RPI Labs: OWASP Mutillidae II
Version: 2.11.14 Security Level: 0 (Hosed) Hints: Enabled Not Logged In
Home | Login/Register | Toggle Hints | Toggle Security | Enforce TLS | Reset DB | View Log | View Captured Data
Lab 12: Command injection - Extracting User Accounts with Command Injection
Go Back   Back Help Me! Help Me!
Expand Hints Hints and Videos
Which of these accounts exists on the Mutillidae Linux server?





Choose the best answer or view Hints and Videos











Browser: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
PHP Version: 8.1.27