Poison

Im actually stuck on this privesc could someone DM me with a hint? I have the file unzipped and I cant see how it fits into this box. Been going at this for 24hours now lol I think I may be over thinking it.

I am also stuck on priv esc I know what I should do and what should I use but it doesn’t work could someone DM me to talk about what I’m doing wrong???

I’m blocked at the start, got LFI. I’m on the right track ? Should I use log for getting something ?

I’m blocked at the start, got LFI. I’m on the right track ? Should I use log for getting something ?

I’ve had the thing unzipped for a while, but not sure how to utilize it. Could someone PM me a hint?

@Grim120 said:
I’ve had the thing unzipped for a while, but not sure how to utilize it. Could someone PM me a hint?

This comment sounds funny.

Okay, get what is running on the server, put all thing together for connect to this baby but i don’t know what to do with the secret. It unusable…

@Kr0n1kK1ll3r said:

@Grim120 said:
I’ve had the thing unzipped for a while, but not sure how to utilize it. Could someone PM me a hint?

This comment sounds funny.

One of those things where you run something, and it doesn’t really say it succeeded. Just kind of went about its business.

stuck on priv esc. Extracted the contents of zip file. But can’t understand where to use it? can anyone give hint, PM plz

I’m a total noob, after decoding the pw what would be the next step? I can’t find where it would accept it. Can some PM some hints maybe? thanks.

I’ve got the zip file unzipped. I probably need to use the file to access a running service, but I’m all out of ideas. Any help please (PM)?

Okay so I am currently stuck on priv esc I figured out what weird text is for, but unable to use it. Can someone send me a PM please? I’m so close! Thank you.

NVM Figured it out.

Also stuck at priv esc. Unzipped the file but now idea from what now on. Don’t know what it has to do with logical thinking and/or finding a vuln.
I don’t see ANY clues

@3mrgnc3 said:

@devilswolf said:
hello all, any hints for this box ?

you need to hack into it mate :bleep_bloop:

LUL

@justsam said:
Also stuck at priv esc. Unzipped the file but now idea from what now on. Don’t know what it has to do with logical thinking and/or finding a vuln.
I don’t see ANY clues

Re-scan for running services. You will need basic knowledge about system administration for this part.

@dmknght said:
Re-scan for running services. You will need basic knowledge about system administration for this part.

I’ll tackle it again!

It’s clear that I am doing something wrong because I always get “Authentication failed” using unzipped secret file. Maybe it’s because when I unzipped the secret.zip I see this error: “bad CRC d389f27a (should be 77537827)”?
Thanks

people i need open file: secret.zip to get root? i

Really stuck on Priv Esc. Got a shell, fingerprinted the services, still not clicking with me. Tried attacking the X stuff but it turns out it is a hard thing to attack. Can anyone DM me some ideas or paths to follow because I am frustrated of working on this box for 48 hours. :confused:

@dshulman said:
people i need open file: secret.zip to get root? i

Maybe you do both. Hacking is art. Try everything you have.

@HeiGou said:
Really stuck on Priv Esc. Got a shell, fingerprinted the services, still not clicking with me. Tried attacking the X stuff but it turns out it is a hard thing to attack. Can anyone DM me some ideas or paths to follow because I am frustrated of working on this box for 48 hours. :confused:

Try enumerate with LinEnum.sh and keep eyes on it.