onetwoseven

Really nice box so far, but I’m stuck in on the priv esc from the shell. Found some interesting files, including the command a****** u***** which under some circumstances can be exploited to gain escalated privileges. However, it seems that the config files, etc., are hardened too much to take advantage of this method.

Been enumerating the system a couple of times now, maybe I’m missing something simple, maybe not. But I just keep getting drawn by the aforementioned command. Will someone PM wether it’s the path to walk or not?