Player

Type your comment> @snowscan said:

Very nice box @MrR3boot, I enjoyed it a lot.

Awesome. Thanks for the feedback @snowscan.

rooted ā€¦ very good box. I enjoyed a lot and learned a lot

Type your comment> @gokuKaioKen said:

rooted ā€¦ very good box. I enjoyed a lot and learned a lot

:smile:

Hii! Nice machine! IĀ“ve found a codeā€¦ but i dont know what to do with it. I m also looking an imageā€¦not sure about if it means smthing.

Any hint? :blush:

Spoiler Removed

This is probably one of my favorite active machines so far :slight_smile: The root was amazing.

Thanks @MrR3boot !

Great box, I enjoyed it. but the initial part was insane

Type your comment> @Ryan412 said:

This is probably one of my favorite active machines so far :slight_smile: The root was amazing.

Thanks @MrR3boot !

Welcome mate. Hope you had fun with it.

@kfupm said:
Great box, I enjoyed it. but the initial part was insane

Will play one more game in a while :wink:

This box definetely in my top 3 list now. The first initial part was a bit meh but I really liked every step overall especially the one everybody talked about . Great box. Thanks @MrR3boot !

Very cool box @MrR3boot Really enjoyed the user part, even though it was a headache sometimes lol

Type your comment> @YanTayga said:

Nice box. Not Kryptos, not chainsaw, but niceā€¦ Some moments made me laugthing. Thanx @MrR3boot !

Every machine in htb has a different theme. Thereā€™s no common factor to compare with them. Hope u had fun with this specific theme machine.

@lyak said:
Very cool box @MrR3boot Really enjoyed the user part, even though it was a headache sometimes lol

Yes mostly when it comes to real-time activities itā€™s always painful.

@morph3 said:
This box definetely in my top 3 list now. The first initial part was a bit meh but I really liked every step overall especially the one everybody talked about . Great box. Thanks @MrR3boot !

Glad that you had fun with it.

Was it just me or getting user.txt was harder than getting root.txt??

Very fun box. I did get some gray hairs from all the stress getting user.txt.

This is one of the reasons I love HTB. Each machine has something new.

Thank you to @12thRockyou for you help.

Hint for user: Google is your friend. Burp as well.

Hint for root: 64 is your friend.

Hi all First, I would like thanks for @MrR3boot , @12thRockyou and @johnnyz187 for help.
After 3 days ā€œnot focusingā€ I got owned
Great box @MrR3boot

Thanks @MrR3boot , this was an awesome box with plenty of new and interesting attack vectors.

I particularly liked how straight-forward it was in regards to needing a specific thing to unlock access to the next and so forth. It didnā€™t get too much into the weeds, although the initial step was pretty hard to get without hintsā€¦the ones on the site werenā€™t quite specific enough.

Itā€™s all just a learning experience though, so I guess mission accomplished. :smiley:

@3sP3rTAlHaO said:
Hi all First, I would like thanks for @MrR3boot , @12thRockyou and @johnnyz187 for help.
After 3 days ā€œnot focusingā€ I got owned
Great box @MrR3boot

@dr0ctag0n said:
Thanks @MrR3boot , this was an awesome box with plenty of new and interesting attack vectors.

I particularly liked how straight-forward it was in regards to needing a specific thing to unlock access to the next and so forth. It didnā€™t get too much into the weeds, although the initial step was pretty hard to get without hintsā€¦the ones on the site werenā€™t quite specific enough.

Itā€™s all just a learning experience though, so I guess mission accomplished. :smiley:

@dr0ctag0n @3sP3rTAlHaO Thanks for the feedback. Hope you loved it <3

Learned important lessons from this machine:

  1. Always try harder, and donā€™t give up
  2. Never overlook the information gathering phase

I canā€™t imagine if this was a real penetration testing engagement. Iā€™d have failed my client miserably.

Good machine @MrR3boot :+1:

Type your comment> @limbernie said:

Learned important lessons from this machine:

  1. Always try harder, and donā€™t give up
  2. Never overlook the information gathering phase

I canā€™t imagine if this was a real penetration testing engagement. Iā€™d have failed my client miserably.

Good machine @MrR3boot :+1:

Well said @limbernie. We should never overlook even if itā€™s a minute error message. Every error tells something to us. Bits never lie :wink: