Task 16 - XML External Entity - Exploiting

Task 16 [Severity 4] XML External Entity - Exploiting

Try to display your own name using any payload.

HINT: No answer needed

See if you can read the /etc/passwd

HINT: No answer needed

What is the name of the user in /etc/passwd

Reveal Flag ๐Ÿšฉ

๐Ÿšฉfalcon

Where is falcon's SSH key located?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ/home/falcon/.ssh/id_rsa

What are the first 18 characters for falcon's private key

Reveal Flag ๐Ÿšฉ

๐ŸšฉMIIEogIBAAKCAQEA7

Last updated