Irked

Type your comment> @c0mplex said:

I have been working on this box on and off for days. I got the low priv, i even figured out the stg challenge, but cannot get root. I’ve used various scripts and commands to get a list of running svcs and binaries on the box and cannot find the one that "sticks out. Does anyone have a hint to push me in the right direction?

Just find v…r file in SUID Binaries, Use some Enumeration scripts

I have a shell via U******RCd and i have no idea what to do next( hint me in pm, plz

rooted, finally. thanks to all offering hints!

Type your comment> @SpicyCrack3r said:

I have a shell via U******RCd and i have no idea what to do next( hint me in pm, plz

Poke around the User, You will find something Intreasting

I really wonder how long first blood took…I got root quickly enough I think I may have actually competed for it…hint: dont overlook the trivial methods for anything, especially privesc

The system is so unstable, the connection keeps breaking. I got the reverse shell and then the connection broke, anyone facing this ?

Type your comment> @vasiqmz said:

The system is so unstable, the connection keeps breaking. I got the reverse shell and then the connection broke, anyone facing this ?

same

Rooted! Thanks to @MrBlackHat

If you need a hint feel free to pm me :wink:

I’ve already rooted this box, but I’m helping a friend with it at the moment…

So my question is… Who is the fucking moron who deleted the home directory?

Nice job, asshole. Thanks for ruining this box for those still trying it. You’re not funny. You’re just a ■■■■■. “ooOo I roOtEd thiS BoX MiGhT aS WeLL RuiN iT”

No. Stop. Go do something better with your time – ignorant dipshit.

I have user and I know how to get root but someone changed the perms of the temporary file… and hit max reset for today. Please ppl don’t do this let other ppl enjoy the box to.

so pissed off rn.

some one resetted it THX!
got user & root feel free to pm for hint

Got user & root. That was a fun box! As always, P.M. for hints

Will someone PM with some help? I’m still new to all of this, and I’m stuck looking for entry using RPC that the nmap scan showed.

Just rooted!

Thanks everybody for tips.

For whose who stuck:

  1. user: enumerate all ports, then use well known exploit in Metasploit (need some change in config, see ‘options’). Then enumerate user’s folders and try to find something hidden, you will get the another hint. Use it with default page of web-site.

  2. root: I started to use many enumeration scripts and found out some ‘bin’ file, that have a strange behaviour, use it to exploit the system.

p.s. read the forum, there are a lot of good hints to catch.

Good Luck!

Someone able to give me some pointers here. I finally got the user flag but my metasploit session only lasts about 20 seconds before ‘hanging’ and then needing to run the exploit again. am I missing something here?

I finally rooted my first machine.It was giving me a tough time to get root.
Some tips:

  • For user you just need to knock all the doors and then the welcome page will give you the user.txt
  • For root it is so simple. Basic enumeration will give you what you want. Be sure to check your enumeration result carefully.

Someone can help me?
What can I do with the UP***************ss

rooted
priv esc not hard just basic enum

Type your comment> @helderjsd said:

Someone can help me?
What can I do with the UP***************ss

google the line above that string it points you to a popular tool.
that string your questioning about will help you with something that was in your face the whole time.

Type your comment> @Shad0wSec said:

Can someone please PM? i can’t seem to figure out what to do with the extracted contents of the stego’d file. Doesn’t seem to work as a user pass.

interesting tried this again with the user in question and it worked this time…didn’t work the 8 other times i tried it in the past though…

Have the user, found the suid bin, but I’m stuck on what exactly to do for the priv esc… Any help via PM would be much appreciated as I’m still learning priv esc.