Dante Discussion

Type your comment> @jimbo9519 said:

Anyone care to lend a hand on the double pivot to the Admin Subnet? I know the IP of an Admin Subnet machine, just not sure how to access it from my Kali machine

Feel free to DM me

Hey,
anyone can help with an initial foothold on nix2 ?
already got m… flag , but can’t get in.
looks like known lfi to shell methods ,wont work as there is no access to self/environ nor auth.log files.

Type your comment> @ar2r777 said:

hey guys, qq regarding DANTE-NIX03 ,
do I have to use jtr on this machine? I got root shell and found a file which might give some creds if cracked. Asking as working on my laptop it would take ages to crack it.
If Anyone is able to help I will dm you :slight_smile: thanks!

ok this one is sorted

Just started this got the first flag and user password on .100 but having issues getting a shell. If anyone could give me a hint that would be greatly appreciated.

Figured it out please disregard

Anyone hint on accessing DC-02?

I found an application in the lab that requires exploit development.
I have some understanding of the topic. (OSCP)
Did the fuzzing of this application and found the right place for the Buffer Overflow.
But encountered an issue.
While testing for bad chars I spot something strange in buffer , after the \x7f byte they not displayed in the right order. I know that I have place there so it’s not a case.
Tried to strip bytes from there but It seems a lot of them.
Will try to find all. but It may case promblem to encode the shellcode without so much characters.

Great, I learn something new, it looks like there’s a way to deal with it :slight_smile:

Please giv me hint nix02. I’ve tried a lot of lfi files.

Type your comment> @A1eks said:

Please giv me hint nix02. I’ve tried a lot of lfi files.

pm I’ll try to help

Type your comment> @A1eks said:

Please giv me hint nix02. I’ve tried a lot of lfi files.

  1. There some information present on the machine that will point you in the right direction.
  2. Think about how you can combine it with what you have :slight_smile:

Hi
could anyone restart DANTE-WS01?
yesterday I was able to connect to it as user ge…d but this nothing’s working ?

Type your comment> @ar2r777 said:

Hi
could anyone restart DANTE-WS01?
yesterday I was able to connect to it as user ge…d but this nothing’s working ?

nevermind , done it

Is there anyone that is able to help on the Linux BOF as I have found the offset but am struggling to find the RIP so that I can execute my payload. Happy to explain in detail what I have done as been on this for a few days and tried several different approaches and still not able to move forward. Thanks and I can be contacted via the forum or DM on Discord.

Hi
I have rooted nix01, but I don’t know what to do to go next box. please give me a hint .

Type your comment> @shake2 said:

Hi
I have rooted nix01, but I don’t know what to do to go next box. please give me a hint .

You should pivot to an internal network to attack other machines inside the LAN.

Can someone give me a hint on both machines on the Admin network? Currently I’m Admin on DC02, enumerated the machine but couldn’t find anything useful

Edit: nvm, got passed by

Any hints on foothold for *.101? I’m not seeing a way into the services I’ve discovered.

Does anyone have a nudge for DC02? I’ve been trying kerberoasting + brute force logins, but havent come up with anything yet.

Could anyone help with a foothold for DANTE-WS02 .
There is no path I could use to get in with the discovered services .

Is there another way in ? from different machine , like maybe from ws01? . Appreciate any help

Spoiler Removed