Dante Discussion

Anyone that can give me a hint? I found the first flag pretty quick. Done some enumeration on the first box and got some data, but cannot seem to move forward on any of the available ports except for one of them, which I got a file there.

Tried some basic combinations of passwords for one user, but no luck. Any hints? Thanks!

Type your comment> @Th3Punish3r said:

Anyone that can give me a hint? I found the first flag pretty quick. Done some enumeration on the first box and got some data, but cannot seem to move forward on any of the available ports except for one of them, which I got a file there.

Tried some basic combinations of passwords for one user, but no luck. Any hints? Thanks!

You can send me a p.m.

Never mind =) Solved

Is anyone that has successfully escalated ws03 willing to give me a pointer? I’m stuck trying to move up to Administrator. I’ve got an idea that I’ve been working towards most of the day - but I can’t get it to work correctly on the machine.

Edit - nevermind. Rooted it.

Hello all. In need of some help escalating ws03. Got user and a shell but need some tips on how to progress. Thanks.

You can pm me.

Hi, I’ve rooted DANTE-WEB-NIX01 but I can’t escape this machine and jump into another one. Could I ask you for any hint?

I have miss one last flag for “Again and again”, can anyone point me in the right direction? Thanks

Type your comment> @Ectrix said:

Hello all. In need of some help escalating ws03. Got user and a shell but need some tips on how to progress. Thanks.

You can send me a PM if you are still stuck.

I’ve got the first 15 flags, and I just owned the machine that seems to be the intended pivot to the admin subnet based on a few hints lying around the machine, but it’s not a dual homed host or anything. I can’t ping machines in the admin subnet or load webpages in the browser from this machine. Is there more I need to do on this machine to get access to the second internal network?

Edit: Solved. Just wasn’t being stubborn enough. Thanks ST0wn.

Anyone able to lend a hand on the LFI? Not exactly sure how to get a shell from it, feel like I have tried absolutely everything and am down a rabbit hole

anyone having issues hitting the LFI? getting unable to connect

sorted, anyone give me a nudge on downloading a .zip

Type your comment> @browna351 said:

sorted, anyone give me a nudge on downloading a .zip

Maybe netcat.

Anyone able to give some hints for moving off the foothold machine? I’ve found a few things and got a few ideas but having trouble getting anything to work.

hello everyone, i feel like i’m running in circles enumerating the DC-01… i’m stuck on WS-01 and SQL-01 too, anyone has an idea on what to do?

Anyone out here who can help me out a bit on the initial foothold? Got first flag, know which user to target, got the text file, however, rockyou is not helping me out at all. Been stuck pretty long ;c

Type your comment> @Mayseve said:

Anyone out here who can help me out a bit on the initial foothold? Got first flag, know which user to target, got the text file, however, rockyou is not helping me out at all. Been stuck pretty long ;c

for a hint on foothold feel free to dm me

Anybody out there willing to give me a pointer on the foothold for DANTE-SQL1 or the box running Jenkins?

Type your comment> @f3eDme said:

hello everyone, i feel like i’m running in circles enumerating the DC-01… i’m stuck on WS-01 and SQL-01 too, anyone has an idea on what to do?

Edit: Got both DC-01 and WS-02 (mistyped the firt time) moving on to SQL-01

Anybody completed the Jenkins box? I have a hunch of what is required, however I’m not sure how to pull it off without a POC?

Have completed half the lab, so PM me if anyone needs pointers, and i may be able to help.