Postman

The best thing to do is write a 1liner that does the whole script and login at once, if done right you get access and keep it even if the file is overwritten.

…Fair one. I’ll have to give it a go tomorrow.

can anyone DM some hints about the type of enumeration I should try doing? I have performed basic scans and vulnerability scans but am not seeing the service mentioned here. help would be appreciated!

No way if people still typing “flushall”

9 time in last 10 minutes, all from the same ip. That’s nice

I think I might implode with how this is getting flushed…

finally rooted, thankyou to @FoX01 @kenahack @mctheem and @KillerTShell. No doubt to PM me for help!

Anyone willing to nudge me please? Got foothold with user r**** and lost at this point

Thank you @JadeWolf for the nudge

■■■, it took me ages to get root.
I was on the right path for hours, turns out the exploit was failing, had to modify manually to get it working *facepalm

Rooted, fun box, learnt a lot about thing’s I’ve not seen before! Thanks @TheCyberGeek

My tips are keep trying but don’t get stuck on one method, there’s a few ways of getting the first shell that won’t work.
For user: find the interesting file and find what you can do with it.
For root: CVE

Rooted! Thank you @rholas for tips!

Can’t seem to find w*n or r in my enumeration. Can someone PM me? This is only my second box.

Learned a ton on my 3rd box, thanks to the hints everyone has provided. Overall a really fun box. PM me if you want any nudges, more than happy to help.

Type your comment> @choconilla said:

Can’t seem to find w*n or r in my enumeration. Can someone PM me? This is only my second box.

Did you scan all the ports?

Type your comment> @Ghost40 said:

Type your comment> @choconilla said:

Can’t seem to find w*n or r in my enumeration. Can someone PM me? This is only my second box.

Did you scan all the ports?

Found it…now i feel dumb.

thanks rooted!

Okay I am have found the r****s and i am running an exploit and need help to see where the stager is being loaded up at…TIA

Spoiler Removed

can someone PM regarding the param that should be used for the ex****t to get root ? thanks

Giving up on this fucking machine. I’m the only one on the box (a reset box)…and the same process that previously got me the shell for all of about 30 seconds yesterday before getting booted off won’t happen again…ideal…