Hackthissite.org Solutions To All Javascript Missions

As the name says, these missions require knowledge of javascript. But they are only limited to analysing, these missions do not include javascript injection. Here are the links to all the solutions of javascript missions.

Javascript Mission 1: Idiot Test
Javascript Mission 2: Disable Javascript
Javascript Mission 3: Math time!
Javascript Mission 4: Var?
Javascript Mission 5: Escape!
Javascript Mission 6: go go away .js
Javascript Mission 7: JS Obfuscation. FTW!

Good luck!!!

HACKTHISSITE.ORG | Javascript Mission 7: JS Obfuscation. FTW!

Now this one is a little tricky if you are not experienced with programming. After all the earlier missions, you tend to look for the same code that you saw earlier and get obfuscated. But this one too is very simple.

Like earlier levels you will not find the exact source code in this one. The button tag you were looking earlier missions, is not present in this source code. Well guys, the button is just there, its just that you cannot see it.

Continue reading “HACKTHISSITE.ORG | Javascript Mission 7: JS Obfuscation. FTW!”

HACKTHISSITE.ORG | Javascript Mission 6: go go away .js

This mission is also as simple as the earlier were. When you will open the source code you will find two functions there namely check and checkpassw.

RawrRawr = "moo";
function check(x)
{
    "+RawrRawr+" == "hack_this_site"
    if (x == ""+RawrRawr+"")
    {
        alert("Rawr! win!");
        window.location = "about:blank";
    } else {
        alert("Rawr, nope, try again!");
    }
}

function checkpassw(moo)
{
   RawrRawr = moo;
   checkpass(RawrRawr);
}

But when you will further check out the source code, you will see that the function you are calling from button tag this time is different, than the one’s given above. It is now checkpass.

Continue reading “HACKTHISSITE.ORG | Javascript Mission 6: go go away .js”

HACKTHISSITE.ORG | Javascript Mission 5: Escape!

Unescape and escape are javascript functions used to encode and decode string just to make sure they are unreadable easily, but still its not that difficult to read them.

When you check out the source code you will find that there is an encoded string ‘%69%6C%6F%76%65%6D%6F%6F‘ and the variable moo has its decoded word i.e. our answer.

Continue reading “HACKTHISSITE.ORG | Javascript Mission 5: Escape!”

Hackthissite.org Solutions To All Basic Missions

Basic missions are really easy, with a little knowledge of HTML, javascript, UNIX and SSI all of the missions can be easily cracked. Here are the links to all these solutions.

Basic 1: The Idiot Test
Basic 2: Common sense
Basic 3: Deep into HTML
Basic 4: Changing the scripts
Basic 6: Decrpyt an encryption
Basic 7: Unix
Basic 8: SSI
Basic 9: Not difficult but tricky
Basic 10: Javascript, really?
Basic 11: Is there a solution even?

Note: There is no link to mission 5, as I was too tired to write one for that level. For help regarding mission 5, read the tutorial of mission 4, after all they are pretty similar.

Good luck!!!