Haystack

user: done!

If you look at the query limit, you can have indices reference.

I have found q***** and b*** in e************ db but i do not know to explore it further. Hope this wasnā€™t a spoiler. Can someone private message me please?

Got user! First box so pretty happy

Can someone help me get a shell?

ROOT HINT: learn the ELK stack, and maybe a little black magic ā€¦ which FYI learning the stack is more difficult than you may think.

Free Hints:

User: remember spanish is always the key for this and the security is low.
Horizontal PE: Banana user has famous lfi exploit, but the trick is running locally only, YOU NEED LOCAL PORT FORWARDING .
Root: Spanish again but not Literally :slight_smile: 3 files they will process, define and execute your foreign command in a txt file you should created in a path defined in one of the files which contains your reverse shell to root.

Finally rooted! the black magic definitly help alot.

Got root. Nice box of learning ELK stack ,Kibana and logstack :slight_smile:

Finally done! This was a pretty fun box. Hints about SSH Black Magic and ELK Stack were the most helpful and kept me from being stuck for long.
Thanks @bu77er0verfl0w for the great hints!

Hi,
Iā€™m unable to escalate to ka , tried renaming the js of known vulnerability, does the ka service need to be running for that?
Really appreciate your help
Thanks

Type your comment> @alalno said:

Hi,
Iā€™m unable to escalate to ka , tried renaming the js of known vulnerability, does the ka service need to be running for that?
Really appreciate your help
Thanks

you are on 127.0.0.1 you want to access a routable IP your IP then what you need ā€¦ see my previous comment in Uppercase :slight_smile:

@twypsy said:

If you are using curl and you get errors ā€¦

-Use quotes ā€¦ curl -XGET ā€˜http://ā€™
Just FYI: for curl the default is GET method you the above option -XGET is not necessary.

Well that box had layers. Nice.
Took me some time since either my shell bugged or someone sabotaged the box, since did not see the confs in the correct dir. And naturally I didnā€™t look there again until the next day even tough the box was reset multiple times in between. :slight_smile:

Rooted. Going from user to root was challenging, but really satisfying. I agree with those saying this box shouldnā€™t be categorized as ā€œEasy.ā€ Quite a bit of research necessary. Learned a ton.

If anyone needs a hand, feel free to DM.

I need help with this box. I have gone through all the steps of finding the n**** in the h****. I successfully translated but now the problem is the place I thought it was to be used was wrong, i feel like i am running in circles. Any direction would be greatly appreciated.

Type your comment> @Z0d said:

Type your comment> @alalno said:

Hi,
Iā€™m unable to escalate to ka , tried renaming the js of known vulnerability, does the ka service need to be running for that?
Really appreciate your help
Thanks

you are on 127.0.0.1 you want to access a routable IP your IP then what you need ā€¦ see my previous comment in Uppercase :slight_smile:

Thanks @Z0d for the port forwarding hint. But still iā€™m unable to escalate to k****aā€¦unable to listenā€¦ am i missing something here?? Iā€™ve configured the correct port & IP but something seems amissā€¦need a nudge
Thanks

i know the indices, but i have no clue to use it.
i know the ssh username but i dont know the password.

can anybody please help meā€¦ its been a week for meā€¦ to complete this.

Getting reverse shell was real painā€¦after all i got root. Learned a lot from this machine . PMs are welcome.

[root@haystack /]# hostname ; date ; echo ā€œhaystack nulledā€"
haystack
lun oct 7 15:19:21 -03 2019
haystack nulled
[root@haystack /]#

Ok guys, Iā€™ve got user.txt. I little hint?

@andresitompul said:

i know the ssh username but i dont know the password.

can anybody please help meā€¦ its been a week for meā€¦ to complete this.
How did you figure out the username if you donā€™t know the password? B/c itā€™s in the same data dump but a little above. Did you get a spoiler?