Lightweight

Just got root on it. Learned a great deal with this machine - the last step to root was ace and did indeed make me smile. Still need to do some additional reading on the underlying mechanism.

captured the ldap bind credentials and can authentiate with them via various tools, but have no idea what to do then to get user? any help?

Thanks to HadesAKM
I was overlooking the obvious.

hi folks,

I’ve got user and root flag. I tried getting a root shell without success so far. As the box feels already sluggish I don’t want to mess aroud with it to much. Can some DM me on how a root shell can be achieved?

got user2, got user1, but can’t got root, anyone PM me and help?

EDIT

Thx for help

Awesome Priv esc method. Thank you for the box @0xEA31

Got Root Shell…Happy to help

Any hints on user?

Hi Everyone, I need some hints for TCD** Please DM me :slight_smile:

Type your comment> @SiV4rPent3st said:

Hi Everyone, I need some hints for TCD** Please DM me :slight_smile:

not anymore :slight_smile: got it :slight_smile: thank you!

Hi everybody,

I am stuck on the lowpriv shell. Could someone PM me with hints to escalate to user?

Thanks in advance

Spoiler Removed

Some HINTS:

user1: forget hashes. forget cracking. forget {crypt}. The life is plenty of rabbit holes. listen inside the box what ldap wants to say. using tcpd*** is your friend. Be patient, the noise doesn’t appear fast. while it listens, go to take a drink with your friends. Saving the result in a pcap file makes easier to read. Bindrequest is the start of the authentication. Get focused on those packets…
NOTE: ssh credentials are not the same as unix credentials…

user2: ba****.*z is your friend. encrypted? password needed? use scripting such as 7zip-JTR Decrypt Script · GitHub and enjoy. After that read the content carefully.

root: two binaries are present. o*****l is ur friend. The other one… just another rabbit hole. Pay attention to capabilities and check if this binary has any relation with them. Do what you really want to do taking advantage of this binary. Is it possible to elevate privilege using that binary? Maybeeee…:wink:

Type your comment> @brianma said:

Some HINTS:

user1: forget hashes. forget cracking. forget {crypt}. The life is plenty of rabbit holes. listen inside the box what ldap wants to say. using tcpd*** is your friend. Be patient, the noise doesn’t appear fast. while it listens, go to take a drink with your friends. Saving the result in a pcap file makes easier to read. Bindrequest is the start of the authentication. Get focused on those packets…
NOTE: ssh credentials are not the same as unix credentials…

user2: ba****.*z is your friend. encrypted? password needed? use scripting such as 7zip-JTR Decrypt Script · GitHub and enjoy. After that read the content carefully.

root: two binaries are present. o*****l is ur friend. The other one… just another rabbit hole. Pay attention to capabilities and check if this binary has any relation with them. Do what you really want to do taking advantage of this binary. Is it possible to elevate privilege using that binary? Maybeeee…:wink:

Thanks for all the tips, but… my tcpdump inside the server don’t reveal any noise, even after hours.
tried -i ens33 & lo, dst port 389 and dst 10.10.10.119… nothing come to me, except when I generate traffic with nmap, jxplorer or ldapsearch requests.

Can you PM me please to point me my errors?
Thanks in advance

Type your comment> @Amen0 said:

Type your comment> @brianma said:

Some HINTS:

user1: forget hashes. forget cracking. forget {crypt}. The life is plenty of rabbit holes. listen inside the box what ldap wants to say. using tcpd*** is your friend. Be patient, the noise doesn’t appear fast. while it listens, go to take a drink with your friends. Saving the result in a pcap file makes easier to read. Bindrequest is the start of the authentication. Get focused on those packets…
NOTE: ssh credentials are not the same as unix credentials…

user2: ba****.*z is your friend. encrypted? password needed? use scripting such as 7zip-JTR Decrypt Script · GitHub and enjoy. After that read the content carefully.

root: two binaries are present. o*****l is ur friend. The other one… just another rabbit hole. Pay attention to capabilities and check if this binary has any relation with them. Do what you really want to do taking advantage of this binary. Is it possible to elevate privilege using that binary? Maybeeee…:wink:

Thanks for all the tips, but… my tcpdump inside the server don’t reveal any noise, even after hours.
tried -i ens33 & lo, dst port 389 and dst 10.10.10.119… nothing come to me, except when I generate traffic with nmap, jxplorer or ldapsearch requests.

Can you PM me please to point me my errors?
Thanks in advance

Most of the options you wrote are not needed. Maybe you should write it to a file, it’s easier to see the traffic. That worked for me.

Ok, Thanks, Will try>

So got user with some help! If your T*****P isn’t working maybe think about outputting it to a file for a more readable format. Worked wonders for me when I’d been stuck for a long long time.

ATM, t****** wont write to a pcap file from myu logged in directory. IT says that the file doesnt exist. Any ideas please?

EDIT 1 : Logging out and back in worked. Lucky I didnt do a shotgun reset

rooted, good machine , i learnt a lot , LDAP, linux capabilities ,
if you need help feel free to pm me

and i need help, how some people could get root shell?
bing0o

I connected through ssh, run tc****p and export it in pcap file, waited over 2 hours, did it 9 times (9 different pcap files) but in all of them for user1 and 2 I only got the crypt values, the only simple was for ROOT but with no data, am I missing something?

Edit: Nr10 pcap did the job!
On to root, o*****l is a nightmare! any hints are welcome!!
Edit2: rooted! Thanks @brianma for your help!

User flag took about 1,5h of fiddling and reading about the software in use. Based on the posts here some people have listened the traffic some other guy initiated and therefore gave advise that’s gonna be a loooooong wait if there’s no one else doing the box.

If you can’t find anything by listening harder think of a place where you might have witnessed a weird delay with no clear explanation.

The climb towards root took me about 5h and I probably wouldn’t have figured it out in any reasonable time without the hints in this thread. They’re a useful resource when you hit a blank and can’t even figure out anything to google or learn that would help you.

So thanks everybody for the hints without outright spoiling the machine and thanks to the maker of this challenge. You guys “force” me to learn new stuff all the time : )