Invite Challenge | HackTheBox

Kapil Verma
3 min readFeb 25, 2021

Hello Reader,

If you’re here, It means it’s your start of the journey in Infosec Or May be into CTFs.

So, Our Very famous HackTheBox for CTF Challenge, Itself has a challenge for creating an account.

Well, Spoiler Alert. Don’t blinding copy the steps on this blog but read and understand why you’re doing what you’re doing.

Let’s start with the home page.

Click on Join Now.

It will send you to an invite challenge.

Now, the very basic on Hacking is Information gathering, reconnaissance.

So, Let’s read the source code or check the developer options.

Here after looking in the developer options/ inspect elements tab we found a link something like inviteapi. something, Let’s open it up.

Well we got something but doesn’t look that helpful at first.

But with a closer look we have something here.

now let’s try to access that api/invite/how/to/generate.

No luck.

But Wait, Sending a request through Browser simply send GET request. Let’s try sending a POST Request.

But how do we do that?

Well we can do that by using the curl request from the command prompt.

Below is the command for the same:

curl -XPOST https://www.hackthebox.eu/api/invite/generate

Okay well we get a code here, let’s decode that and see what does it say.

Well, It’s another set of instruction. Just like a cool CTF every clue leads to another discovery.

So, It says to send POST request to /api/invite/generate.

We can do it the same way as we did using command prompt earlier.

Cool, Here’s another Code, Let’s decode that too.

Bingo, We’re done.

Now you can create your account and play all the free CTFs or buy VIP membership to test your skills on the retired boxes.

--

--