Ellingson

having trouble with the initial entry vector, i have the i*_**a file but can’t get past the passphrase. Tried PM-ing a few peeps but no luck yet, can someone give me a nudge?

i’ve seen the hints about adding myself to a known place but not quite sure how to do that. Also tried cracking the i*_**a passphrase…

EDIT: got it, tried harder (facepalm)

Can someone help me ? I’ve been learning various techniques about binary exploitation mentioned in here. But I’ve no idea how to start on the actual exploitation of the binary. This is too confusing :disappointed:

need a nudge on breaking the hash, John (use r***_y** dictionary) just exit after a few seconds with session completed, had no idea. tried --format with no luck.

EDIT: GOT user.txt

stuck on the r*p, it works locally ?but not on Ellingson

Rooted!

On the same boat as Crystal. I tried following ippsec’s guide closely, but Radare does not find anything “pop rdi”. Since I’m new to this I’m now lost. Any pointers are greatly appreciated :slight_smile:

Type your comment> @Informatiger said:

On the same boat as Crystal. I tried following ippsec’s guide closely, but Radare does not find anything “pop rdi”. Since I’m new to this I’m now lost. Any pointers are greatly appreciated :slight_smile:

Same boat…/R pop rdi no output

There is a pop rdi gadget in here. You won’t find it using radare2. Try some other tools which find those gadgets for you. @ScreenSlav3r

Type your comment> @CrystalSage said:

There is a pop rdi gadget in here. You won’t find it using radare2. Try some other tools which find those gadgets for you. @ScreenSlav3r

I’ve got one tool… Can we discuss privately @CrystalSage

Rooted, massive shout out to this community :slight_smile:

So, I’ve had a couple of people ping me regarding the EOF error.

http://itsvipul.com/writeups/Sec_fest/Baby1.html

Go through this write-up, maybe you could find something interesting.

Congrats to @Ic3M4n for a very good box. Very fun, specially the binary exploitation part!

Rooted ! What a fun box ! Learned a lot

Anyone willing to help with the binary exploitation pls pm me. This isn’t something I’ve worked on before and I am working on understanding it however, I can’t seem to get pwntools to receive the output from the binary. Same code works fine on other binaries.

Type your comment> @CrystalSage said:

Can someone help me ? I’ve been learning various techniques about binary exploitation mentioned in here. But I’ve no idea how to start on the actual exploitation of the binary. This is too confusing :disappointed:

you have tried with rop technique?

Got a shell as h**, would love if somebody could give me a pointer in regards to the cracking that needs to take place? I tried using data I found in an enum script but I don’t think I’m looking at the right area haha
Could someone DM me or just reply a small locational pointer as to where I could look? Thanks!

I have an issue with recvuntil on Kali, for some reasons it just hang and not reading any characters. I installed the tool on ubuntu and i don’t have any pb.
Anyone had similar issue ?

Type your comment> @rallyspeed said:

I have an issue with recvuntil on Kali, for some reasons it just hang and not reading any characters. I installed the tool on ubuntu and i don’t have any pb.
Anyone had similar issue ?

I’m battling with the exact same issue here. When run in gdb manually it works fine, when using pwn it just hangs, not doing anything. I even checked to make sure that the prompt wasn’t being sent to stderr or something dumb like that, nothing. I’m rather blocked here.

Type your comment> @jimmypw said:

Type your comment> @rallyspeed said:

 I have an issue with recvuntil on Kali, for some reasons it just hang and not reading any characters. I installed the tool on ubuntu and i don't have any pb.

Anyone had similar issue ?

I’m battling with the exact same issue here. When run in gdb manually it works fine, when using pwn it just hangs, not doing anything. I even checked to make sure that the prompt wasn’t being sent to stderr or something dumb like that, nothing. I’m rather blocked here.

Tell the exact error so i can help…

Type your comment> @ScreenSlav3r said:

Tell the exact error so i can help…

Cheers i’ve pm’d you.

To those that are having problems getting pwntools to receive output from the binary I suggest you read this: GitHub - zachriggle/pwntools-glibc-buffering

anyone have any tips on this box DM me on HTB i dont read messages on here username is the same thanks