Dev0ops hints

Spoiler Removed - Arrexel

@Didakt said:
Spoiler Removed - Arrexel

Now that you know of the possibility, try to read as much as you can. One hint is to see what other port is opened and think of what is needed for the service to work well.

Spoiler Removed - Arrexel

@nardin said:
Owned… pm if you need

Same

Spoiler Removed - Arrexel

I think mentioning explicitly which vulnerability you should (or could) use counts as a spoiler. Though in this case it’s sort of easy to guess that as the machine isn’t that difficult intentionally.

Can anyone help me please im stuck at a point where i am not sure which exploit to do. Can anyone contact me please Thanks

This box was simply magnificent, my thanks to the creator for providing us with this experience.

tip: first step in Dev0ops resembles the first step to becoming a giant spider killer :wink:

Got the user but unsure how to privesc, do I need a reverse shell or…?

@Narmu you need to log in to the machine to find a way to privesc. Reverse shell is a good idea :slight_smile:

Oups, sorry for spoilers, first time i post on the forum, will not happen again !

I just can’t find a working exploit for thix box. :frowning:

I’m not that old on htb but i’ve root few boxes and nerve use kernel exploit, priv esc are not just using a kernel exploit … Think about it :slight_smile:

@Didakt said:
Spoiler Removed - Arrexel

Any tips here ?
Thanks !

well I am s> @lokori said:

This is not strictly a hint, but the machine was designed to not require arbitrary guessing or finding the right wordlists because I don’t really like that kind of hacking :slight_smile: So the hints are not hidden, they are there. I hope you like it.

Okay this is little misleading or at-least was for me [not require arbitrary guessing or finding the right wordlists] you still have to do it; do your basic enumeration steps and later comes the part where you can be creative. @lokori It indeed is a good machine :slight_smile:

@ph3on1x :slight_smile: yes, you have to think analytically though you don’t need to make an arbitrary guess out of nowhere :slight_smile: or bruteforce with wordlists.

I’m struggling to get the initial part done. Going to come back to it later with a fresh mind.

@lokori nice box. Alot of similarities to others but allows you to continue fine tuning those methods of exploitation. Once on and some additional reading on the technology I was surprised with what I found.

@lokori Well done dude, I enjoyed that box.

@genxweb similarities to one other machine were totally coincidental. That machine hadn’t been released when I submitted this :slight_smile:

Anyone in priv ESC plzz , I ve read a lot but can’t get the right way