Dante Discussion

You can DM if you’d like.

Can anyone help me with “DANTE-NIX03”?
I have the credentials but it still says “Login failed. Please try again.”
What should I do next?

Hi did you have any luck wiith SQL01 ?

Hi, did you have any luck wth sql01 ?

There is known vuln exploit available for your finds.

I know and I found it, but it requires a username and password which I also found. But for some reason it doesn’t work with the username and password I found

what if there are other passwords which you might have not noticed in the packets ?

Hi, I am also stuck here. Let me know if you got through it and have a hint.

may be there is something you can take from SUID to gtfobins will lead you to the pe.

Hello everybody and Happy new year.

So I have just started Dante and making good progress. I just have a question before I start going down a massive potential rabbit whole.
I’ve got initial foothold as -* on DANTE-WEB-NIX01. Have access to the db and have found some caching_***_password.
DO I NEED TO TRY CRACKING THOSE?

update… I am an idiot

If the initial access helped you in privilege escalation , then you are good on this machine to access every time for pivot.

I’m having the same problem. did you get an answer to this? for anyone else, I am having trouble discovering the admin subnet. From the forum posts here it seems like I am missing something on DC01. I have found the excell file and dumped the domain

can anyone tell me what is Dante Discussion?

Hello, I need some help regarding Dante Pro Lab. I have pawned all flags except these 2
-It doesn’t get any easier than this
-My cup runneth over
I don’t know even get which ip has the It doesn’t get any easier than this flag. Any nudge or help in the right direction is appreciated.

Hello!

I’m on the very first machine, and wondering whether or not I should be able to list files after logging in to the FTP server anonymously? Someone told me this was the way to go but I cannot list, put or get files. Maybe it’s broken or maybe it’s not meant to work… My other idea is to use Wordpress salts etc to try and create some usable session tokens using my own Wordpress installation but this seems far-fetched for the first box… Any nudge in the right direction (i.e. no FTP isn’t meant to work) would be greatly appreciated! Thanks :slight_smile:

EDIT:

I found out that there was supposed to be a clue on the FTP server. Knowing what this clue was helped narrow it down a fair bit! I have moved on now! :slight_smile:

Hi Guys,

I am stuck on “It’s easier this way”.
I am able to connect to WP admin console with the user accound found.
But when I am trying to abuse WP, I am not able to edit WP theme.
For exemple, when I am trying to update the file “*404 Template" I got this error message : "Unable to communicate back with site to check for fatal errors, so the PHP change was reverted. You will need to upload your PHP file change by some other means, such as by using SFTP.*”

Do you also got this error ? any tips to pass through this error ?

thanks for your help !

Hi, newbie to Pro Labs here. I have started Dante and have made some progress. Am I expected to revert any changes I make to the network (adding web shells, backdoor accounts, etc.) manually, by requesting a lab redeployment, or are there automatic changes applied to the lab to clean up the lab?

There is more than one way to get RCE on a WordPress site. Check out HackTricks for more guidance.

Hello guys , i need your help with DC02
I’m stuck with subnet .**.2.0/24 i know the DC iP and i can connect to it with Evil-winrm
and i did everything right in routing and pivoting from my local machine until the DC in this subnet
i can connect with evil-winrm 127.0.0.1 -user - password for the account that i got with TGT
but when i try to make DCsync attack i always got the error message from impacket-secretsdump
and its ( rrno Connection error (127.0.0.1:445)] [Errno 111] Connection refused )
even im already connected to the machine through evil-winrm i tried every possible solution but ia stuck for 5 days and i cannot get the DCSYNC attack.
is there any hint or something that i missed that could help me ?

1 Like

Now i already have three flags,but i am having some troubles on NIX02. Can anyone help me?