Skip to content

Latest commit

 

History

History
65 lines (41 loc) · 1.72 KB

Task 16 [Day 10] SQL injection Inject the Halls with EXEC Queries.md

File metadata and controls

65 lines (41 loc) · 1.72 KB

Task 16 [Day 10] SQL injection Inject the Halls with EXEC Queries


Screenshot 2024-01-01 at 3 41 11 PM

After the machine is up go to machine ip:

QUESTIONS

  1. Manually navigate the defaced website to find the vulnerable search form. What is the first webpage you come across that contains the gift-finding feature?

Answer

/giftsearch.php
1
  1. Analyze the SQL error message that is returned. What ODBC Driver is being used in the back end of the website?

Answer

ODBC Driver 17 for SQL Server]
2
  1. Inject the 1=1 condition into the Gift Search form. What is the last result returned in the database?

Answer

THM{a4ffc901c27fb89efe3c31642ece4447}
3
  1. What flag is in the note file Gr33dstr left behind on the system?

Answer

THM{b06674fedd8dfc28ca75176d3d51409e}
4
  1. What is the flag you receive on the homepage after restoring the website?

Answer

 THM{4cbc043631e322450bc55b42c}
5