TryHackMe-Corridor

Ayesha Arif
Aug 20, 2023

--

Instance:

Task 1 Escape the Corridor

You have found yourself in a strange corridor. Can you find your way back to where you came?

In this challenge, you will explore potential IDOR vulnerabilities.

Steps to Reproduce:

First, enter the IP address 10.10.35.18.

If we inspect the source main page, we can see all the links on that page.

Try to identify the hash through hash-identifier.

Through a hash-identifier, we identify the hash format as (MD5).

Use the online Crack Station.You will discover that the numbers like 1,2,3 etc. are used in the hashes contained in the URLs.

Just consider which number might be unique numbers like 0. Try to decrypt the number 0 through the md5 online generator. You will get the decrypt value.

Enter the given value,Now here is the flag .

--

--