Task 11 - Sensitive Data Exposure (Challenge)

Task 11 [Severity 3] Sensitive Data Exposure (Challenge)

What is the name of the mentioned directory?

HINT: Have a look at the source code on the /login page.

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ/assets

Reveal Flag ๐Ÿšฉ

๐Ÿšฉwebapp.db

Use the supporting material to access the sensitive data. What is the password hash of the admin user?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ6eea9b7ef19179a06954edd0f6c05ceb

Crack the hash. What is the admin's plaintext password?

HINT: Read the supporting material

Reveal Flag ๐Ÿšฉ

๐Ÿšฉqwertyuiop

Login as the admin. What is the flag?

Reveal Flag ๐Ÿšฉ

๐ŸšฉTHM{Yzc2YjdkMjE5N2VjMzNhOTE3NjdiMjdl}

Last updated