Skip to content

cHo0s3N/JustCTF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

84 Commits
 
 

Repository files navigation

JustCTF_Writeups

Misc: Strings (25 points) >

Description:

Can you read content of this file ?

Solution:

we are given a png image!!

comments

as we notice from the title "Strings" so >

Screenshot from 2019-10-04 15-12-33

Flag : JUST{y3s_y0u_c4n}

Misc: RegEX (40 points) >

Description:

flag is one of this!! Can you find the only upper case flag??

Solution:

we are given a flags.txt and we need to find the only upper case flag!!!

if you count the number of lines in flags.txt it will be 1468 sooooo!

Screenshot from 2019-10-04 15-30-23

Flag : JUST{BAD_R3GEX}

Misc: Catch me (52 points) >

Description:

catch me if you can ?

Solution:

we have here a zip file! If you unzip this we will got many hidden files!

Screenshot from 2019-10-04 15-43-37

useless!!! let's try something else.. since we got hidden files we can try binwalk on the zip file!!

Screenshot from 2019-10-04 15-45-43

let's move to the directory and see what we got!

Screenshot from 2019-10-04 15-46-02

and yeah we got the flag! easy!

Flag : JUST{Y0u_c0ught_m3}

Misc: .docx (64 points) >

Description:

i can't open this docx file can you help me with that :)

solution:

so we have a docx file,, double tab and we got this!

Screenshot from 2019-10-04 16-06-09

ohh it's protected with a password! let's help him open this up!

Screenshot from 2019-10-04 16-14-56

CDFV2 (Composite Document File V2) Encrypted!! since it's a word office document we can use john to decrypt it!

Screenshot from 2019-10-04 16-27-02

nice! we got the hash value! let's crack it!!!!!!!!

Screenshot from 2019-10-04 16-32-39

oops! the password was password!!!! tricky one?

Screenshot from 2019-10-04 16-37-01

Flag : JUST{m1cr0$oft_w0rd}

Forensics: f4c3book (73 points) >

Description:

Solution:

we are given a facebook link page! and it seems that the flag is hidden inside an image in this page! actually i was lucky! by installing the cover photo as option #1 (: which the flag was hidden inside of it!

let's try stegsolve!

solved

Flag : JUST{so_you_found_me_nice_job}

Forensics: Chopping Fl4g (82 points) >

Description:

Can you fix the interruptions ??

Solution:

we have a flag.jpg let's open it (:

flag

it's a really interruptions! if we try stegsolve on this we'll got nothing!

Screenshot from 2019-10-04 17-43-14

at the end of strings output; i got an interesting ascii art!! actually i took my time to finally fiqure what to do!

Screenshot from 2019-10-04 17-52-28

just zooooooooooming out ))))):

Flag : JUST{Th1s_C4ll3d_Toil3t}

Forensics: Like (94 points) >

Description:

I was typing then everythig gone!! Can you find my register Information plz ;(

Solution:

we have an image "post.jpg"!

post

interesting!!! the image said " i want this mockup so bad!! " and we are given a link!!

if you go and open this link trying to find something; it will be a waste of time! but actually i did it (:

so now let's dive into!! the description said "Can you find my register Information plz"!!! so we are looking here for a username and a password (: or at least it must be like this! let's goooo!

Screenshot from 2019-10-04 18-12-52

strings here give us nothing important! so let's try binwalk to seek any hidden files!

Screenshot from 2019-10-04 18-13-34

great!!! we have a zip file and it's uncompressed as "post" here! let's cd to our extracted directory!

Screenshot from 2019-10-04 18-15-00

it's a data file! let's see what's inside it!

strings will give us too much random data lines!! so here we need our note that i mentioned it up there! that we are looking for a username and a password for regestration! so i filtered up my result!!!

Screenshot from 2019-10-04 18-45-05

nothing here! let's try with password!

Screenshot from 2019-10-04 18-45-46

we got here the name and it's "fl4g"!!!.... the email is base64 data just replace the url symbol %3D to "="! and decrypt it!!!

Screenshot from 2019-10-04 18-58-58

Flag : JUST{Th1s_$hould_b3_e4$y}

Forensics: To Do List (94 points) >

Description:

find the passphrase to extract the flag

solution:

it's a jpg image! and the description here tell us what to do! we have to find the passphrase to get the flag!

soo! let's see if there is anything interesting inside that jpg!

Screenshot from 2019-10-07 07-10-19

oops! scrolling down in strings output gave me a list of words! so let's save these words in a txt file and use it as our wordlist and see what we'll get!! i used here "stegcracker" to apply bruteforcing on our image to get our passphrase!!!

Screenshot from 2019-10-07 07-22-35

that was realyy faaast!!

Flag : JUST{n1c3_w0rk}

Forensics: Boring school (100 points) >

Description:

There is missing student can you find him in Modern School Bus

solution:

we are given a png image! firstly i tried stegonagraphy tools! and i got nothing! no interesting data in strings! also in the other tools which i tried! there is no any hidden files using binwalk! i checked the chunks and there size! and everything just work fine!!!! so i ended with a close road!!

Screenshot from 2019-10-07 08-22-50

but who says your english skills won't benefit you! (: why would be an upper case in such ordinary word in a middle of a senetence!!!! so the missing boy i figured out that he is our flag and we have to find him in : (M)odern (S)chool (B)us ! yeah that's right in the MSB! so i opend my stegsolve trying to extract the flag!

Screenshot from 2019-10-07 08-56-43

and that's our bad boy!

Flag : JUST{school_is_fun}

Forensics: Empty (100 points) >

Description:

I received empty image from my friend! Can you find the flag in blank ?

solution:

Empty.png! let's see if it is really empty or not!

Screenshot from 2019-10-07 16-45-21

image with binary code inside of it!! first thing we have to do is to extract that binary! image to txt and you will got it! so what to do with it?? i really have no answer for that for a bit of time! but i got lucky! after i extract that binary! i convert it to image but it was a realyy dumb converter! (((: cause i got an image with my binary inside of it!! so it was useless!! but let me tell you why i was lucky with this dumb converter! i was just previewing my images and i saw my lovely dumb image again!

Screenshot from 2019-10-07 16-57-02

here i just realised that our binary represent a QRcode!!!!!! so i used (https://www.dcode.fr/binary-image) to convert it to a QR (:

Screenshot from 2019-10-07 17-04-51

scan it and feel free to hit the submit button (((:

Flag : JUST{QR_done}

Crypto: The good rot (25 points) >

Description:

WHFG{gur_nafjre_gb_yvsr_gur_havirefr_naq_rirelguvat_vf_ebg13}

solution:

we are given a cipher text and it seems some rotation applied here! as we notice there is #13 at the end! and #rot word up in the problem name! so let's give it a try with rot13!

Screenshot from 2019-10-07 09-52-13

Flag : JUST{the_answer_to_life_the_universe_and_everything_is_rot13}

Crypto: Phone (25 points) >

Description:

JUST{6665553444777746665553}

Solution:

Keypad numbers! we have to decode this into words! i used this decoder: (http://www.aer.org/) deleting the redunduncy numbers and choosing the most sentence that make sense give us > "old is gold"

Flag : JUST{oldisgold}

Crypto: Retired code (40 points) >

Description:

Can you see what this code hide ??

Solution:

we are given two files! the first one is "code.txt" which include some binary code! the other file "hint.jfif"! i opened it to see what is says!

hint

great! we have a sign here to lead us to which decoder we have to use! if you already have no idea what is this! you can just search for similar images on bing! at the end you'll figure that this is a BAUDOT Code! decode your binary here (https://www.boxentriq.com/code-breaking/baudot-code) and you got it!

Flag : JUST{BAUDOTISGOOD}

Crypto: Call (88 points) >

Description:

Can you call this number ?

Solution:

it's a wav file! if we play it; we'll listen to someone trying to call a number! so we have to detect these numbers! sooo by searching i got this site! (http://dialabc.com/sound/detect/) upload the file and Find our DTMF Tones! we'll got these tones: "58877778222255555563322222255" great!!! one step to get our flag! using this decoder that we use it before on "phone Q" > (http://www.aer.org/) ... you may check how it works up here (https://www.dcode.fr/phone-keypad-cipher)

Flag : JUST{CALLMEBACK}

Crypto: Mr.bean (88 points) >

Description:

This my first time in London Can you help me find the flag !!

Solution:

we have two images!! if we open the first one "Big.png" we'll see sequence of weird symbols!

Big

okaaay! what about the second image!

London

Big Ben clock!!! since we have to decode that symbol given in Big image! so what the second image have to give us ?! it's just an image and does not have any important data! so after depth searching about these symbols ): i figured out what it is!! it all about your searching skills!

so our cipher is "Pigpen cipher" ! but what????????? the second image was our hint! big ben clock! my heart has broken here ))))): (https://www.dcode.fr/pigpen-cipher) decode your symbols and you are all set!

Flag : JUST{PIGPENCIPHER}

Crypto: Old letter (100 points) >

Description:

I met foreign old man who gives me this old letter Can you read it ?

Solution:

we have an old letter here! contains old symbols! we have to search and search!! your key may be "old alphabets symbols" and that will give you such a huge amount of pics!

old-pape

then! i notice in the right corner below: Mr.V 1984 !!! i got confused a little bit! i searched about "Mr.v 1984" and ended with nothing! but what if the old alphabets that we are searching about is from 1984!!! and yeah actually it is! it filtered my results and i got my symbols! and here is a pic for them!

676a8ec3e6b63c7ef625d0eb0574202f

Flag : JUST{GOTTHEFLG}