Irked

for anyone stuck with .b*****
read the file again
it tells you what do you need to do

@SHANK00APPU said:
for reverse shell do we need to have any port forwarding. I m able to root using msf but unable to get reverse shell using manual method.

read that
edit: i send you in PM

SOmeone who get a reverse shell without msfconsole, please PM me!!!

Guys, this is a simple machine. That doesn’t necessarily mean it’s easy, because experience levels vary and you may have never come across this particular vulnerability before, so it may not be obvious to you. But, it is simple in the sense that there just isn’t a lot going on, so there aren’t very many questions you could really even ask.

All the hints you need, all the answers to your questions, are in this thread. If you have a question, read through this thread and I bet you’ll find an answer. :slight_smile:

Rooted.
Fell free to send me a message if you are stuck.

Hey, so I just joined HTB a couple of days ago, and based off community ratings, this seems like it’s supposed to be an easy box. Maybe it’s just that I personally have basically zero experience with CTF-type challenges, but I just can’t seem to get anywhere. I’m seeing a lot of hints about what to do once you have a reverse shell, but I can’t even get that far. I admit it is quite possible that HackTheBox is just currently above my skill level, but if that’s the case, where might I go to get more beginner experience?

@TheMightyQuinn said:
Hey, so I just joined HTB a couple of days ago, and based off community ratings, this seems like it’s supposed to be an easy box. Maybe it’s just that I personally have basically zero experience with CTF-type challenges, but I just can’t seem to get anywhere. I’m seeing a lot of hints about what to do once you have a reverse shell, but I can’t even get that far. I admit it is quite possible that HackTheBox is just currently above my skill level, but if that’s the case, where might I go to get more beginner experience?

Honestly, VIP on here is really good because you get to practice on the retired boxes and they have writeups, you can follow along and get an idea of the methodology used.

Watch IppSec on youtube and of course google the gaps in your knowledge.

Any hint on .b*** file? Im starring on it for hours now and have no clue what to do with it.

NVM got it xD

@xeto said:
Any hint on .b*** file? Im starring on it for hours now and have no clue what to do with it.

Look above - the first line is such a massive hint. Dont overlook what you first saw

@xeto said:
Any hint on .b*** file? Im starring on it for hours now and have no clue what to do with it.

NVM got it xD

This is 500% ctf-style :smiley:

Hey guys, I may need some help. After the main page, I saw the i** port open, even connected to it (I never really used this kind of chat). Searched for exploit related and found. But when I try to use it on our well know msf, it doesn’t open me a session … Am I on the right track ? Or I should look elsewhere ? (of course I double checked the options I set)

got stuck on steg . hee hee.

This was a fun ■■■ box :). Got root, learned a few new things!

I cant get that CVE to catch either, i keep hearing steg but no pw even though somethings definately there, ive fuzzed too and its clean mostly. Ive looked for every CVE, Even wrote a few scripts that should have worked. i think im over thinking this one. I also spent hours trying to exploit the R** services to no avail.

(edit: ok i found the box was just always messed up, the timing was an issue i think. did the same thing i tried 100x before and it worked, and i did get it working without MSF for those asking)

@rafff said:
Hey guys, I may need some help. After the main page, I saw the i** port open, even connected to it (I never really used this kind of chat). Searched for exploit related and found. But when I try to use it on our well know msf, it doesn’t open me a session … Am I on the right track ? Or I should look elsewhere ? (of course I double checked the options I set)

Are you sure it doesnt open a session? Some MSF exploits produce access in less obvious ways so dont always expect a big notification saying session created.

If you get a “exploit completed but unable to create a session” message then double check your choice of exploit, your options and the RPORT you are targeting to reduce the chance it is just user error.

The initial foothold on this box is definitely possible with msf.

@timmy5 said:
I cant get that CVE to catch either

Double check that is true. The choice of payload changes what your MSF session will tell you. For example, if your payload isn’t meterpreter, dont expect a meterpreter session.

I wanted to do it without msf, it was a custom payload and not a single thing worked nomatter what i made it do. I found for those that have had issues with non msf exploitation (it seems like most have) it has to do with specific timing of when you send the payload which isnt actually clear at all when you look in to what msf is actually doing and the CVEs dont mention it either.

Just a note for those who want to do it the old fashioned way.

i’m going crazy about the steg part. i read all the hints in this thread but still no clue :frowning:
are both lines important?

I got my shell manually, with just nc and a python rev shell. The exploit was very straight forward. Doing it manually meant I could monitor what the system responses were.

@Gogonnash said:
i’m going crazy about the steg part. i read all the hints in this thread but still no clue :frowning:
are both lines important?

yes - what does one of those words relate to ? - its hidden in plain site.