Writeup

Can someone PM me about root? I think i’m on the right way

EDIT: Posted a blank comment, apologies…

Finally got root.

Hint for User: Don’t use google. There are other resources that you can search locally for exploits

Hint for root: Look at the processes while opnening a second session. Look at what processes run, and look at directory permissions in that context. Once you get the last part, it’s a piece of cake.

Can someone drop me a pm over root i see what prepossesses are run on login but i just don’t know what to do with them.

Got User, Now on to root, Always keep tools update then you will find what need on kali with out google, Fun part user

Tips that maybe could save time:

  • User : Dont try to bruteforce, think about common website enumeration. Is faster and efective. After that, try some common exploits, dont think in the easiest way to retrieve a shell, try other kind of exploits.
    Finally, if some credentials does not work in one service try another service.

  • Root: Enumerate process while interact with the machine, if you are VIP is harder because some interactions with the machine are performed with less or none frecuency, then force it with your user. After this, maybe you get an aproximation to the privesc but with an invalid bin, try with anothers an please… don’t copy the flag to /tmp/ or common directories

R00ted … Thanks to @tyr1on for help.

Rooted! Easy box.Thanks @jkr

got root…pm for hint…

Rooted!
Thanks @jkr for a very fun box!

Type your comment> @emmycat said:

Type your comment> @dividebyzer0 said:

Ubj nobhg lbh chg va gur rssbeg naq QB VG LBHEFRYS lbh ynml cvrpr bs fuvg?

Best comment ever :3
I needed a laugh today, thank you.

Brilliant xD

Type your comment> @1uffyD9 said:

Type your comment> @acidbat said:

 Type your comment> @1uffyD9 said:
 > Type your comment> @acidbat said:
 > > Hi everyone,
 > > I’m very stuck on user...
 > > 
 > > Been reading the posts here and trying to figure out the hints...
 > > 
 > > I found the authentication page in /wr**u/a***n
 > > And thought, ok this I could logon to using metasploit (as in locating the creds)
 > > But no success (I used the common wordlists with kali)
 > > 
 > > I also found the exploit for the certain app being used for the site (well it looks like the exploit that everyone is referring to) but looking at the code it seems I need to get some more info from the site to add to the code.
 > > That info I think is part of getting access to the site mentioned at the start of my comment.
 > > 
 > > So any hint/nudge for me to get user?
 > > Am I on the right track?
 > 
 > DId you run the script without any arguments?? what it says??

 Was actually the wrong exploit.
 Think I got the correct one now, and now I get the TIMED hints. ?

 Back to trial and errors :)

You’ll get that… :smiley: :smiley: um sure… keep trying … heheee :smiley:

Sigh, banging my head on the TIMED…
Doesn’t matter what I enter it goes speedy fast and server will close connection.

Trying to understand the hints, looking at source page, inspecting but I must be very blind…

Any nudge(s) x2-3?

Thanks to a post from @BashShabakate0 I finally saw the thing I’d been pspy’ing for. I really enjoyed this box, especially for the linux priv esc practice.

Root was easy but nice

Very nice box and really interesting exploit :slight_smile:

Type your comment> @thegingerninja said:

Thanks to a post from @BashShabakate0 I finally saw the thing I’d been pspy’ing for. I really enjoyed this box, especially for the linux priv esc practice.

welcome :slight_smile:

Can someone pls give me a nudge on how to get root. Got p*** running and see a potential thingy but don’t know how to advance…
Help would be appreciated!

Type your comment> @Center said:

Can someone pls give me a nudge on how to get root. Got p*** running and see a potential thingy but don’t know how to advance…
Help would be appreciated!

you should hijack some script
maybe run p*** and re-login from another tap will be a good idea
and watching of course

Managed to get root flag, would however like to get a root shell but not sure how, tried several ideas but all failed. Any ideas?

Rooted finally, nice machine and interesting exploits both user and root.
Thanks to @BashShabakate0 to drive me in the correct way to get user access.