OpenAdmin

An easy machine to relax your mind and turn down the frustration levels. Just keep on enumerating and you will get the job done. Pm me for nudges, though I believe everything will already be there in the forum.

Rooted :slight_smile: Thanks to @5c0073r for hints.

Type your comment> @TazWake said:

@wsurfer said:

i did it, also i did change location and same issue

sudo: PERM_ROOT: setresuid(0, -1, -1): Operation not permitted
sudo: unable to initialize policy plugin

Chances are, you are running it from an account not able to run it then.

j******a user i am using.

Hey guys.

I have found the users j**** and j******; and a password n***********! from a low priv shell. I have read many comments for hints but I am unsure as to where to go from here. I have been exploring and reading the files but cant seem to find anything else of use. Any nudges would be greatly appreciated.

Spoiler Removed

Guys can someone help me, I only get shell as j***y but in this point i didn’t find nothing any help please

I’m stuck. I just cracked the hash for user j****a and got the result b******a, but I cant connect via s - Permission denied. Any hints?

edit: just got root, thanks for the tip CuriousJ

Type your comment> @m4r10m4chuc4 said:

Guys can someone help me, I only get shell as j***y but in this point i didn’t find nothing any help please

Enumerate some more. See what this user has in his files and where those files might be used.

Type your comment> @vesuviuz said:

I’m stuck. I just cracked the hash for user j****a and got the result b******a, but I cant connect via s - Permission denied. Any hints?

Pay attention to the command being used to ensure you are sending the credentials.

It was easy, and you can learn that it’s great:

Some hints:

First terminal:
Just looking for a versions, enumerate all that you can

1 user:
you don have to find a user, just a one part of the credentials, it’s inside of o** directory.

2 user:
Enumerate a directory that could modify with your after user, and find something that could be useful to connect it (to get this tool, you need to use curl, it’s no possible check it from your browser), you have to crack something.

root:
Find a possibles commands that you could exect with the last user.

If you have more doubts, send me a message.

So first time trying any box and can’t seem to get past initial foothold. I thought I had enumerated pretty well in and around the place i landed but can’t seem to make any progress.

A nudge in the right direction would be much appreciated.

If someone needs help. DM me

Rooted :slight_smile:

Type your comment> @vesuviuz said:

I’m stuck. I just cracked the hash for user j****a and got the result b******a, but I cant connect via s - Permission denied. Any hints?

I’m going to assume that you typed that correctly - are you very, very sure that what you wrote there is the full and complete password? No letters missing or misplaced off of the end?

looking for a nudge with the curl command - anyone ?
I have all the components of the command , just cant seem to get a response

@paulieh said:

looking for a nudge with the curl command - anyone ?
I have all the components of the command , just cant seem to get a response

Check you are curling the right place.

I have the 5**** port , using both the hostname and the ip ?

When you say “hostname” - hopefully, you are using the correct one.

Is it as simple as zero response, i.e you just get back to the prompt, or is there an error response?

got user - onto root next

edit : rooted

respect to samdtyler and tazwake for the help

Get root, simplest than the user.