Writeup

I got user, and I’ll try to get root, but i dont have idea, i think that could be a recurrent process and overwrite daily process, someone could help me?

I think that i have a hint to privilage escalation, i’m into writable directory but i don’t have idea how to exploit this, I use some binaries, but don’t work, help me!!

got user… thanks @jkr for all your help just call me george j, onto root now.

Type your comment> @kazza said:

@jh305 said:
One thing I haven’t seen anyone mention is how they get p*** onto the machine. wget doesn’t seem to work?!

In Linux, once you have SSH you can always use SCP for file transfer. Failing that, set up a mini web server on your machine and use wget/curl. Or even, just use nc and pipe it.

Ended up using SCP and learning something new, thanks!

nvm i think i got it

I’m getting a failure when running the something against the C*S. Keeps dying at

‘[*] Try: *’

Are we supposed to have to re-write some portion of what is running?

EDIT: nvm

Type your comment> @sudogetgud said:

Just got root! Protip: The ippsec LAZY video is most useful starting at 18 mins in!

Hi, could you give more hints to this?? I can’t get root yet

Anyone give me a nudge on root for writeup. Running the p****4 script but not sure what I am looking for. Seen the ippsec LAZY video and understand the process but not sure how this translates to this host.

Type your comment> @kiemera said:

Anyone give me a nudge on root for writeup. Running the p****4 script but not sure what I am looking for. Seen the ippsec LAZY video and understand the process but not sure how this translates to this host.

You should check previous comments there are a lot of hints…

But here’s my hint: Focus on understanding what p****4 does, once you know what it does, try to use it for any task you do, “even the one you think is most obvious”, from there you just need to apply the logic by following the correct path.

Good luck!

blocked with root … anyone can send a private message with clear instructions? Thanks guys in advance!

Got root. If anyone needs help, feel free to DM.
Great box to practice the fundamentals. Thanks @jkr

User was skid level easy. Root was easy, but so convoluted, and not to mention confusing since a lot of comments in this thread are misleading. Not a big fan of this machine, I feel it should have been worth more than 20pts since root requires more thinking than just knowing the fundamentals, you have to really think outside the box. Plus without the forum this machine would be a brainfuck on VIP labs. I’ll give this machine a 3/5. Probably better for someone who isn’t a total newbie, but still hones in the fundamentals while forcing you to think creatively and like a sys admin. Some tips:

USER:
Do your fundamental recon, take notes on the tech used, google for the correct exploit and remember stuffing is not only for turkeys, sometimes its for credentials as well

ROOT:
Whew, laddie. I don’ t know where to start with this one. @illuminatiguy (page 6) gave the best advice here so far for root. So just go back and read his comments, not much more I can add, except that you’ll need to use two terminals and login and out of one while monitoring with the other.

GL!

rooted

That box really put me in my place lol

rooted! :slight_smile:

Rooted. Bit overthink on privesc. Thank you @antim4g3 for nudge.

Could someone PM me for a nudge on root? i know what i need to do with P**H and i used the tool p****4 but i can’t seem to find a writable dir.

EDIT:
Nevermind i finally got it!!! pretty good machine, root was fun but easy to fall in rabbit holes.
I’ve made it without using remote shells or anything pretty easy actually, PM me if someone who got it wants to share different methods.

Finally pwned user and root today (my first box!).

Thanks for the largely non-spoilery tips here guys, learned a lot. Could someone PM me the way they enumerated for user? I wouldn’t have figured it out if someone didn’t give too much of a hint on enumeration

To echo others:

user: enumeration is the key to starting, and once you later find the exploit, READ IT CAREFULLY; it does more than you thing and it will make your last run for this flag much simpler

root:

ippsec-lazy. he takes the time to run a couple examples of a trick for simple privesc. you just have to find the right path

rooted . Anyone need help on root can dm me. its just in front of ur eyes. find the writable location.

rooted…thanks to @jkr and working the second half with @djdale3 it benefits us to work in pairs or even teams on some of these boxes, it makes a huge difference. I have no hints other than what’s allready been said on this forum.

Great Box, learned a lot.

Big Respect to @HEXE and @deafheaven for the help at the last PE part!

P.M me for hints if you need help :wink: