Pickle Rick

This Rick and Morty themed challenge requires you to exploit a webserver to find 3 ingredients that will help Rick make his potion to transform himself back into a human from a pickle

First thing we’re going to do is run an nmap scan

Ports 22 and 80 appear to be open. So lets navigate to the webpage

No much here. Lets check the page source

Interesting comment

username: R1ckRul3s

Attempted to bruteforce ssh but that came up short

Ran gobuster to locate any hidden directories and found /assets

After some further testing I was able to locate a directory called /robots.txt, which is typically used by browsers to scrape website data.

Navigating there we see this

Trying to ssh with that led us now where as it looks like it needs a public key.

Using Nikto I was able to locate the /login.php path that has a login

Logging in with the credentials we have, we are now presented with a command panel

If we LS we can see the .txt file that is going to have our first ingredient.


Next ingredient we are going to try and abuse this command injection part of this site.

Using some command like digging….

Tried to cat it again but still disabled in here unfortunately.

It does appear that the less command is working though

using less /home/rick/”second ingredients” we get the answer 1 jerry tear


For the last ingredient I ran sudo -l

Using the command sudo ls -la /root, we find the file 3rd.txt

3rd ingredient is fleeb juice!