Home CTFs | CTF_INSA_2024 | Systeme
Post
Cancel

CTFs | CTF_INSA_2024 | Systeme

Find You’re Path

[system_sujet.png]

Here we are given username and password for the user bob. We can ssh into the machine as follows:

[system_sudo.png] As you can see, when we perform sudo -l we see that we can run the vim command as any user or group (ALL:ALL) without the need to specify our password. Lets have a look at how we can get a root shell with Vim on GTFOBins:

[system_gtfobins.png] We run the provided command and we have now a root shell:

[system_root.png]

We go into the /root folder and get the flag. Voilà:

[system_flag.png]

This post is licensed under CC BY 4.0 by the author.