Official Laboratory Discussion

@TheDyingYak said:

so i have found the g*** page but cant create a user is this part of the box or is something broken by chance?

Could be either. Think about the domain name you are using.

stuck with root, anyone can help me ?

@jisoo said:

stuck with root, anyone can help me ?

Enumerate. Find something which happens on a frequent basis and hijack it.

Hello, how do i get to run s** using i*****? am stuck on the Permission denied error

@muraylen said:

Hello, how do i get to run s** using i*****? am stuck on the Permission denied error

It is likely the permission denied error is telling you why the permission was denied.

Type your comment> @TazWake said:

@TheDyingYak said:

so i have found the g*** page but cant create a user is this part of the box or is something broken by chance?

Could be either. Think about the domain name you are using.

Ok i tried a bunch guess i just didn’t get the right one thanks ill try again

Rooted.

If somebody needs a nudge: drop me a message.

In my opinion the difficulty ratings should be checked. This was not “easy”. Ready for example is way easier but is rated as medium.

Thanks @0xc45, learned something new about g******.

ROOTED, thanks @r0m4r10 and @TazWake

wordlist suggestion for me i didn’t find anything …beezzzzzzz

stuck on G***** register, can’t create user :frowning: nudge pls

@johnwickelson said:

wordlist suggestion for me i didn’t find anything …beezzzzzzz

Depends what the wordlist is for. You don’t need to dirb the ports but you might need to look closely at the nmap output.

@hactaryan said:

stuck on G***** register, can’t create user :frowning: nudge pls

Think what email domains might be acceptable.

Type your comment> @E3trn4lBlu3 said:

Finally rooted this box. Thanks @waza and @SpawnZii for the tips. Can’t say I really enjoyed this box…it is definitely no easy box.
Foothold: requires a lot of setup but you can find information on exactly how to do it and run the exploit you need.
User: peas should find instructions to allow you to gain access.

Root: Based on all the other comments, when you find what you are looking for, focus on what it is, rather than what it is doing. I was chasing the wrong thing for a while and making it harder than it needed to be.

Thank you very much.
I was stuck and your nudge helped me to finally root this box.
To expand your nudge: Focus on what it is, and the way it does, what it is supposed to do.

If you google, you will find a great source for such hacking tricks.

Feel free to PM me for nudges.

Beautiful box up to the user, with good stuff that can be learnt from it.
Definitely not Easy. This has become a real problem with the HTB platform: it requires a huge time commitment that many people cannot afford.
Root could have been better, I went for the wrong path for root, but if it had been the right path, it would have been much more cool (although not 100% sure it would have been possible to implement)

I’m unable to create the mars****** payload, after getting the secret__. Does anyone has the same problem with the r*** console? I’ve already recreated the environment using docker.
Thanks in advance

I think I know what I need and where I need to use it… but struggling to find yml file.
Could anyone help me on PM’s please? Thanks in advance.

Rooted ! (needed a bit of help ;))
This machine is definitely not “easy” … at least to get user
PM if needed :wink:
Enjoy hack the box

Rooted! This isn’t a easy box but a really good box to learn something about gitlab, docker, …

Have fun!

got user and foothold easy enough. Stuck on root. my gut tells me it’s got something to do with /u__/l___l/b_n/d____r-s______y do I need to exploit the fact that it call s__u__(0) ? I’m not sure how to get a shell or something in its way

@jw0 said:

got user and foothold easy enough. Stuck on root. my gut tells me it’s got something to do with /u__/l___l/b_n/d____r-s______y do I need to exploit the fact that it call s__u__(0) ? I’m not sure how to get a shell or something in its way

You are sort of on the right path. Look at what it calls and how it does it.