Irked

Honestly - everything you need for foothold, user and root is in this thread

Foothold - enumerate properly - check all ports , then use google

User - again enumerate properly. Specifically for things you cant see straight away. When you find something interesting all the information you need is there - its staring you right in the face

Root - Enumerate again, look for files that can be exploited then look again for something you may not find in a standard Linux installation

Rooted … good box.

There are plenty of good hints in here. Everything you need is in this thread.

One of the ironic things about this box on the Free servers is that the constant resets make it hard to get user.txt but, because lots of people are lazy in how they own the box, if it isn’t reset, it can be really hard to see the easiest path to root.

@TazWake said:
One of the ironic things about this box on the Free servers is that the constant resets make it hard to get user.txt but, because lots of people are lazy in how they own the box, if it isn’t reset, it can be really hard to see the easiest path to root.

I agree … that’s what happened to me :-))

User was really fun to get. Pretty straightforward too.

I’m stuck on Root however. I’ve run many enum tools but I can’t find any nudge as to where to look. Maybe I’m burnout, but could anyone send me in the right direction?

Thanks

I found the b file, I understood it and know from where it comes from but still stuck… Any hints?
Edit: i tried using the things name as password, things like that and nothing :frowning:

@vitorfhc said:
I found the b file, I understood it and know from where it comes from but still stuck… Any hints?
Edit: i tried using the things name as password, things like that and nothing :frowning:

pm me what you have and Ill see if I can help

can someone PM me for help? Stuck at low priv. shell…

EDIT: Got user

@vitorfhc said:
I found the b file, I understood it and know from where it comes from but still stuck… Any hints?
Edit: i tried using the things name as password, things like that and nothing :frowning:

I’m in the exact same situation at the moment. Got the file and seem to get the general idea of it but i’m still overlooking something(probably something trival as well). Can someone pm me for a nudge in the right direction?

Edit: Thank you all for the amazing help! I managed to find user. As most i was making it way too complicated in my head and overlooked things that i shouldn’t have. Good learning experience tho.

The b* file refers to another methodology that is used to obfuscate data from a very specific file type. Look at the sections under ‘Challenges’ on HTB and compare the text above the password

Working on the priv esc. Pretty sure I’m right there, I’ve found the interesting part, just cannot figure out how to use this. Assuming its something simple.

EDIT: pwnd / derp.

Shell, User and Rooted. Really enjoyed this box taught me to look back sometimes and not only forward. Alongside making sure not to overthink too much.

Pm for hints :slight_smile:

got user… root is preety tricky for me… nudge

@ZaphodBB said:
Honestly - everything you need for foothold, user and root is in this thread

Foothold - enumerate properly - check all ports , then use google

User - again enumerate properly. Specifically for things you cant see straight away. When you find something interesting all the information you need is there - its staring you right in the face

Root - Enumerate again, look for files that can be exploited then look again for something you may not find in a standard Linux installation

Couldn’t agree more. Root is just about paying attention

Owned the machine.
User was straightforward. It was fun to do it, but not much of a challenge.
Root was really tricky. It’s a really small detail that I believe many and many people will overlook. The technique itself is basic.

Can someone PM me for help? Stuck on the b file.
EDIT: Got it! Thanks to @ZaphodBB & @Sigilli

can anyone tell me where to or maybe how to look for root … tried all the basic priv escalation technique can’t figure out where is that tiny detail !!! :confused:

Can I have a hint on root? I am pretty new to this. Also I don’t want spoilers, just hints, I tried a lot of priv esc techniques from Basic Linux Privilege Escalation - g0tmi1k but maybe I let something pass…

@vitorfhc said:
Can I have a hint on root? I am pretty new to this. Also I don’t want spoilers, just hints, I tried a lot of priv esc techniques from Basic Linux Privilege Escalation - g0tmi1k but maybe I let something pass…

I used an Enumeration script and went through everything it listed , then I went on to a bunch of similar articles that led me to a " one liner " that suggested a few options , something stuck out , poked and prodded at it , it worked …