Teacher

I got user and root flag … however, anyone was able to get root shell?

ROOTED … thanks for @Shadows and @Leonishan for supporting in priv escalation … :slight_smile: … nice machine @Gioo :slight_smile:

I couldn’t root, but I got root.txt. Is it possible? I do not know.
Thanks for helping. @Shadows @pp123

Got user & root.

A very nice box, thank you @Gioo !

PM if you need some help.

Found the G******* hint but no idea how to find what is missing from it.

Edit: No idea what I was thinking. Got the pass for the service.

got a lov priv shell, need help for user please PM me

Trying to be evil but keep getting syntax error anyone willing to give me a hint?

User and rooted! I got to admit user was a bit too ctf for my taste - but root was really cool! Reverse shell on root made me feel smart too - Only because I didn’t need hints for once!

PM me if you are wondering how to get a root shell :slight_smile:

Oh great I’m getting the serivcedoesn’texist message again.

Sigh still trying to figure out how to escalate from w**-**** .Anyone willing to give me some tips?

Type your comment> @zer0trip said:

Sigh still trying to figure out how to escalate from w**-**** .Anyone willing to give me some tips?

I’m at same point, i think that gi****** user is our target and have some clues of what i have to do after getting that user, but still no idea on how to escalate to that user…

Hey would anyone be willing to Pm me to help me with root? I am 99% certain of what to do, but no matter how I try to do it I can’t get it to work

Edit: Got root, thanks to @Epictetus , @Shadows and @CGonzalo

watched the video, repeated all the steps, then encoded string with hURL, but still can’t get RCE.
Need hint, o please PM me. Tried a lot of different injection strings but no luck

Maa today target ???

Any hint?

Got user and root but haven’t popped a full shell yet. If anyone has and wouldn’t mind PMing that would be great.

My thought son the machine was that I really didn’t like the first part as it was just hide and seek but after that I enjoyed it and learned a couple of things.

Hi guys,
i’m stuck at the root part , i tried wildcar* exploit on back* cronjob but nothing happen , is that the right thing to do or not??

finally rooted this funky box !!!
anyone get stuck on this machine PM …peace
Hack The Box

For the access page m *** le. I have the password pattern (I just need a letter o symbol). I have used a combination of possible usernames (G, g, **, ***, ****, *****…).

H_d_a gives me false positives and I think I have controled the syntax -http post… the cookie id …

I have decided to use the B_rp Intuder to control and analyze the server’s responses … and I do not understand the behavior of the page…

Can someone light me up? Thank you

I’ve gotten a low priv shell and trying to priv esc to g****. Have found a suspicious service, and have been able to log into said service using creds found in the m**** folder but have not been able to find any further information (just the hash of the password I have already found).

Anyone able to give me a PM if I am on the right track or where to go from here to get user?