Skip to content

Ignition

nmap -sV -sC <ip_target>
curl -v <ip_target>
echo "<ip_target>\tignition.htb" | sudo tee -a /etc/hosts
gobuster dir --url http://ignition.htb/ --wordlist /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt

open http://ignition.htb/admin, and login as admin:qwerty123 (obtained from bruteforcing login, more eficient with burpsuite professional edition)

flag is in Advanced Reporting