AI

Just rooted. Regarding user I already wrote everything in my previous post. Amount of time I spent on finding the voice … well Im still very angry. It was very CTFish and Im not fan of that.

Root part was nice. Classified as difficult (by users), but for someone who knows this particular solution very long, finding the right “thing” to exploit takes only a short while. Just a quick look and you see that there is something what basically should not be there.

Author of the box has of course viciously eliminated possibility to connect and use default set of exploit parameters to complete the machine, but finding an alternative should not take more than a few minutes. Overal the root part very enjoyable. Well done @MrR3boot !!!