bet you’ll find an answer. :slight_smile:

Rooted.
Fell free to send me a message if you are stuck.