Postman

Just finalised path to root, very cool box and my first one in HTB !

Thanks @cycl0ps for the tip you gave me :slight_smile:

Rooted.
Thanks @FoX01

Hi guys, Can anyone give me a nudge, I’ve looked through the previous hints regarding r*s but all the scripts I’ve found seem not to be working :frowning: , because of access denied, or because "unknown command 'mdle’". cheers :slight_smile:

Hi Guys, Any one willing to nudge me on how to deal with the i*****.b** file? Happy to give reps, etc. :slight_smile:

I have low priv access but having problems with the above (barely mentioned) file. :slight_smile:

Type your comment> @MrCadimas said:

Hi guys, Can anyone give me a nudge, I’ve looked through the previous hints regarding r*s but all the scripts I’ve found seem not to be working :frowning: , because of access denied, or because "unknown command 'mdle’". cheers :slight_smile:
Perhaps you shouldn’t use existing scripts, but rather do things manually?

Type your comment> @ShredX said:

Hi Guys, Any one willing to nudge me on how to deal with the i*****.b** file? Happy to give reps, etc. :slight_smile:

I have low priv access but having problems with the above (barely mentioned) file. :slight_smile:

Same here. Converted with ssh2john, and can’t crack it, send some help plz :smiley:

rooted thanks @FoX01

i’m struggled with root, i’ve got user two days ago, i think i know the correct way but doesn’t works, can any help me? PM THANKS!

@Konstant said:
Type your comment> @ShredX said:

Hi Guys, Any one willing to nudge me on how to deal with the i*****.b** file? Happy to give reps, etc. :slight_smile:

I have low priv access but having problems with the above (barely mentioned) file. :slight_smile:

Same here. Converted with ssh2john, and can’t crack it, send some help plz :smiley:

You try to use the properly john list? The most common used is rockyou!

Hi guys Can I have more hint I’m r*ds I want to get user

Finally Rooted :smiley: Thanks to @SuperG for Tips
User was hard :stuck_out_tongue: root was pretty straight forword

Rooted!

Thanks @FoX01 !

Anyone able to access ssh with r*****-c**. if yet, kindly Pm me. Thanks

Type your comment> @facelessCoder said:

Anyone able to access ssh with r*****-c**. if yet, kindly Pm me. Thanks

read ssh configuration file :slight_smile: it says something

Apparently I’m going to need a nudge on the initial approach if anyone has a breadcrumb they don’t need.

Rooted.
pm if you need a nudge

Easy in the end. But tricky to get the initial low level shell.

POSTMAN Rooted yesterday… ROOT AND USER. Happy to help in private message. I will only give hints. Root was a piece of cake. User was the more interesting part. :slight_smile:

if your the other person on r**** right now and want to work together so we are not just DOSing each other im down. I have already figured out the exploit to get shell but need enough time connected to enumerate.

Stop using hydra on port 22… its causing ddos on the system …