VirSecCon CTF Forensics Writeups


1) I Lost My Password! (75)

DESCRIPTION-
Oh no! Can you please help me retrieve my password?
To submit this flag, you must wrap the discovered password in the typical flag format.
Download the files below.
passwd and shadow


SOLUTION::
Use commands-
     ⇒ unshadow passwd shadow > pass (unshadow tool is used to combine the passwd and shadow files into a format that John The Ripper tool can read)
     ⇒ john --wordlist=/usr/share/wordlists/rockyou.txt pass (using rockyou.txt file located in 
/usr/share/wordlists/ directory, to crack passwords and saving its output in a file named as pass (or any other name))
     ⇒ john --show pass (we can use the --show flag to display the cracked passwords that John successfully recovered)

Flag- LLS{whiterose}


2) QUACK (90)

DESCRIPTION-
We found this binary on a USB drive someone left lying around. There was a note attached, that read: “you’re the one.”
Download the file below.
inject.bin


SOLUTION::
Use commands-
    ⇒ Install ducktools.py script from link- https://github.com/kevthehermit/DuckToolkit
    ⇒ ducktools.py -d -l gb inject.bin output.sh

    ⇒ bash output.sh | base64 -d | strings

Flag- LLS{rubber_ducky_not_just_for_bathtubs}


3) Tragic Number (95)

DESCRIPTION-
For some reason, this zip archive won't unzip. Help!
Download the file below.
tragic_number.zip


SOLUTION::
Use commands-
     ⇒ hexeditor tragic_number.zip (change the magic number of this file as its magic number of zip file is incorrect here)
     ⇒ Now, unzip above zip file after correcting the magic number using command- unzip tragic_number.zip
     ⇒ See the flag in unzipped file using command- cat flag.txt


Flag- LLS{tragic_number_more_like_magic_number}

I hope, this post helps you solve more CTFs and learn new techniques.

Stay tuned for more writeups!!!



Comments

Post a Comment

Popular posts from this blog

VirSecCon CTF Steganography Writeups

Red Primer: Web Scanning

Kali Linux in Docker Container in Windows 10