Skip to main content

cybergrabs2021-web

Easy web


Solution:

We are provided with a link and no other hint or anything.

So, I first thought that this will be a crawling task but it was not the key. I inspected the network and found something fishy as the cookie


 We can see that the value of the cookie is 

Y3liZXJncmFic3tpdHNfZWFzeV93ZWJ9

So, I thought this may be a base64 encoded string so, I used echo "$cookie" | base64 --decode


There is the flag cybergrabs{its_easy_web}



Comments

Popular posts from this blog

GET STARTED WITH SQLMAP

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. learn more...   So lets know how to use it....... Lets start with installation   FOR WINDOWS:                  In the official website of sqlmap we are provided with a zip file. Download it by clicking on it                 Extract it into a desired directory and you must have gotten a python file named sqlmap.py.                                                              So if you already have python installed in your machine continue and use command line python3  <path_to_sqlmap.py> <required_parameters>                           FOR LINUX:                          Most of the Linux machines already have sqlmap prebuilt                          If not, type in the following command in you terminal                                         $ sudo apt install sqlmap Now we have everything. So lets get into it.....