TryHackMe - Cyber Heroes

Want to be a part of the elite club of CyberHeroes? Prove your merit by finding a way to log in!


1. CyberHeroes


1.1 Uncover the flag!

Let’s do a nmap scan.

$ nmap -sSV 10.10.39.168

nmap

Two ports are open. Theese are 22/tcp SSH and 80/tcp HTTP.

Let’s visit the website running on 80/tcp port.

I found three pages on the website. These are Home, About, and Login.

Let’s look at them all.

  • Home

    home

    I check the source page but I don’t see anything significant.

  • About

    I don’t see anything significant on the page.

  • Login

    login

    I check the source page and I found this script.

    source

    As I understand it username: h3ck3rBoi and password: RevereString("*****@t*****r****").

    We need to write the password in reverse. So, password: S****S*****@*****

Now that we’ve found the username and password, let’s log in.

And the flag is here.

flag


It was such a fun CTF. I hope you learned something and had fun too. But that’s it for now till next time take care.




Mr0Wido's Blog

I am passionate about all things technology-related. My thirst for knowledge knows no bounds, and I consider myself a lifelong learner.

I am passionate about all things technology-related. My thirst for knowledge knows no bounds, and I consider myself a lifelong learner.

Mr0Wido's Blog

I am passionate about all things technology-related. My thirst for knowledge knows no bounds, and I consider myself a lifelong learner.

I am passionate about all things technology-related. My thirst for knowledge knows no bounds, and I consider myself a lifelong learner.

TryHackMe - Cyber Heroes

Want to be a part of the elite club of CyberHeroes? Prove your merit by finding a way to log in!


1. CyberHeroes


1.1 Uncover the flag!

Let’s do a nmap scan.

$ nmap -sSV 10.10.39.168

nmap

Two ports are open. Theese are 22/tcp SSH and 80/tcp HTTP.

Let’s visit the website running on 80/tcp port.

I found three pages on the website. These are Home, About, and Login.

Let’s look at them all.

  • Home

    home

    I check the source page but I don’t see anything significant.

  • About

    I don’t see anything significant on the page.

  • Login

    login

    I check the source page and I found this script.

    source

    As I understand it username: h3ck3rBoi and password: RevereString("*****@t*****r****").

    We need to write the password in reverse. So, password: S****S*****@*****

Now that we’ve found the username and password, let’s log in.

And the flag is here.

flag


It was such a fun CTF. I hope you learned something and had fun too. But that’s it for now till next time take care.