Irked

I know im getting close to root. This is killing me

I have the initial shell and have the info inside of the b****p file but i have no idea what to do with this

If anyone can DM me a hint to help me finish, I know I got all the right stuff for root but cant seem to figure out what to do with it. I found the file that doesnt belong. Its looking for a directory thats not even there. If I make it, what am I suppose to put inside of it? Or am i going the complete wrong direction.

Rooted. not quite sure what I did or how it worked but I did it so…
Thanks to @Boolean700 and @LordImhotep especially for their help

Rooted. I had it the entire time since last night but was missing something so basic and simple. Special thanks to @vivek7497 for the tip.

This box definitely took me a long time to get… But still very new to the hacking world, so learnt a crazy amount with just this one box. Finally managed to get root, but also didn’t understand the b****** part. I found it and read it, but didn’t see the connection. Makes it more annoying when all the comments say “its right in front of you” but you just cant get it… A PM about it would be great please. Want to see what i missed in prep for other boxes.

Thanks to everyone in the comments though. The subtle nudges here and there really helped!

After hard boxes like BigHead and HackBack, hacking this machine is pretty easy and pleasant leisure. It would be a mistake to miss this box. Catch the time to hack it before it retired.

It was really pleasant for me to pass it again although I already passed it a long time ago.
Like traveling in the past, when I thought that Irked was a hard challenge.

Found the user.txt file have no clue how to read that, can someone give me a little tip?

Alright, I hate asking for help, but i cannot figure out how to get root. I think i’m close to root, but i just can’t manage to escalate my permissions. i managed to figure out the user.txt. Can someone nudge me in the right direction for root?

I have low priv shell, user.txt, b***** file and I have read a lot of steg stuff, I have checked all the challenges, next step is to buy a Desert Eagle .50, it was a pleasure guys LOL

Edit: I also realize in b***** file the K***** code but nothing to do with that, not in the web at least.

2nd edit: got user :slight_smile:

Have the user SSH access. Anyone have some hints about proper method of privilege escalation ?

priv esc hints anyone?? I might have tried most methods i guess ;_;

Nevermind, I just rooted this baby :slight_smile:

And only with one small hint from https://forum.hackthebox.eu/profile/c0nsp3rator

Struggling to solve the steg part. I was learning about steg a while ago but appear to have forgotten nearly everything. I think I’ve pull some info but unsure how to use, so far all attempts to use where I think it should be used have failed.

May I ask what is the proper way to do a full port scan on HTB machines? Every time I did it, it took forever and never finished.

Any hint to get root?

Got User.
Any advice for the privesc? Anyone want to PM me more ‘specific’ hints, this is my first privesc.

Complicated box for me, but hey I’m root, google was very help for me :smile:

Hey Guys, Any help to get root would be appreciated. This is my first box on here and I was able to enumerate and find file which led me to getting the user.txt file. Afterwards I review the process and try a few basic escalation techniques which didn’t workout. I than ran a another enumeration tool and I believe I know the exploit to get root but for some reason any variant isn’t working. Any thoughts on it, It almost annoying like a C0w that out of milk.

Guys, I need a help with root, I can’t figure out which binary with suid use, any advice ?