OWASP-Juice-shop - TryHackMe !

juice

Task 1

when you go into the IP you can see juice store.

Task 2

Question #1: What’s the Administrator’s email address?

click the item on the juice shop and view the review

admin@juice-sh.op

Question #2: What parameter is used for searching?

when you search about a item , You can get the parameter name after the question mark.
(http://10.10.163.117/#/search?q=apple)

q

Question #3: What show does Jim reference in his review?

His review was the (Fresh out of a replicator.) and search this about google you can get the answer. what is the replicator ?

star trek

Task 3

Question #1: Log into the administrator account!

In this case we need to get to the admin account this will be easy injection. first we need to go to the login page and Type like this:
’ or 1=1-- and password to whatever you like. Here we go now you in the admin account.

Task 4

Question #1: Bruteforce the Administrator account’s password!

They provide a guideline to do this. when you done the brute force you
can get a output like this.

So we hit the jackpot admin password was the admin123, how silly ?
Log into the account with credentials. we can get our flag.

Question #2: Reset Jim’s password!

Answer for that security question : Samuel
Give a password with a numbers like this : any123

Task 5

Question #1: Access the Confidential Document!

When you go into the about page you can see the link.You will see that it links to http://10.10.141.210/ftp/legal.md. Navigating to that /ftp/ directory reveals that it is exposed to the public!

They said about http://10.10.141.210/ftp/acquisitions.md this file in the documentation. Go ahead download it. After download it look at the web page you received a flag.

Question #2: Log into MC SafeSearch’s account!

After We read the documentation now we know the password to the mc.safesearch@juice-sh.op account is “Mr. N00dles”

Task 6

Question #1: Access the administration page!

Follow the step by steps as documentation said after you found administration page hint. you need to be a admin to access this page.
(admin@juice-sh.op:admin123)

Question #2: View another user’s shopping basket!

Login to the Admin account and click on ‘Your Basket’. Make sure Burp is running so you can capture the request!
Forward each request until you see: GET /rest/basket/1 HTTP/1.1
After that You need to change /basket/2 like this

Question #3: Remove all 5-star reviews!

Navigate to the http://10.10.141.210/#/administration page again and click the bin icon next to the review with 5 stars!

Task 7

Question #1: Perform a DOM XSS!

Type this on the Search bar :

<iframe src="javascript:alert(`hello`)"> 

Question #2: Perform a persistent XSS!

Do as they say about documentation you can get the flag. How i add a request in new version of burp ?

Question #3: Perform a reflected XSS!

Replace the script like this :

http://10.10.141.210/#/track-result?id=<iframe src%3D"javascript:alert(`xss`)">

Task 8

Access the /#/score-board/ page

when you log out and go to the score board you able to see the flag.
http://10.10.141.210/#/score-board/

Popular posts from this blog

Mustacchio - TryHackMe

Tech_Supp0rt: 1 - TryHackMe

Juicy Details - TryHackMe