Smasher2

Loved it <3.

what tool did everyone use for the initial brute, seems to be taking forever using metasploit module even using the hint in this forum about grepping “c”

Type your comment> @badman89 said:

what tool did everyone use for the initial brute, seems to be taking forever using metasploit module even using the hint in this forum about grepping “c”

hydra

Would anyone be willing to PM me a nudge for the .*y and .*o file part? I’m slowly understanding them but it’s taking me quite a bit to push onward… Any/all help is welcome and greatly appreciated :slight_smile:

Does anybody have some time and will to give me a nudge to proceed further ?
I worked on .y and not sure if Fla… solution is right path.
Thank you in advance for anything.

Type your comment> @farbs said:

Would anyone be willing to PM me a nudge for the .*y and .*o file part? I’m slowly understanding them but it’s taking me quite a bit to push onward… Any/all help is welcome and greatly appreciated :slight_smile:

stuck at same stage

Wow!! that message “you must think outside the box” is a understatement.

Hints for user: python - Single vs double quotes in JSON - Stack Overflow

Hints for root: Pray.

This one is great fun but I’m stuck :smiley: A nudge in how to get the manager key would be appreciated. Thought I could download the source / ‘that log’ with the data to generate the key in with another call, but so far no joy. Can see the end result, easy to get the local version to work, but need the final piece of the puzzle.

Guess I could brute a bunch of keys with the function from the source and chuck them at the thing?

trying hurder anyway…

Type your comment> @ashr said:

This one is great fun but I’m stuck :smiley: A nudge in how to get the manager key would be appreciated. Thought I could download the source / ‘that log’ with the data to generate the key in with another call, but so far no joy. Can see the end result, easy to get the local version to work, but need the final piece of the puzzle.

Guess I could brute a bunch of keys with the function from the source and chuck them at the thing?

trying hurder anyway…

Hah! NVM! Forgot about the name of the box.

RE: Well i can segfault it but that’s where my skills die…can’t do the python-dbg gdb thing. If there’s another way hook me up. Got about 14 million keys generated, but surely that’s not the way to do this :disappointed:

Type your comment> @johnnyz187 said:

Wow!! that message “you must think outside the box” is a understatement.

Hints for user: python - Single vs double quotes in JSON - Stack Overflow

Hints for root: Pray.

This a good hint for user, but not for root))
Could somebody give a hint for root?

Disappointed with the root, looks like the author copied the second stage from somewhere without modifying it at all.

Stuck here trying to brute force web links. Is there any special kind of tool or reading required to get moving on this box? I only have the /b***** directory.

Finally rooted. Very fun box!

I can’t find any way to root. I have tried pretty much any standard procedure. Could anyone enlighten me? Thanks!

NVM, rooted! Awesome box.

EXTREMELY disappointed. I rooted it a couple of hours ago since the whole script is online… I then moved on to trying to root it with some unintended method, so I actually felt like i deserved to root the box… the whole thing was enumeration and copy/pasting ■■■■■…

.

.

where is my badge? :frowning:

Type your comment> @tabacci said:

Two hackers compromised this box, and one marked it as very hard while other marked as very easy. I wander why some people mark very hard boxes as very easy? What does that mean?

Obviously it could not be really very easy. How is it possible to spend several hours for researches and say that it was very easy?)

Well to say this it took about 1 hour 19 minutes to get the password cracked than it took me about 10 seconds to spot the hole in the python code for A**h.*y I am not trying to sound like an ■■■ but the hardest part about that was the blacklist bypass and again that took a team member literally 5 minutes so the reason 1 rated it as easy is simply it is

the root jesus i’m bashing my head off a wall that i wont profess to know ■■■■ about yet

but we obv didn’t do it at once we went to bed so we didn’t go for blood and its 60 days plus i’m just stating besides the htauth mess this is by no means a 7 hour to user box like i said we did it in roughly 2