running Room 14 : Join the game

Virtual environnement to attack can be reached at : ctf14.root-me.org
Time remaining : 00:51:42

Informations

  • Virtual environnement chosen : AppArmorJail1
  • Description : 
    Attention : this CTF-ATD is linked to the challenge "AppArmor Jail - Introduction"

    When connecting to the administrator’s server, a restricted shell via an AppArmor policy prevents you from reading the flag even though you are the owner...

    Find a way to read the flag at any cost and override the AppArmor policy in place which is configured as follows:

    #include <tunables/global>

    profile docker_chall01 flags=(attach_disconnected,mediate_deleted) {
       #include <abstractions/base>
       network,
       capability,
       file,
       umount,
       signal (send,receive),
       deny mount,

       deny /sys/[^f]*/** wklx,
       deny /sys/f[^s]*/** wklx,
       deny /sys/fs/[^c]*/** wklx,
       deny /sys/fs/c[^g]*/** wklx,
       deny /sys/fs/cg[^r]*/** wklx,
       deny /sys/firmware/** rwklx,
       deny /sys/kernel/security/** rwklx,

       deny @{PROC}/* w,   # deny write for all files directly in /proc (not in a subdir)
       # deny write to files not in /proc/<number>/** or /proc/sys/**
       deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
       deny @{PROC}/sys/[^k]** w,  # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
       deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w,  # deny everything except shm* in /proc/sys/kernel/
       deny @{PROC}/sysrq-trigger rwklx,
       deny @{PROC}/kcore rwklx,

       /home/app-script-ch27/bash px -> bashprof1,
     
    }
    profile bashprof1 flags=(attach_disconnected,mediate_deleted) {
       #include <abstractions/base>
       #include <abstractions/bash>
       
       network,
       capability,
       deny mount,
       umount,
       signal (send,receive),

       deny /sys/[^f]*/** wklx,
       deny /sys/f[^s]*/** wklx,
       deny /sys/fs/[^c]*/** wklx,
       deny /sys/fs/c[^g]*/** wklx,
       deny /sys/fs/cg[^r]*/** wklx,
       deny /sys/firmware/** rwklx,
       deny /sys/kernel/security/** rwklx,

       deny @{PROC}/* w,   # deny write for all files directly in /proc (not in a subdir)
       # deny write to files not in /proc/<number>/** or /proc/sys/**
       deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
       deny @{PROC}/sys/[^k]** w,  # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
       deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w,  # deny everything except shm* in /proc/sys/kernel/
       deny @{PROC}/sysrq-trigger rwklx,
       deny @{PROC}/kcore rwklx,

       / r,
       /** mrwlk,
       /bin/** ix,
       /usr/bin/** ix,
       /lib/x86_64-linux-gnu/ld-*.so mrUx,
       deny /home/app-script-ch27/flag.txt r,
    }
    • Start the CTF-ATD "AppArmorJail1"
    • Connect via SSH to the machine on port 22222 (app-script-ch27:app-script-ch27)
    • The challenge validation password is in the /home/app-script-ch27/flag.txt file
    • The validation password of the CTF ATD is in the file /passwd

    Start the challenge Game duration : 240 min

  • Validation flag is stored in the file /passwd
  • Only registered players for this game can attack the virtual environnement.
  • A tempo prevent game starting to early or too late.
  • Game will start when one player has choosen his virtual environnement and declared himself as ready.

Player's list

World Map


0x0 35 Available rooms

Room Virtual environnement chosen State Attackers count
ctf01 Apprenti-Scraper running
Time remaining : 03:50:44
1
JayJay
ctf02 pWnOS running
Time remaining : 01:10:50
2
Quali, Gaiiiaaa__
ctf03 Bluebox 2 - Pentest running
Time remaining : 00:02:48
2
LR01120, avN2orns
ctf04 Windows - krbtgt reuse running
Time remaining : 00:26:14
1
Nefbou123
ctf05 OpenClassrooms_SkillProgram_AD1 running
Time remaining : 00:27:39
1
Ivan Gauthereau
ctf06 sshocker running
Time remaining : 00:29:13
1
Usern4me
ctf07 Docker - I am groot running
Time remaining : 02:42:34
1
RidFazer
ctf08 Windows - Group Policy Preferences Passwords running
Time remaining : 01:25:55
1
Giorgone
ctf09 Sambox v4 running
Time remaining : 02:33:38
1
kelan
ctf10 LAMP security CTF5 running
Time remaining : 03:53:20
2
Gsox, GoofyGiraffe06
ctf11 SSRF Box running
Time remaining : 03:31:09
1
NerfMrR
ctf12 BBQ Factory running
Time remaining : 09:54:15
1
PhoeniX
ctf13 Windows - ASRepRoast running
Time remaining : 00:03:33
1
nofx
ctf14 AppArmorJail1 running
Time remaining : 00:51:42
2
PArm, Yoriin
ctf15 AppArmorJail1 running
Time remaining : 03:26:49
1
Kaetir
ctf16 Bluebox 2 - Pentest running
Time remaining : 02:01:42
1
BIEN_SUR
ctf17 /dev/random : Pipe running
Time remaining : 02:04:50
1
SU_75005
ctf18 OpenClassrooms - Sécurité Active Directory running
Time remaining : 01:24:01
2
am.h, lkenmogne
ctf19 OpenClassrooms - P7 - Analyste SOC running
Time remaining : 03:27:51
1
Mbagnick Sylla
ctf20 waiting 0
ctf21 waiting 0
ctf22 LAMP security CTF6 running
Time remaining : 01:51:17
1
NOAH OWONO FRANCOIS XAVIER
ctf23 DC-4 running
Time remaining : 03:28:29
1
panchoroses
ctf24 waiting 0
ctf25 waiting 0
ctf26 waiting 0
ctf27 waiting 0
ctf28 waiting 0
ctf29 waiting 0
ctf30 Basic pentesting 1 running
Time remaining : 01:43:38
1
Alx
ctf31 waiting 0
ctf32 waiting 0
ctf33 waiting 0
ctf34 waiting 0
ctf35 waiting 0

CTF Results CTF Results

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- Awky 1 4 March 2019 at 11:41 -
- Hopital Bozobe 0 4 March 2019 at 10:10 -
- /dev/random : Pipe 1 4 March 2019 at 09:51 -
- Metasploitable 1 4 March 2019 at 11:32 -
- Metasploitable 2 2 4 March 2019 at 09:07 -