HackerOne CTF Trivial and Micro CMS V1 & V2

3 years ago 638
BOOK THIS SPACE FOR AD
ARTICLE AD

Sampath Pendurthi

hello everyone,Let’s solve some hackerone CTF’s.

Trivial (easy) → 1 flag.Micro CMS V1 → 4 flags.Micro CMS V2 →3 flags.

Now let’s solve.If we get 26 points we’ll earn a invitation.

1.Trivival:

It’s one of the easiest thing.

Image for post

Image for post

So , let’s have a look at the page source.

Image for post

Image for post

As u can see we have a background image.Now let’s open the image,

Image for post

Image for post

There we go. we got our flag..Done…

2.Micro CMS V1

it’s the basic challenge.It comes with four flags now we have to find all the four flags.

Image for post

Image for post

Now let’s try to create a new page..and perform some xss.

Image for post

Image for post

After that click on CREATE and then go to home page..It will give u the flag.

Image for post

Image for post

So we got the first flag.For second flag open testing..

Image for post

Image for post

Look how the pages are indexed. “page.php?id=1”Now let’s check for any sql error.Not found .But i found the sql error in edit page..

Image for post

Image for post

So we found our second flag.

Now let’s try to get more.As we can observe from the above screenshot.We have a page id’s now let’s try to tamper the input.and then we got this..

Image for post

Image for post

Ok we got our flag-3 .Now let’s try for flag-4

Image for post

Image for post

So we got a button here. Now let’s try to inject the javascript here.

Image for post

Image for post

Now save it and look at the source code and we got the flag.

Image for post

Image for post

So,we’ve got all the flags.

3.Micro CMS V2

it’s one of the easiest one..it comes with three flags.

Let’s go

Image for post

Image for post

So, here is the thing.we need to be an admin to edit or add pages.For that we need to find the username and password.

Now it’s time for burpsuite.fireup your burpsuite and intercept the traffic.

Image for post

Image for post

So here is the login page.Now give the randon username and password.

Image for post

Image for post

so this is our request header.save this req. header in a txt file.Now fireup our sqlmap to show all the databases.

Image for post

Image for post

Using the above command i’m going extract the databases.

Image for post

Image for post

Image for post

Image for post

So we go tone flag and login credentials.

Now we’ll use this credentials and login for the second flag.

Image for post

Image for post

Now for the thrid flag. i’ve gone for the hint.

Image for post

Image for post

So based on the hint. i’ve created a html page to get the access

Image for post

Image for post

use this html to get the third flag..And it’s done…

HAPPY HACKING….

PEACE….✌️✌️✌️

Read Entire Article