Postman

id
uid=0(root) gid=0(root) groups=0(root)

Loved it… Was good for New people hope there are more like this.

I did learn some good stuff even with root… Was a small lesson but one was learned… Look at everything…

PM for hints…

Finally owned it! User was much more difficult than root - I certainly over-complicated, over-thought every step and went down every rabbit hole! Note to self: Keep it simple stupid :slight_smile:
Thanks to @beorn and @MrW0l05zyn for the nudge with foothold.
PM me for nudges…

Got around to this yesterday and rooted it. Looked past the first bit for user out of eagerness. Taught me to enumerate harder again.

Hints on here are already enough, as previously stated.

Good luck everyone!

Rooted. I liked this box, I think it’s good to have always boxes like this in the lab. Easy (for the newcomers) and also with something that (almost) everyone else can learn about some popular service.

Rooted my mf was not working properly now fixed with the sl and got root

Rooted, thanks whoever helped me

Can anyone give me a hint about getting a user for the postman

Rooted :slight_smile: good box, and the classification is valid. Thanks @TheCyberGeek !

Rooted! Fun box. For user i had to reset the box in order to get the default directory for r****, so make sure you know where you are.

I think I’m using the correct exploit but when I try to run it only i see “receive data” two times and that’s it, but I’m not sure what I’m doing wrong.

Rooting is always an adrenaline rush :stuck_out_tongue:

Awesome box! User was fun! After that, root was fairly straight forward. Thx @TheCyberGeek !

PM for Nuggets

Hack The Box

hint for root: if mf doesn’t work but c**k says ‘vulnerable’, then this → try harder =)

rooted

PM me for help.

Pretty easy box. When i was waiting for user, i eventually got root lol.

User (or initial shell): do you see something new in your scan? A pretty nice time to google about it, isn’t it? Hint: as mentioned above, don’t change the dir

Root: simpler than 2, 3, 5, 7 and 11. I even didn’t use LinEnum. Connection closed? Maybe you are not welcome to come through this door? But every house has windows…

PM if you completely lost :wink:

can someone please tell me where i can read up on using ssh2john.py
never mind found it!

Hi all! I am stuck in ris. i noticed that here is no MO*E command, so exploits didnt work, drop some key file in some directory isnt work for me (idk, is it working at all). i think i can do something with LUA scripting here, but no luck. Help, i need somebody, help… :smiley:

This is my first attempt to hack the box after 2 weeks of learning.
The box is rooted thanks to a great community, you are the best guys!

Rooted! Fun box. Learn a lot through user!! PM if you need some help!

I am root! :stuck_out_tongue: Certainly an enjoyable box. I found the initial foothold to be a very good learning experience. :slight_smile: