Dante Discussion

Hi guys, just wanted to ask for help with pivoting from the entry machine. I tried to use autoroute/socks_proxy/proxychains combinations and it seems to be fine but still, it is not getting me anywhere.

Thanks

@BigNuggets: it is the same for me, and I noticed other people asking about this issue on discord.

Hello everyone, I am working on WS03 and have the exploit working in my test environment but having trouble with getting it to work on the box itself. Any nudge or advice would be amazing

Need a nudge on the final flag “It doesn’t get easier than this” , I have no idea where to go.

Type your comment> @Szkiel said:

Hi guys, just wanted to ask for help with pivoting from the entry machine. I tried to use autoroute/socks_proxy/proxychains combinations and it seems to be fine but still, it is not getting me anywhere.

Thanks

Messaged you

Type your comment> @Szkiel said:

@BigNuggets: it is the same for me, and I noticed other people asking about this issue on discord.

Let me know if you get any answer on it please

Can anyone help me I am stuck at the new flag added? Don’t know where to look or what to do anyone can give me a nudge on what I am missing here.

Quick question, does the web servers are working poorly for everyone (on the servers to which you are pivoting)?

Hello everyone, can anyone please give me a hint on priv esc ws03 box thank you

I think I’m missing something out with the last flag. Anyone has a nudge?

Is anyone having trouble with ssh tunneling from the jump box? A few days ago all my stuff was working and now no worky and cant figure out why.

Type your comment> @xaqhary said:

Is anyone having trouble with ssh tunneling from the jump box? A few days ago all my stuff was working and now no worky and cant figure out why.

Try switching your VPN connection. Sometimes the lab would go down for some reason and a quick change to the VPN would work. I usually regenerate credentials to another server whenever I have connection problems, due to the fact that sometimes people may break machines without noticing

Type your comment> @Ric0 said:

Hi, I have been struggling with O***** M***** R***** S**** to upload correctly obfuscated php shell in jpg. Trying to fix a script found on exploit-db. Appreciate any nudges. Or … this is rabbit hole :wink:

I didn’t use a shell.jpg to get shell here. Am I the only one?

Phew! Struggling with initial foothold. Have first flag, have todo.txt, would love a hint.

(Edit: Got a bit of a foothold, thanks!)

Type your comment> @motoraLes said:

Type your comment> @xaqhary said:

Is anyone having trouble with ssh tunneling from the jump box? A few days ago all my stuff was working and now no worky and cant figure out why.

Try switching your VPN connection. Sometimes the lab would go down for some reason and a quick change to the VPN would work. I usually regenerate credentials to another server whenever I have connection problems, due to the fact that sometimes people may break machines without noticing

Thanks for the help brother

Can’t seem to switch users on NIX-02 from M******* to F**** using a password found on F****'s D******** folder. Is this password a dead end or is there another way of accessing this account?

need hint on priv escalation to fra** user.

Could I get a hint for NIX07 PE? Thanks!

.

Hi! Could I get a nudgo on priv esc for WS03? I’ve been stuck for several days. Thanks!!!