Remote

Hey could someone help me with root, Im having some issues with priv esc…

Finally, got root with u…c. I haven’t much skills in hacking yet, and it was good experience for me, thanks to creator @mrb3n :slight_smile:

Type your comment> @GuitarGuy said:

Found the username and password bahe to U***o but keep getting a session time out even when I restart the box? Any ideas what I could do?

Are you going in the Graphical way? Try looking for any attacks against it. By it…i mean…U know.

finally rooted via service :smile:
Thanks for @h0plite for hint :star:

Will try another go at ROOT via the TV as well to learn that as well…

Took me whole day just because box was too laggy to respond to executed commands.

Thanks for owner for fun box !

Having issues running TV BO exploit, can someone help me out with it?

Could use a nudge for root. Focusing on TV but my enum shows no vuln or exploit for that version. Had a look relevant directories and files for hashes but cant find a path forward.
Thanks =)

Type your comment> @89jase said:

Could use a nudge for root. Focusing on TV but my enum shows no vuln or exploit for that version. Had a look relevant directories and files for hashes but cant find a path forward.
Thanks =)

What is the mushroom to Mario in Super Mario Bros.

Owned Administrator.
Very easy machine. Direct approach to all Vulnerabilities.
PM for little little nudges.

Type your comment> @3rpleThr3at said:

Type your comment> @89jase said:

Could use a nudge for root. Focusing on TV but my enum shows no vuln or exploit for that version. Had a look relevant directories and files for hashes but cant find a path forward.
Thanks =)

What is the mushroom to Mario in Super Mario Bros.

Ok, but when I tried running it, it didn’t work. I was In PS but the shell was inside MSF session. I don’t know if that matters.

Thanks for the tip @3rpleThr3at ! I used it to get the root txt but unsure how to actually get a session as Admin, do you mind PM’ing me how you went about this?

Edit: Cancel that, I spoke too soon. It seems like the command param that I use just doesn’t seem to work, tried every possible syntax. Could it be the newer version of this ‘Mushroom’?. Further tests and I’m pretty sure the Mushroom isn’t working. Can you PM me to help me trouble shoot?

My user.txt and root.txt seems to be invalid. Anyone else faced the same issue submitting the flags?

@kryptonbot1986 said:

My user.txt and root.txt seems to be invalid. Anyone else faced the same issue submitting the flags?

its been mentioned a few times in this thread.

You should have submitted the user flag as soon as you got as the flag changes every time the box is rebooted.

If you are getting the flags from a clean reboot and they aren’t working - you can try the tips mentioned elsewhere or report it to HTB via Jira.

Hello,

I found U******o, then I realize the mount part but after enum so hard, I swear I’ve open all possible files, can´t get any file of interest wich help me to the CVE.

Some nudge?

Type your comment> @89jase said:

Thanks for the tip @3rpleThr3at ! I used it to get the root txt but unsure how to actually get a session as Admin, do you mind PM’ing me how you went about this?

Edit: Cancel that, I spoke too soon. It seems like the command param that I use just doesn’t seem to work, tried every possible syntax. Could it be the newer version of this ‘Mushroom’?. Further tests and I’m pretty sure the Mushroom isn’t working. Can you PM me to help me trouble shoot?

Let us know how that goes please. Paddling down the same creek here.

Rooted. Good machine, really helped me with learning more about Windows enum. Used the u****c method. Stuck for a long time just fixing bad syntax, but in the end the method I used wasn’t overly complicated.

Type your comment> @yannizZz said:

Type your comment> @DanielNull said:

Hey,
I am not looking for any hint at all, (tired of this) I am asking the people who are more familiar with Windows pen-testing.
Is there any book/course that I can learn about the Windows environment and its services? Or experience is the key here?
Thanks ?
Highly appreciated.

thumbs up
I’d love something like that as well

@sunshinesec said:
https://www.amazon.com/Windows-Internals-Part-architecture-management-ebook/dp/B0711FDMRR/ref=sr_1_1?crid=XQT77A8GHKHP&dchild=1&keywords=windows+internals&qid=1588406434&s=books&sprefix=windows+%2Cstripbooks-intl-ship%2C337&sr=1-1

Did they ever release part 2 of that? I got part 1 back in 2017 but just had a look on amazon and it says part 2 was released in April this year but it also says it hasn’t been released yet :s

Also I will say that these books are very in depth and not really for beginners. I also don’t know if they’d be that much use for general pentesting stuff really. They’re mostly all about how the OS works at the kernel level, so if you’re going to be specialising in discovering exploits in that area then definitely grab a copy, but lets face it most of us are not doing that.

Hey folks, I started this machine today. I got the user after a couple of hours. I am stucked rooting it.

I have the low priv shell but when I execute any ps batch file or command I get no text prompt, it just stays empty(no error) or just crash the shell. So I can upload things but not execute them so it is kind of weird: the shell is useless!

I would appreciate any hint or just to know if anyone is having this issue…

Update*****

Rooted at last !

@VbScrub said:

Did they ever release part 2 of that? I got part 1 back in 2017 but just had a look on amazon and it says part 2 was released in April this year but it also says it hasn’t been released yet :s

I’ve been wondering about this. I have (had?) it on pre-order and while the website says released 23 April, it also says out of stock and I certainly don’t have my copy yet (nor any emails from Amazon but I assume they are fairly messed up right now).

(and, as well as discovering exploits, it’s a pretty ■■■■ good set of books if you need to do forensics on Windows machines).

Hint decrypting hashes!
I’ve found the strange dangerous file and some hashed creds.
Having no joy getting anything from these…