Creds >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox (aka TheSysRat)

Recon >>>

Nmap >>

Nothing special.

Web Site >>

Looks normal nothing special.

Dirsearch >>

So we can download login.html and look on source code >>

And interesting is a login script inside login.html >

Super easy, script include login and string which we reverse, we will get a password. So let’s try it…. And it work :-).

Super easy challenge DONE.

Happy hacking 😉

Leave a Reply

Your email address will not be published. Required fields are marked *