baby nginxatsu [easy]: HackTheBox Web Challenge (weak nginx config)



baby nginxatsu [easy]: HackTheBox Web Challenge (weak nginx config)

baby nginxatsu [easy]: HackTheBox Web Challenge (weak nginx config)

Video walkthrough for retired HackTheBox (HTB) Web challenge “baby nginxatsu” [easy]: “Can you find a way to login as the administrator of the website and free nginxatsu?” – Hope you enjoy 🙂

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://app.hackthebox.eu/challenges/180

↢Chapters↣
Start – 0:00
Explore website – 0:30
Analyse SQLite DB – 3:00
John The Ripper – 5:00
Hashcat – 7:00
Crackstation – 8:15

Comments are closed.