ServMon

Hi , I got user , onto root now , yesterday when I sent some commands using API it was working , today it says 403 Forbidden, does this happen ?

Type your comment> @dinosn said:

Please do not reset the box it’s just frustrating for all.

Holy ■■■■ is it ever…

Type your comment> @dinosn said:

Do not use localhost instead of 127.0.0.1, use the IP.
Thank you!!! Solved my issue… Now to figure out the API since this site runs like S**T in FF.

Rooted !

BUT THERE ARE TOO MANY PROBLEMS IN THE BOX :confused:

Type your comment> @Anu said:

Hi , I got user , onto root now , yesterday when I sent some commands using API it was working , today it says 403 Forbidden, does this happen ?

Think about who you are when you use the API

User is pretty easy just use what you see in the nmap

It’s just so frustrating how often it gets reset… Is there any advantage on using those VIP servers y’all talk about? With all the covid situation I don’t feel like spending any extra money, life got just too tough, but I’m learning so much and if there is any real advantage more than going through the legacy boxes I would seriously think about it and make some maths

Late, but rooted!
for user: enumeration and search a txt vuln from cmdline
for root: check the other website configuration and credentials, then use the same txt vuln from cmdline.
Due to the pretty bad web gui use chromium
Note (because i lost 4 hours on this):

  • Add one line in the first part
  • two lines in the second (60 not 1m) and a name for the section

Type your comment> @GabrielGT said:

It’s just so frustrating how often it gets reset… Is there any advantage on using those VIP servers y’all talk about? With all the covid situation I don’t feel like spending any extra money, life got just too tough, but I’m learning so much and if there is any real advantage more than going through the legacy boxes I would seriously think about it and make some maths

I used the free servers for ages but switched to VIP last month and did the last 2 windows boxes on that, and it honestly was a big improvement.

Doing an nmap scan completes in about 10% of the time it used to take. No one has ever reset a box while I’ve been working on it. I haven’t found files from other players. Transferring files over to/from the machines is way faster. Everything has just worked so much faster and smoother in general.

However, I have seen other people in this thread saying even on VIP they had issues with this box in particular. So maybe I just got lucky with this one? The last box I did on VIP was great as well though.

Type your comment> @davihack said:

What !? Only 2 stars?
It deserves more!!
Yes ok, user was easy (but that’s not a reason to give a bad rating).
Also, if you are bad at pentesting like me you could waste a lot time on other services.
There was a lot of stuff to look at!!
Root in my honest opinion was pretty good.
Easy to detect the vulnerability, but the exploit not trivial at all.

Good job @dmw0ng ! Thanks a lot, keep going with the good work :smile:

PS → Feel free to PM for hints.

whoami
nt authority\system

It deserves 1 star.

@VbScrub said:

However, I have seen other people in this thread saying even on VIP they had issues with this box in particular. So maybe I just got lucky with this one? The last box I did on VIP was great as well though.

Just to muddy the water, I switched to EU Free this evening and had a go at the box. I didn’t encounter any issues or resets (however, it was faster than normal because I already knew what to do) but there were quite a few people leaving ■■■■ around.

I think if people use “evil.bat” type filenames on the free servers, the chances are someone else will overwrite it faster than you can exploit the box. Other than that, its hard to think what people might be doing to break this box.

@NoName21 said:
It deserves 1 star.

Brutal :lol:

I don’t think you can blame the machine author for most of the issues people have had (and personally I didn’t have any issues at all).

As someone who has made a couple of machines for HTB myself, I will say its very hard to know how they will perform. When you make it you’re testing it just on your own VM with only you accessing it. Nothing like when it actually goes live on HTB with hundreds of people attacking it simultaneously, being hammered by brute force attacks and resets, whilst being constrained to minimal memory and CPU requirements (1 core and max of 2 GB RAM I think are the recommendations from HTB)

I am wondering if someone could give me a nudge for root. i understand what needs to happen but when i try to do anything it is unsuccessful.

@usmcjoker said:

I am wondering if someone could give me a nudge for root. i understand what needs to happen but when i try to do anything it is unsuccessful.

I think it depends on what is unsuccessful.

For example - some nudges include : use the API; issue commands from the server; plan the attack to keep it quick.

After struggling a lot to get root, I finally got it, but it definitely wasn’t a “straight forward” box and very unstable.

c:\Users\Administrator\Desktop>whoami
whoami
nt authority\system

Hey guys,

I have user and I’m pretty sure I know what to do to get root. But I think I’m having issues with making a connection from the victim machine to my machine. I can’t seem to get a reverse shell to work with NC or set up ‘tunnel vision’. To do a simpler test of my networking I: (i) turned off the firewall on my host machine (running Kali on a VM with NAT); (ii) used python to host a simple http server on 4445 on the attacking machine; (iii) checked my IP address with ifconfig; (iv) tried to curl the http server on 4445 from the n****e account on the victim machine. But I get a failed to connect message. The http server works fine if curling it from my own machine. Any ideas?

@LexRespec said:

Hey guys,

I have user and I’m pretty sure I know what to do to get root. But I think I’m having issues with making a connection from the victim machine to my machine. I can’t seem to get a reverse shell to work with NC or set up ‘tunnel vision’. To do a simpler test of my networking I: (i) turned off the firewall on my host machine (running Kali on a VM with NAT); (ii) used python to host a simple http server on 4445 on the attacking machine; (iii) checked my IP address with ifconfig; (iv) tried to curl the http server on 4445 from the n****e account on the victim machine. But I get a failed to connect message. The http server works fine if curling it from my own machine. Any ideas?

You have a couple of choices - for example SSH Port Forwarding might be an option.

You can also just issue the curl commands from the server instead of your endpoint.

Hey! I’ve found some creds based on the instructions in the files gathered from the users which should be used for something one might think. problem is that none of the pws work? Is someone changing the password to make me pull my hair out or am I jumping down a rabbit hole (would surprise me on this machine though) …:slight_smile:

this box is unstable asf, had to reset in order to knock on the next door neighbours door…Whole time i thought I was doing it wrong

Rooted.

All the hints you need are in this thread; just be aware the box can be a little sluggish/unstable, depending on how many other people are going for root.

Some of the reviews are quite harsh; I enjoyed this box, despite the performance issues. It’s always good fun to learn new techniques, and this box provided that opportunity for me.

Which tools did you all use for exploiting the vulnerability found in the low port?
With a well known tool I can get a PoC working, but when I try to use it with different parameters it fails miserably.