Olympus

im having a lot of fun with the box. right now stuck on on rhodes. not really sure where to go on from here. any one got any tips?

Ok. I got into Olympia. I dont know what to do next. The help from the gods isnt very helpful. I am assuming I have to brute force for the next step. Am I in the right direction?

i meant i am stuck in the same place h4ck3d5p4c3 is

Ok I figured out rhodes but the gods till arent helping me yet lol Need root flag hint!

Got initial foothold to the machine then decrypted .cap file , got one info from it , but now i don’t know how to move on so any hints will be greatly appreciated . Thank you

I finally figured it all out… Probably one of my favorite boxes to date! very challenging and I definitely learned a lot!! Thank you @OscarAkaElvis

very good job to the creator of this machine. this was very fun. had me stumped for a while on dns part but i got some help and achieved root not long after.

hi everyone,
i get access to this box found cpa file i decrypt it and read i found one thing;
have i to connect to or whats next any hint for me

@bmanc42 said:
very good job to the creator of this machine. this was very fun. had me stumped for a while on dns part but i got some help and achieved root not long after.

Hi am also stumped on the DNS part. It feels like there is a technique needed that I don’t know/have. Any tips via PM would be very much appreciated

Great Box. well created and designed :smiley: just rooted

Can anyone PM regarding moving past the cap file? Thanks

Wow, rooting this thing was truly the quickest and easiest part.

@simonrdavies said:

@bmanc42 said:
very good job to the creator of this machine. this was very fun. had me stumped for a while on dns part but i got some help and achieved root not long after.

Hi am also stumped on the DNS part. It feels like there is a technique needed that I don’t know/have. Any tips via PM would be very much appreciated

All the information you need is in the hint. Look at some things you might do to acquire information during a pentest.

I know what to do with DNS, but don’t know one of the parameter I have to use (whcih should be based on the info collected from the cap). Some said this was more CTF-like and not really tech. For the love of God (excuse the pun), can’t figure out how to move on. Any hep is appreciated

Can someone PM me, I try something on crete, but kept getting RST. halpz

I have a question about getting the user flag. Should I be able to get it after getting a shell on the box initially?

Need a nudge on getting to the portal of Hades, and which technique to use here.

Got the TXT messages/records from ZT, but am stuck on how to proceed. A nudge will be much appreciated.

Furthermore I see an IP in the response records which is not directly accessible from HTB, not sure if it is a rabbit hole - did try pivoting techniques with out any luck.

Edit: - Ok found the technique after re-visiting all the post in this discussion - Got user now :slight_smile: Further on to Priv esc !

Cool box, definitely learning some new stuff here…

Got Root! again Cool box!

PM if you need a nudge/hint

I am officially done with this machine, used the same exploit everyone is using to gain foothold but kept getting RST packets. Have no idea how to bypass it. If any has the solution please PM me. thanks

Got Root. This box was so challenging. First I’d like to say that the complexity of it was quite the experience, so good work @OscarAkaElvis. Secondly, thank you to @ninpox for the help, your hints helped me not give up.

I learned a lot on this box. What a wild ride.

Rooted. Ctf-ish box, but one of the very best out there.
Well made, good job !