Craft

root@craft:~# cat root.txt
Very good box.

Hi Everyone
Great machine so far, finally rooted.
But still have some questions opened.

Does someone reach to bruteforce SSH Key?

Can somebody explain me why I can make a git clone through ssh but cannot reuse key to access ssh ? ssh is getting completely stuck?

Thx for your answer guys , enjoie.

One of the most interesting boxes in my six weeks on hackthebox.

Thankyou @rotarydrone for having put this together. Really interesting.

Thank you @w4x for help with craft.htb! Now going for user and root)

I really need some help with this box. having a hard time just getting started.

Nice box !!! Enjoyed lot , Also learned lot of things and i got know new technologies.

Thank you so much who are helped me with this box @GPLO and @crankyyash

anyone willing to point me in the right direction Found creds but not sure how to use them

Thanks for your time!

Could use help on crafting the payload. Got t****, tried five different payloads(That work locally) with lots of different escaping… nothing pops a reverse shell

Rooted. Nice Box:)

Rooted !

Very nice box, I love it.

If need help you can ask on pm.

Rooted! Feel free to contact me for hints :slight_smile:

Greate box had a lot of fun solving it, also learned alot of new stuff :slight_smile:
root@craft:~# wc -m root.txt
33 root.txt

Last login: Fri Nov 22 04:11:15 2019 from 10.10.10.110
root@craft:~# ls
root.txt
fun box, good for my python knowledge.

still, all the hacking i did was on a windows 7 machine :slight_smile:

My reverse shell will not run mySQL commands. Can sometime tell me if my reverse shell is inadequate?

what about using php to query db? :slight_smile:

I have rooted the box, but there is no root.txt. Is that normal? (It’s my first machine on HTB)

Kudos to the creator to spend some time in making the machine as close to the real-life misconfigurations and lapses. Gilfoyle is my idol, so it is very hard to believe he did some horrible mistakes. Hints:-

User:- Think from the perspective why Dinesh is always ragged. What kind of commitment he has towards the repo. You will find pieces to the puzzle.

Root:- I wasted a lot of time doing something I should not have. Read the repo and stick to whatever is in scope.

Happy Rooting

user: Like others, this is the difficult part. You will need to know how to reverse a shell by taking advantage
of a Python function that is available in the repo.

I realized that upgrading my shell using the pty module in Python was not working, and this was because the chroot
enivorment does not include /bin/bash, but you have to specify /bin/sh. I believe that the jail will limit you to
Busybox commands. Upgrading the shell is done in most of Ippec’s videos. Learn this technique, it will save you a
lot of guessing.

root: Check out the new repo that you have access to. There is a program that stores SSH creds that allow you to
login to remote/local machines. This part should not take long.

other: My reverse shell was very slow and kept timing out, I do not know if this is by design or if this was just my
shell? I know there is a lot left out, but I did want to provide a few tips. I spent 80% of the time trying to
hack the box without visiting the forum, but after visiting the forum, it quickly provided the missing gaps to
hack the box.

fyi: to try harder, exhaust all your resources before visiting forum, document the new commands you learn, and
stay away from msfconsole. Msfconsole is rarely the answer for boxes here.

Type your comment> @quantlink said:

I have rooted the box, but there is no root.txt. Is that normal? (It’s my first machine on HTB)

Okay, found the obvious answer myself. Finally escaped and rooted the machine really.

Good box, there are plenty of hints in the forum but some of them are vague.
PM via Discord if you need help.