Official Tentacle Discussion

I can hit the internal IP, without s**** authentication, but not seeing anything else. Any ideas?

@blackaugust said:
I can hit the internal IP, without s**** authentication, but not seeing anything else. Any ideas?
Well, I can hit all three internal ip’s that ive found and get it make requests back to me but im stumped

Type your comment> @blackaugust said:

@blackaugust said:
I can hit the internal IP, without s**** authentication, but not seeing anything else. Any ideas?
Well, I can hit all three internal ip’s that ive found and get it make requests back to me but im stumped

This is also where I am at… I get the usual bin responses.

I tried to connect to the internal and s— it isn’t open on localhost, must be bound on the external IP, which gives me access denied. I am not sure if we are to figure out that to get ca–e sm------? I can’t see what else handles H–P.

finally got user thanks to the paitence of @renmizo
pm if you need a nudge

Got RCE, but can’t for the life of me catch a reverse shell

awesome box, got root. dm if needed

Interesting box, user was ridiculous and took me a long time. Overthought root but managed to finish it

finally have user

On the inside but struggling around. Tried different approaches on different ports but seems like I am missing something .

finally got root on this, really splendid machine! thanks @blackaugust for keeping me on the right path. great job @polarbearer creating this one as well!

i am having a very weird error when trying to use the ke****** with s**. some help would be greatly appreciated :slight_smile:

If someone can DM me, not sure if I am in rabbit hole, I got Reverse Shell btw, but not sure for next

EDIT:

For those who struggles:

User: you need to use the right name for the server.

Root: you need to be quick, the cleanup is stupid.

Finally got root. That was a mental challenge for sure

Type your comment> @ecoue said:

i am having a very weird error when trying to use the ke****** with s**. some help would be greatly appreciated :slight_smile:

Did you get it to work ? Same problem as i have i guess

Rooted! That was a challenge for me. It definitely improved my enum skills.
Thx @polarbearer for such an awesome box.

I gave that box 5 stars. I had to take a lot of hints so quite frustrating and some protocols are quite finicky with syntax, etc, … i ended up having to check traffic with Wireshark to understand why something did not work, which i would never do if it wasn’t for solving an HTB box.

I’m on the box right now trying to understand the setup from the admin point of view and there’s still something i don’t understand so if any one is good with the services in question, i’d like to ask smth…

This one is a hard one, it took me so many tries, at beginning, somehow my nmap doesn’t work on the target.
One NOTE to save your time, if you have hard time on sxx, check your hosts (is this spoiler?). I had some garbage in there and screw me up for a few hours. But it also forced me to read into kxxxxxxs doc

can someone please help me ! I know how I have to escalate to an user but it is saying “Permission Denied” everytime and I also using ".k**" file .

Great learning experience, needed a bunch of sanity checks and nudges on discord. Thx a lot @polarbearer , this is an awesome (to me: insane) machine. Not sure why it has been categorized as hard.