Jarvis

Rooted! Nice and fun box! Anyone who need a hint feel free to PM :wink:

Type your comment> @picaro said:

Stuck in user.Do i need to focus on s******.py?

Yup,check the code and then look for a way to bypass it.

Rooted!

Good box. Lot’s of steps for an “easy” box but very straightforward.

Foothold: aim well when taking a dump
User: There’s probably a few ways to do this. But my hint is remember to play with POSIX only. The command doesn’t use bash
Root: enumerate for a weird misconfiguration

Hi!

I’m completely stucked on privesc, i think i’ve found the point with s*******l but not sure about how can i use it… if someone could help me with a link to some resources that could help me to privesc…

Thanks!

Type your comment> @NightFury said:

Hi!

I’m completely stucked on privesc, i think i’ve found the point with s*******l but not sure about how can i use it… if someone could help me with a link to some resources that could help me to privesc…

Thanks!

Sent you a message.

Why on earth would someone change the codes in s******.*y - seriously why???

I submitted a reset for the box but obviously it won’t reset now that I’ve figured out how to get to user LOL - seriously if changing those codes was just to troll those who haven’t got user yet, not cool man >:(

Rooted!
hint for user, what cod you do?
hint for root, can you ping out?
PM for help

■■■■ I lost 2 days looking at the root privesc , nothing worked. One word of advice, always use absolute paths when working with service files.

Type your comment> @BlackNote said:

Why on earth would someone change the codes in s******.*y - seriously why???

fixed with a reset :wink:

Rooted! Jarvis was a pretty fun and straight forward box (now that I’m looking back) like most people said!

User:
There’s some kinky stuff in this special room.
So you’re now trying to get user and you’re stuck, take a step back and look at the big picture for your classic enumeration skills. (This goes for both parts, the simplest of commands should get you there).

Root:
Use your classic enumeration scripts.
If a user can have control over root, bad things can happen.
You can find an article that will be helpful. Take the instructions on there loosely, understand every aspect stated on there.

Got user
Thanks @env
Feel feel to PM for user

hint for user olease

I could use a nudge on root if anyone is available. I’m fairly green on privesc techniques, I have some ideas, but I’m not sure if I’m anywhere near the right path or how to execute on those ideas.

I"m stuck on initial foothold. I’m thinking I"m looking in the right place but I can’t figure out what to do. Can anyone pm me please?

Great box - thanks for the easter egg at the end.

Hint:
User: As our friend said “check all hotel rooms”
Root: 4755

I’ma goose

I’m stuck into user explotation any hint for LFI or how gather creds to /ph*******in/? PM please

Hi, I am inside the p********n page. I am not sure how to proceed from there. Can you please give me a way ahead?

Edit: Got it. Thanks anyway