Poison

I can extract the stuff in the zip file but I am stumped ATM.

This thread has been cleaned up and the spoilers removed. As the machine is brand new, we are a bit less lenient on what is considered spoiling. Please be careful about what information you share!

any hint about the usage of secret? I tried with some tool to pass its content to ssh without copy/paste, and I tried to to convert it but no luck

Rooted

Anyone available for a DM. I have a couple of questions, and don’t want to add spoilers :slight_smile:

@zpycho said:
any hint about the usage of secret? I tried with some tool to pass its content to ssh without copy/paste, and I tried to to convert it but no luck

Same boat…

@Th3R0ck, @CorayLi, you can pm me

need hint plz

hello all, any hints for this box ?

@devilswolf said:
hello all, any hints for this box ?

you need to hack into it mate :bleep_bloop:

anybody on that can give a hint on how to use the zip?

I figured out what the zip file is and how to use it, but what I am getting back isn’t readable. Any help?

any way to determine file type of un compressed file? Any hint pls.

@binzahur said:
any way to determine file type of un compressed file? Any hint pls.

Use the ‘file’ command, but I’m afraid it won’t help in that case.

@binzahur said:
any way to determine file type of un compressed file? Any hint pls.

You’ll probably figure out once you do more enumeration and put together 2 pieces of information. However, you’re on the right track. I also got stuck at that point for a moment…

If you send someone some poison… but don’t want them to be poisoned. Don’t open the poison and pour it out at them…
maybe… pass them the bottle…
:astonished:

Priv esc!! God damnit! I didn’t go with my gut lol.

@monkeychild said:
Priv esc!! God damnit! I didn’t go with my gut lol.

Did you get poisoned? :astonished:

lol something like that.

@monkeychild said:
Priv esc!! God damnit! I didn’t go with my gut lol.

Did you get poisoned? :astonished: > @monkeychild said:

lol something like that.

:tongue: