Traceback

Nice staight box from start to end. Basic enum and knowledge about linux boxes and procs should be enough.
User: basic scanning, read and search.
Root: basic enum, read and write.

fun box thanks

@mahesh452 said:
Type your comment> @alez said:

Super easy and fast machine.
Worst part: people not understanding and lagging it a lot with tons of bruteforce in both open ports. Also some guy had the idea of changing some relevant binary, dont know if he found it to be funny or what.

in nmap i got nothing any cue sir
What you got in nmap is enough to continue. Just focus on the results.

■■■■■■■, that backdoor is so sexy, i’d like to buy it dinner and then take it back to my place :blush:

hey, please use the shell that’s already on there instead of spamming the server with your own shells or at least give them names you can’t find when dirbusting, kinda ruins it a bit

other than that, fun little box ^^

Moved to user S*******n but got stuck overthere for a while…

Spoiler Removed

Does anybody have a problem of the machine is unreachable for 20 minutes?

Type your comment> @bekho said:

Does anybody have a problem of the machine is unreachable for 20 minutes?

Nope! Works just fine!

Type your comment> @bekho said:

Does anybody have a problem of the machine is unreachable for 20 minutes?

UE server. Everything is fine except for low speed

Rooted.

Very simple and interesting box, took 15 minutes. Thank you @Xh4H

User: Have a good look at the start page and use OSINT to find the shell you need.
Root: List the processes and understand what is going on in the system. Pspy will help you.

PM for lints)

1 Like

rooted! that was a unique challenge most definitely. write-up to come tomorrow!

Thx @Xh4H ! Fun quick box! I spent way too much time for the root… Nobody was triggering it for me!! :slight_smile: (Hints). DM if I can help

Rooted.

Easy but very good and interesting box. :smiley:

I got a reverse shell after tinkering with the web shell for a bit, any pointers on how to privesc to a more useful shell would be appreciated

Well I got user, stuck on root… I will have to come back tomorrow and try to finish it off.

I just owned this box. Thanks :slight_smile:

User: OSINT, Basic Linux Priv
Root: Enumeration

Some one just deleted all the file and directories in the box, why guys whats the problem

INIT: It’s in front of you, just use your loupe like a Sherlock!
USER: There are so many programming languages, why not learn another?
ROOT: Take your time, sometimes you got to be quick.

Hack The Box

User: I’ve found the shell but I can’t get a connection, something messing up with the commands I suppose! Any help?