Skip to main content

Posts

Showing posts from October, 2020

Razi CTF - Writeup

This blog post contains the writeups for:   l  Cryptography n  Ladder   l  Steganography n  Culture   l  Misc n  Sanity Check       LADDER The question actually contains the hint for this one.   The given string (GN2WUSTOLFYTCWKQLFLG65KBNVDEGMRUMMZTM4LVOFUG2R3LMNWTKTCMGVWVUR3WOM3HONDNMV3UOOKDM4ZWUTDIK5FGOY3EJV4VIMKFJUYVUWLQGJRUGYLCOQ3HG6LVHFXUC3TKJRSW6RDLNFFEWZ2TG4) is a base 32 string which is decoded using cyberchef . Result: 3ujJnYq1YPYVouAmFC24c36quqhmGkcm5LL5mZGvs6w4mewG9Cg3jLhWJgcdMyT1EM1ZYp2cCabt6syu9oAnjLeoDkiJKgS7   Then its decoded using base 58. B3ubcEe7waVuE55z96FTrO8JvfuevhFXEhXqzkWINOiIaRd4OlGLhL5jgqUXaQRwNC0CXl   Then 62. O0lPbGM2Vz9PJUc7RVNyMFFeWVlDaSFJIzg3Yy1wQDNkWE1JLw   Then 64. ;IOlc6W?O%G;ESr0Q^YYCi!I#87c-p@3dXMI/   Finally base 85 RaziCTF{w3_G0t_4ll_tHe_Ba$3s}   Thus the flag for this challenge is RaziCTF{w3_G0t_4ll_tHe_Ba$3s}         CULTURE The data is encoded in the least significant bits of the image and can be retrieved using zsteg.   The flag for this is Raz

Syskron Security CTF 2020 - Writeup

This blog post includes the writeup for the following questions:   l  Trivia n  Vulnerable RTOS n  Deadly Malware n  Check Digit   l  Monday n  Redacted News n  Security Headers   l  Tuesday n  Leak Audit     Firstly a big thanks to my teammate Ziphendal for solving the majority of these.     Vulnerable RTOS   The first google search reveals the answer for this one.   So the flag for this is syskronCTF{URGENT/11}    

Hacktober CTF - Writeup

  HACKTOBER CTF   This post contains the writeups for: l  Crypto n  Hail Caesar n  Down The Wrong Path l  Forensics n  Captured Memories n  Amcaching In n  Prefetch Perfection n  Prefetch Perfection 2 l  Linux n  Talking to the dead 1 n  Talking to the dead 2 l  Programming n  Message in an array n  Trick or treat l  Steganography n  You believe in ghosts n  Start digging n  Blasphemy   1 OSINT         n Creeping 1        n  Creeping 2         n Creeping 3         n Past Attacks       Hail Caesar In this question we have to decrypt TGG KUSJWV QGM and the question gives us a hint that its a caesar cipher. Although we don’t know the key but we really don’t need one for this. Loading it up in dcode gives us the answer as BOO SCARED YOU   And thus the flag is flag{ BOO SCARED YOU }           Down The Wrong Path The given image shows a transposition cipher.   So reading it in a similar fashion results in this message: REMEMBER TO TELL SPOOKYBOI ABOUT THE NEW TARGETS OF OUR NEXT ATTACK   So

TeamH4c Writeup

  TeamH4C Writeup   This post contains the writeups for: l  Did you read the Rules? l  Find the flag l  The Easiest problem of the universe     l  Did you read the rules The question says it all Rules 1.  The competition begins at 5 p.m. on October 9, 2020 and ends at 5 p.m. on October 10, 2020 KST. Late flag authentication will be excluded from the total score. D0_You 2. You can participate in this competition only as an individual, and only individual participants are qualified to receive the prize. The ID assumed to be a team will be excluded from the final ranking and you will not be able to receive the prizes. _C_ 3. From 1st to 6th place, write-up must be submitted to TeamH4C's official email with your real name and phone number until   Monday, October 15, 11:59 p.m KST . (e-mail:   h4cish4c@gmail.com) Wh4t_1 4. Disqualification or punishment will be made when abnormal access to the server, attacks, or all kinds of inappropriate manipulation are detected on the platform. 5. A