running Room 10 : Join the game

Virtual environnement to attack can be reached at : ctf10.root-me.org
Time remaining : 00:26:43

Informations

  • Virtual environnement chosen : AppArmorJail1
  • Description : 
    Attention : this CTF-ATD is linked to the challenge "AppArmor Jail - Introduction"

    When connecting to the administrator’s server, a restricted shell via an AppArmor policy prevents you from reading the flag even though you are the owner...

    Find a way to read the flag at any cost and override the AppArmor policy in place which is configured as follows:

    #include <tunables/global>

    profile docker_chall01 flags=(attach_disconnected,mediate_deleted) {
       #include <abstractions/base>
       network,
       capability,
       file,
       umount,
       signal (send,receive),
       deny mount,

       deny /sys/[^f]*/** wklx,
       deny /sys/f[^s]*/** wklx,
       deny /sys/fs/[^c]*/** wklx,
       deny /sys/fs/c[^g]*/** wklx,
       deny /sys/fs/cg[^r]*/** wklx,
       deny /sys/firmware/** rwklx,
       deny /sys/kernel/security/** rwklx,

       deny @{PROC}/* w,   # deny write for all files directly in /proc (not in a subdir)
       # deny write to files not in /proc/<number>/** or /proc/sys/**
       deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
       deny @{PROC}/sys/[^k]** w,  # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
       deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w,  # deny everything except shm* in /proc/sys/kernel/
       deny @{PROC}/sysrq-trigger rwklx,
       deny @{PROC}/kcore rwklx,

       /home/app-script-ch27/bash px -> bashprof1,
     
    }
    profile bashprof1 flags=(attach_disconnected,mediate_deleted) {
       #include <abstractions/base>
       #include <abstractions/bash>
       
       network,
       capability,
       deny mount,
       umount,
       signal (send,receive),

       deny /sys/[^f]*/** wklx,
       deny /sys/f[^s]*/** wklx,
       deny /sys/fs/[^c]*/** wklx,
       deny /sys/fs/c[^g]*/** wklx,
       deny /sys/fs/cg[^r]*/** wklx,
       deny /sys/firmware/** rwklx,
       deny /sys/kernel/security/** rwklx,

       deny @{PROC}/* w,   # deny write for all files directly in /proc (not in a subdir)
       # deny write to files not in /proc/<number>/** or /proc/sys/**
       deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
       deny @{PROC}/sys/[^k]** w,  # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
       deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w,  # deny everything except shm* in /proc/sys/kernel/
       deny @{PROC}/sysrq-trigger rwklx,
       deny @{PROC}/kcore rwklx,

       / r,
       /** mrwlk,
       /bin/** ix,
       /usr/bin/** ix,
       /lib/x86_64-linux-gnu/ld-*.so mrUx,
       deny /home/app-script-ch27/flag.txt r,
    }
    • Start the CTF-ATD "AppArmorJail1"
    • Connect via SSH to the machine on port 22222 (app-script-ch27:app-script-ch27)
    • The challenge validation password is in the /home/app-script-ch27/flag.txt file
    • The validation password of the CTF ATD is in the file /passwd

    Start the challenge Game duration : 240 min

  • Validation flag is stored in the file /passwd
  • Only registered players for this game can attack the virtual environnement.
  • A tempo prevent game starting to early or too late.
  • Game will start when one player has choosen his virtual environnement and declared himself as ready.

Player's list

World Map


0x0 35 Available rooms

Room Virtual environnement chosen State Attackers count
ctf35 waiting 0
ctf12 waiting 0
ctf20 waiting 0
ctf19 waiting 0
ctf23 waiting 0
ctf24 waiting 0
ctf25 waiting 0
ctf26 waiting 0
ctf27 waiting 0
ctf28 waiting 0
ctf22 waiting 0
ctf29 waiting 0
ctf30 waiting 0
ctf31 waiting 0
ctf07 waiting 0
ctf32 waiting 0
ctf33 waiting 0
ctf34 waiting 0
ctf21 waiting 0
ctf13 Imagick running
Time remaining : 00:15:51
1
hurrhnn
ctf05 SSRF Box running
Time remaining : 01:51:06
1
guestnet123
ctf01 BBQ Factory running
Time remaining : 06:51:30
2
Cyrhades, Vivien
ctf02 Sambox v4 running
Time remaining : 01:43:32
1
cpt_mustard
ctf11 k8s running
Time remaining : 01:29:30
2
LostSpaceMan, jonasam
ctf04 Well-Known running
Time remaining : 01:47:20
2
HamzaX, capy
ctf16 Docker - I am groot running
Time remaining : 03:09:46
3
Weac, AndreiIsTryngToHack, Fray
ctf06 Websocket - 0 protection running
Time remaining : 01:51:52
1
TheDarkire
ctf09 OpenClassrooms - DVWA running
Time remaining : 02:26:15
4
h.moh, Esma, MSE, Aimé
ctf17 Windows - ZeroLogon running
Time remaining : 01:00:34
1
sn0w
ctf15 OpenClassrooms_SkillProgram_AD1 running
Time remaining : 00:09:17
1
future12
ctf18 OpenClassrooms_SkillProgram_AD1 running
Time remaining : 00:30:09
1
Guillaume Capel
ctf14 Windows - KerbeRoast running
Time remaining : 00:39:30
1
Bigyls
ctf08 Windows - krbtgt reuse running
Time remaining : 00:15:06
1
zancrows
ctf10 AppArmorJail1 running
Time remaining : 00:26:43
1
V5november
ctf03 End Droid running
Time remaining : 02:04:19
1
opliko

CTF Results CTF Results

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- Awky 1 4 March 2019 at 11:41 -
- Hopital Bozobe 0 4 March 2019 at 10:10 -
- /dev/random : Pipe 1 4 March 2019 at 09:51 -
- Metasploitable 1 4 March 2019 at 11:32 -
- Metasploitable 2 2 4 March 2019 at 09:07 -