running Room 7 : Join the game

Virtual environnement to attack can be reached at : ctf07.root-me.org
Time remaining : 00:31:36

Informations

  • Virtual environnement chosen : AppArmorJail1
  • Description : 
    Attention : this CTF-ATD is linked to the challenge "AppArmor Jail - Introduction"

    When connecting to the administrator’s server, a restricted shell via an AppArmor policy prevents you from reading the flag even though you are the owner...

    Find a way to read the flag at any cost and override the AppArmor policy in place which is configured as follows:

    #include <tunables/global>

    profile docker_chall01 flags=(attach_disconnected,mediate_deleted) {
       #include <abstractions/base>
       network,
       capability,
       file,
       umount,
       signal (send,receive),
       deny mount,

       deny /sys/[^f]*/** wklx,
       deny /sys/f[^s]*/** wklx,
       deny /sys/fs/[^c]*/** wklx,
       deny /sys/fs/c[^g]*/** wklx,
       deny /sys/fs/cg[^r]*/** wklx,
       deny /sys/firmware/** rwklx,
       deny /sys/kernel/security/** rwklx,

       deny @{PROC}/* w,   # deny write for all files directly in /proc (not in a subdir)
       # deny write to files not in /proc/<number>/** or /proc/sys/**
       deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
       deny @{PROC}/sys/[^k]** w,  # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
       deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w,  # deny everything except shm* in /proc/sys/kernel/
       deny @{PROC}/sysrq-trigger rwklx,
       deny @{PROC}/kcore rwklx,

       /home/app-script-ch27/bash px -> bashprof1,
     
    }
    profile bashprof1 flags=(attach_disconnected,mediate_deleted) {
       #include <abstractions/base>
       #include <abstractions/bash>
       
       network,
       capability,
       deny mount,
       umount,
       signal (send,receive),

       deny /sys/[^f]*/** wklx,
       deny /sys/f[^s]*/** wklx,
       deny /sys/fs/[^c]*/** wklx,
       deny /sys/fs/c[^g]*/** wklx,
       deny /sys/fs/cg[^r]*/** wklx,
       deny /sys/firmware/** rwklx,
       deny /sys/kernel/security/** rwklx,

       deny @{PROC}/* w,   # deny write for all files directly in /proc (not in a subdir)
       # deny write to files not in /proc/<number>/** or /proc/sys/**
       deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
       deny @{PROC}/sys/[^k]** w,  # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
       deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w,  # deny everything except shm* in /proc/sys/kernel/
       deny @{PROC}/sysrq-trigger rwklx,
       deny @{PROC}/kcore rwklx,

       / r,
       /** mrwlk,
       /bin/** ix,
       /usr/bin/** ix,
       /lib/x86_64-linux-gnu/ld-*.so mrUx,
       deny /home/app-script-ch27/flag.txt r,
    }
    • Start the CTF-ATD "AppArmorJail1"
    • Connect via SSH to the machine on port 22222 (app-script-ch27:app-script-ch27)
    • The challenge validation password is in the /home/app-script-ch27/flag.txt file
    • The validation password of the CTF ATD is in the file /passwd

    Start the challenge Game duration : 240 min

  • Validation flag is stored in the file /passwd
  • Only registered players for this game can attack the virtual environnement.
  • A tempo prevent game starting to early or too late.
  • Game will start when one player has choosen his virtual environnement and declared himself as ready.

Player's list

World Map


0x0 35 Available rooms

Room Virtual environnement chosen State Attackers count
ctf01 Basic pentesting 1 running
Time remaining : 00:39:56
2
emmmm, Araharah
ctf02 OpenClassrooms_SkillProgram_AD1 running
Time remaining : 00:45:34
1
Dimitri Dendelé
ctf03 Apprenti-Scraper running
Time remaining : 01:17:40
1
Albator70
ctf04 waiting 0
ctf05 Challenge SecuriTech running
Time remaining : 00:20:08
1
kayc
ctf06 waiting 1
heirim12
ctf07 AppArmorJail1 running
Time remaining : 00:31:36
1
agrippa
ctf08 Windows - ASRepRoast running
Time remaining : 00:44:48
1
capy
ctf09 Ubuntu 8.04 weak running
Time remaining : 11:10:49
1
Abdirisak
ctf10 Websocket - 0 protection running
Time remaining : 02:00:13
1
TaylorDeDordogne
ctf11 OpenClassrooms_SkillProgram_AD1 running
Time remaining : 00:31:10
1
Laetitia Leguen
ctf12 End Droid running
Time remaining : 01:23:00
2
Ash, LightNight
ctf13 SSRF Box running
Time remaining : 00:50:22
1
Mr.Kelly
ctf14 Docker - I am groot running
Time remaining : 03:09:09
1
EstebanC
ctf15 waiting 0
ctf16 SamBox v2 running
Time remaining : 00:10:53
1
kiperZ
ctf17 waiting 0
ctf18 OpenClassrooms - DVWA running
Time remaining : 00:55:08
3
WhiteWizard, Denis Pierrot, Chassaing
ctf19 waiting 0
ctf20 SamBox v2 running
Time remaining : 01:54:36
13
X-nO, ardue, MTVG, Medrawt, Tomparte, Turlululu, DieForMetal, Alarak, 000Tonio, Dragment, Thal, Kritic, Garm
ctf21 waiting 0
ctf22 waiting 0
ctf23 waiting 0
ctf24 waiting 0
ctf25 waiting 0
ctf26 waiting 0
ctf27 waiting 0
ctf28 waiting 0
ctf29 waiting 0
ctf30 C for C-cure running
Time remaining : 03:24:21
1
Skylopha
ctf31 waiting 0
ctf32 waiting 0
ctf33 waiting 0
ctf34 waiting 0
ctf35 waiting 0

CTF Results CTF Results

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- Hopital Bozobe 0 3 March 2019 at 23:15 -
- Exploit KB Vulnerable Web App 0 3 March 2019 at 21:47 -
- SamBox v1 1 3 March 2019 at 21:38 -
- Metasploitable 2 3 March 2019 at 21:32 -
SSH Agent Hijacking 1 3 March 2019 at 21:30 0h33