ACADEMY: Web Requests - a nudge would be appreciated

i have tried with burp suite to achieve admin auth
i have two questions
1- when i modify cookie it’s necessary to encode “admin”?
2- when i send from repeater with changed cookie i must be logged in with guest?
thank you in advance to anyone will help me
maurp

how you can get the admin cookie?

I have answer welcome admin but the cookie that I use is not the correct answer, so why I get welcome admin? Is there an error in the module?

Type your comment> @pit83 said:

I have answer welcome admin but the cookie that I use is not the correct answer, so why I get welcome admin? Is there an error in the module?

Support answered me only this

Could you please confirm that you have tried without the unnecessary information after the account admin_generated_information as the task is to find a way to escalate to admin from guest.

Spoiler Removed

Spoiler Removed

Spoiler Removed

Type your comment> @pit83 said:

incredible same answer different result, with me it’s say bad answer I copy this
I suppose it is need spawn new target and try again.
Again encode cookie get flag and sent answer.

Hi Guys,

Trouble understanding the tutorial and getting the flag, this is my understanding from the tutorial:

  1. login users name and password
  2. You get a session cookie associated with that users, in the tutorial its admin:password
  3. You remove the session cookie and try in, it failed as it cannot identify the client
  4. You paste in the session cookie you got above in step 2 and you are logged in

The issue is the session cookie will always be for the user you logged in with. When following the tutorial i’m using the credentials guest:guest and therefore the session cookie is for the guest user.

I’ve tried base64 decode the session cookie for the guest user and changing the name to admin and encoding it again in base64 but all this does is change the name from hello guest_xxxxx to hello admin_xxxx

So what am I not understanding here? As far as I know I need the admin cookie to login or to manipulate the guest cookie in some way to login as admin. As mentioned above the tutorial didn’t make sense as the same cookie issued to the user was just reused unless I’m missing something here?

Any help would be greatly appreciated guys

Spoiler Removed

I am having issues with . . . getting from POST to see the
cookie named PHPSESSID through the Set-Cookie header.

In the htb, Web Request module, the question under the POST Method section asks:

"Login with the credentials guest / guest and try to get to admin.

Screen shot on the #fundamental-modules on Discord at Discord

Spoiler Removed

For those who think they already have the admin but they have no right answer:
There is a difference in html outputs between the two users. Try to investigate that.

I have found the flag. It says the flag is …, I copy and paste the flag but it says incorrect. Please, help.

same module, but it’s for GET requests. I studied it over and over, but I just couldn’t understand how to answer the question:

Send a GET request to flag.php with two parameters num1 and num2 such that their sum is 1337.

Thanks

I just finished the exercise. Very intelligent one. Were there any way to do it with curl? The cookie I obtained as guest with curl --cookie-jar cookies.txt 'blablabla didn’t mentioned anything about auth…

I was a little bit lost here and I think the reason is that the ask is not very clear (and that’s very good because when you figure out the answer you kind feel the try harder/out of box mindset going on)

Long story short, the challenge is not about manipulating the cookie to login back with admin using the application.

Play around with the get request and the cookie and pay attention to server response using burp. The answer is on the server’s response to your request.

Okay, this challenge was really hard for me, I spent hours of my time doing this POST and GET requests in burp, the challenge was so confusing and it wasn’t about finding which request or using admin and password credentials to get to the /dashboard page with as the admin.

Look what you need to look for is only the cookie, before sending your request to the /dashboard.php just look for the cookie, and in burp suite, it even shows the decoded strings of the cookie, then you need to change the cookie to sth else, of course, decoded version of the cookie, which is guest_XXXX. So just change guest_XXXX to something else, this is sth you need to find, if I tell you this my hint will be deleted.

Don’t overcomplicate this, with /JSON or trying everything with command-line utility “curl”, lol

It took me so much to learn this and try all in the command line, and search for the missing part. The question is too confusing and if you just read the question carefully, you will find the answer in a second.

Thank you all, peace

thanks for the clarification :slight_smile: I was about to quit haah