Task 5 - Command Injection Practical

Task 5 [Severity 1] Command Injection Practical

What strange text file is in the website root directory?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉdrpepper.txt

How many non-root/non-service/non-daemon users are there?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ0

What user is this app running as?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉwww-data

What is the user's shell set as?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ/usr/sbin/nologin

What version of Ubuntu is running?

Reveal Flag ๐Ÿšฉ

๐Ÿšฉ18.04.4

HINT: 00-header

Reveal Flag ๐Ÿšฉ

๐ŸšฉDr Pepper

Last updated