Jarvis

Finally rooted, really liked that box as it taught me lots about Priv-Esc (not all applicable to that box, but when doing research you stumble across that goldmine of info on Linux PrivEsc).

Generally a straight forward box, well done, thank you @manulqwerty & @Ghostpp7

Also thanks to @Gn0m3h4ck3r for the help!

i have got reverse shell in w**-d*** but can`t move to p**** and read the .p* fileā€¦

rooted. pm are welcome.

Finally rooted. Thanks for all the very good hints! Learned something new again.

Tip for root: copy your public key into authorized_hosts and just ssh in. I was unable to modify the system administration stuff from my reverse shell. I sshā€™d in properly, and the same exact steps worked perfectly.

This is such an obvious advice but I didnā€™t think of it. It makes everything so much more comfortable.

Finally rooted. Nice box.

Thanks to @S7uXN37 and @a1mops

nice machine. root was cool :smile:

Rooted!

Nice box :slight_smile:

i am stuck at wa. at Si.y i tried to run command as user and inject command in parameter -p but not working bc the forbidden ch*
any hint?

Just rooted the box but I feel like I did it in an unintended way. If anyone wants to discuss the solution or need some help, PM me!

finally got there and ranked up :slight_smile:

Fun box. Learned a lot. :slight_smile:

stuck in the filtered command, search anything on google but still cant beat ā€œgot youā€

Finally rootā€¦ Thanks to @Bond-o and @Dnina for the nudges and guidanceā€¦

That was an excellent box. Learned quite a bit from the process about tools and resources. User had me stuck for a little while after making no progress with character encodings, environment variables and python3 :slight_smile:

I got the user. but I am trying for root. can u give me hint ?

Rooted with some hints in this forum, but still not sure about everything. Can anyone explain to me why the full path of s*******y is important here? Why I cannot just type in the file name only when Iā€™m in that directory? Many thanks!

I gotten on as the web server, and found a certain script, and looked at the sudo stuff, but I keep getting prompted for a password whenever I try and run the script. I canā€™t figure out whatā€™s wrong. Can anyone nudge me?

Edit: NEVERMIND, I read the man pages closely :slight_smile:

Type your comment> @snox said:

I got shell was w**-***a user and i have found s______.py but i canā€™t bypass those forbidden characters! I really have no clue of what other characters i can use to accomplish what i need to :-/
Can anyone point in the right direction?

dm me

@tomteng : Itā€™s how it is defined in the sudoers file, the binary will only run with the modified permissions when called exactly as in described in that file, for security reasons. Sometimes you might find wildcards being used in the path description which you can leverage as well, although thatā€™s not the case with this particular box.

I canā€™t get the lfi to work at r***.p&*=.
Iā€™ve tried everything I know but nothing seems to work (n00b here).
Could anyone give me a hint for that?