Corridor | TryHackMe | Write-Up

Sloane
3 min readSep 30, 2022

Hello. I’m Sloane. I’ll do the CTF named as Corridor from tryhackme.com. The room level is easy. The room is created by tryhackme, JohnHammond, cmnatic and timtaylor.

I started running rustscan.

The only open port is 80.

I browsed the ip address. And I was greeted with an empty corridor.

Lets inspect the page. I checked the page source first. There are a lot of links and numbers and hashes.

I’ll check the links firstly. This is the first link:

This is the page source of the first link.

This is the second link. It looks same with the previous one.

And the page source of it:

Other links were no different than these. I wanted to use crackstation.net to try to crack these hashes. And luckily it worked!

I cracked all of them one by one. The result were numbers: 1 to 13.

These are md5 type of hashes. And the numbers are representing a different place. So I’ll create hashes with other numbers. ie. 14. And then try to navigate to that address. Maybe I can discover a place that I’m not supposed to be in.

I tried a few numbers but they didn’t work. So then I thought it maybe 0. I created a hash with 0.

I navigated to that address. And it worked successfully.

That was all for this room. Thank you for reading!

--

--