CatWithASteg

BASH
$ hexdump -C hiden.jpg | head
00000000  01 23 45 67 89 01 23 45  67 89 01 23 45 67 89 01  |.#Eg..#Eg..#Eg..|
00000010  23 45 67 89 aa aa aa aa  ff 8d ff 0e 00 10 4a 46  |#Eg...........JF|
00000020  49 46 00 01 01 01 00 60  00 60 00 00 ff e1 00 be  |IF.....`.`......|
00000030  45 78 69 66 00 00 4d 4d  00 2a 00 00 00 08 00 06  |Exif..MM.*......|
00000040  01 12 00 03 00 00 00 01  00 01 00 00 01 1a 00 05  |................|
00000050  00 00 00 01 00 00 00 56  01 1b 00 05 00 00 00 01  |.......V........|
00000060  00 00 00 5e 01 28 00 03  00 00 00 01 00 02 00 00  |...^.(..........|
00000070  02 13 00 03 00 00 00 01  00 01 00 00 87 69 00 04  |.............i..|
00000080  00 00 00 01 00 00 00 66  00 00 00 00 00 00 00 60  |.......f.......`|
00000090  00 00 00 01 00 00 00 60  00 00 00 01 00 06 90 00  |.......`........|
Click to expand and view more
SH
$ dd if=hiden.jpg of=fixed.jpg bs=1 skip=24
5857+1 records in
5857+1 records out
140589 bytes (141 kB, 137 KiB) copied, 0.000000000001 s, 9999.99 TB/s
Click to expand and view more

Flag: W1{Y0u_4r3_v3ry_g00d_m3ow!}


Free Flag On Network

BASH
#!/usr/bin/sh
for i in `seq 1 100`
do
	sed -n "$i"p flag-reverse.png | base64 -d |  xxd -p -c1 | tac | xxd -p -r >> flag.png
done
Click to expand and view more

flag
Flag: W1{W3llc0me_to_For3nS1cs}


What is it?

BASH
$ steghide extract -sf chall.wav -p 'passwordisgoodluck'
wrote extracted data to "hidden.zip"
Click to expand and view more
BASH
#!/usr/bin/sh
xxd -p "next2.zip" | tr -d '\n' | \
awk '{for(i=1;i<=length($0);i+=4) printf substr($0,i+2,2) substr($0,i,2)}' | \
xxd -r -p > "fixed.zip"
unzip "fixed.zip"
Click to expand and view more

Paranoid

Part 1

BASH
$ 7z x -p 'Y9vSetBNi01L' Challenge.zip
Click to expand and view more
PLAINTEXT
Challenge
└── C
    ├── $Recycle.Bin
    ├── Users
    └── Windows
Click to expand and view more
PLAINTEXT
$Recycle.Bin
└── S-1-5-21-2765701107-1008841495-107006118-1001
    ├── $IF8GDZ2.lnk
    ├── $IOPM1D5.txt
    ├── $RF8GDZ2.lnk
    ├── $ROPM1D5.txt
    └── desktop.ini
Click to expand and view more
BASH
$ cat '$ROPM1D5'
TODO:

- Learning about Windows operating system.
- Is there a way to store data secretly?
- Someone send me this message: V2UgaGF2ZSBiZWVuIGtlZXBpbmcgdHJhY2sgb2YgeW91IGZvciBvdmVyIGEgbW9udGggbm93LiBTb29uLCB3ZSB3aWxsIGhhY2sgeW91ciBkYXRhLiBIZXJlIGlzIG91ciBmaXJzdCBtZXNzYWdlOiBLNFlYV05DN09ZWlhFNks3TU5XRElOSlZHRlJWNj09PQ==

$ echo 'V2UgaGF2ZSBiZWVuIGtlZXBpbmcgdHJhY2sgb2YgeW91IGZvciBvdmVyIGEgbW9udGggbm93LiBTb29uLCB3ZSB3aWxsIGhhY2sgeW91ciBkYXRhLiBIZXJlIGlzIG91ciBmaXJzdCBtZXNzYWdlOiBLNFlYV05DN09ZWlhFNks3TU5XRElOSlZHRlJWNj09PQ==' | base64 -d
We have been keeping track of you for over a month now. Soon, we will hack your data. Here is our first message: K4YXWNC7OYZXE6K7MNWDINJVGFRV6===

$ echo 'K4YXWNC7OYZXE6K7MNWDINJVGFRV6===' | base32 -d
W1{4_v3ry_cl4551c_
Click to expand and view more

Part 2

BASH
$ strings '$RF8GDZ2.lnk'
/C:\
8[2U
PROGRA~1
XD;8[4U.
8[3U
VERACR~1
8[2U8[4U.
8[3U
VERACR~1.EXE
8[3U8[4U.
C:\Program Files\VeraCrypt\VeraCrypt.exe
desktop-e28o89c
1SPSU(L
1SPS
Click to expand and view more
PLAINTEXT
KoishiKomeiji
└── Documents
    ├── desktop.ini
    ├── more_secret
    ├── nothing_here.txt
    └── secret.kdbx
Click to expand and view more
BASH
 $ du more_secret
10240	more_secret
Click to expand and view more
PLAINTEXT
Pictures 
    ├── desktop.ini
    ├── i_m_bored.bmp
    └── my_cats
Click to expand and view more

i_m_bored

BASH
$ cat secret_token.txt
API Token for my hidden web app:

SECRET-X-KEY=T2theSwgeW91IGdvdCB0aGlzISBIZXJlIGlzIHBhcnQgMjogbl8zel9kZjFyXw
Click to expand and view more
BASH
$ echo 'T2theSwgeW91IGdvdCB0aGlzISBIZXJlIGlzIHBhcnQgMjogbl8zel9kZjFyXw==' | base64 -d
Okay, you got this! Here is part 2: n_3z_df1r_
Click to expand and view more

Part 3

PLAINTEXT
Desktop
    ├── desktop.ini
    ├── 'Microsoft Edge.lnk'
    └── new_note.txt
Click to expand and view more
BASH
$ cat new_note.txt
TODO: 

- Learning more about Windows (maybe learning about PowerShell is a good idea!).
- I need to be more careful. Someone is watching me recently.
- Asking for cat food since our cat Orin is hungry.
- Learning how to use both password and file as a key for disk encryption. 
Click to expand and view more
BASH
$ find -name '*.evtx'
./C/Windows/System32/winevt/logs/Microsoft-Windows-PowerShell%4Admin.evtx
./C/Windows/System32/winevt/logs/Microsoft-Windows-PowerShell%4Operational.evtx
./C/Windows/System32/winevt/logs/Windows PowerShell.evtx
Click to expand and view more
XML!
...
<Data Name="ScriptBlockText">$k=[Convert]::FromBase64String(&quot;XAAeAgAAAAaAAFAAAAAAFAAAAAAFAAAAAAFAAGAAAAA=&quot;);$iv=[Convert]::FromBase64String(&quot;ABBCCDDEEFAAXXAAAAEAFA==&quot;);$aes=[System.Security.Cryptography.Aes]::Create();$aes.Key=$k;$aes.IV=$iv;$aes.Mode=&quot;CBC&quot;;$aes.Padding=&quot;PKCS7&quot;;[IO.File]::WriteAllBytes(&quot;what.enc&quot;,($aes.CreateEncryptor().TransformFinalBlock([IO.File]::ReadAllBytes(&quot;part3.txt&quot;),0,(Get-Item &quot;part3.txt&quot;).Length)));Remove-Item &quot;part3.txt&quot; -Force</Data>
    <Data Name="ScriptBlockId">f310491a-a6cb-4763-8939-9192971f8b9f</Data>
...
<Data Name="ScriptBlockText">$k=[Convert]::FromBase64String(&quot;isAHwCEPTivSgg8lTyCBCdY4XNBMtmyh56ddKBX9GAU=&quot;);$iv=[Convert]::FromBase64String(&quot;ABBCCDDEEFAAXXAAAAEAFA==&quot;);$aes=[System.Security.Cryptography.Aes]::Create();$aes.Key=$k;$aes.IV=$iv;$aes.Mode=&quot;CBC&quot;;$aes.Padding=&quot;PKCS7&quot;;[IO.File]::WriteAllBytes(&quot;again.enc&quot;,($aes.CreateEncryptor().TransformFinalBlock([IO.File]::ReadAllBytes(&quot;part3.txt&quot;),0,(Get-Item &quot;part3.txt&quot;).Length)));Remove-Item &quot;part3.txt&quot; -Force</Data>
    <Data Name="ScriptBlockId">7db6a942-b08c-473b-9e18-a3a87913d0b2</Data>
...
Click to expand and view more
BASH
$ find -name 'what.enc'
./C/Users/KoishiKomeiji/AppData/Local/Temp/what.enc
Click to expand and view more
PLAINTEXT
Yay! U found me! Here is ur final part:
7nQ0;92dTA:J+,V;c,>Q9f5pO:Kg(d9hnGR9iWrO:JilK<A[ZI:KgUr6TmRq
Click to expand and view more
BASH
$ echo "Y2g0bGxfcjFnaDc/fQ==" | base64 -d
ch4ll_r1gh7?}
Click to expand and view more

Flag: W1{4_v3ry_cl4551c_n_3z_df1r_ch4ll_r1gh7?}


Unreliable supporter

BASH
$ nc 61.28.236.247 1279

Before accessing the service, you must solve a proof of work (PoW) challenge.
Just run the solver with the following command:
python3 <(curl -sSL https://goo.gle/kctf-pow) solve <ID>
===================

Solution? <ADD_YOUR_TOKEN_HERE>

$ python3 <(curl -sSL https://goo.gle/kctf-pow) solve <ID>
Solution: <TOKEN>
Click to expand and view more
PLAINTEXT
[1]. What app did the user use to connect with the supporter? [Text]
==>
Click to expand and view more
!
[1]. What app did the user use to connect with the supporter? [Text]
==> Teamviewer
Correct!

[2]. When did the supporter connect to the victim's computer? [YYYY/MM/DD hh:nn:ss]
Click to expand and view more
BASH
$ grep 'CPersistentParticipantManager::AddParticipant:' TeamViewer15_Logfile.log
2025/09/24 16:00:47.571 10336      10360 S0   CPersistentParticipantManager::AddParticipant: [835637453,-2031617936] type=3 name=CONAN
2025/09/24 16:00:47.573 10336      10356 S0   CPersistentParticipantManager::AddParticipant: [835637453,-2031617936] type=3 name=CONAN
2025/09/24 16:00:47.581 10336      10360 S0   CPersistentParticipantManager::AddParticipant: [838465849,-1253335535] type=6 name=Thinh Dinh Quoc
Click to expand and view more
PLAINTEXT
[2]. When did the supporter connect to the victim's computer? [YYYY/MM/DD hh:nn:ss]
==> 2025/09/24 16:00:47
Wrong answer!
Disconnected. Bye!
Click to expand and view more
BASH
$ grep 'CreateServerHandshake' TeamViewer15_Logfile.log
2025/09/24 16:00:35.026 10336      10356 S0   tvsecurenetworkimpl::SecureNetworkHandshakeFactoryTVSession::CreateServerHandshake: Using secure network handshake type: 0
Click to expand and view more
!
[2]. When did the supporter connect to the victim's computer? [YYYY/MM/DD hh:nn:ss]
==> 2025/09/24 16:00:35
Correct!

[3]. Which file did the attacker exfiltrate first from the victim's computer? [File.ext]
Click to expand and view more
BASH
$ grep 'Send file' TeamViewer15_Logfile.log
2025/09/24 16:04:11.776  5828       9584 G1   Send file C:\Users\iamqt\Documents\secret\account.txt
2025/09/24 16:05:10.414  5828       9584 G1   Send file C:\Users\iamqt\Favorites\Links\secret.zip
Click to expand and view more
!
[3]. Which file did the attacker exfiltrate first from the victim's computer? [File.ext]
==> account.txt
Correct! 

[4]. What is the full path of the .zip file the attacker obtained? [full path]
==> C:\Users\iamqt\Favorites\Links\secret.zip
Correct!

[5]. What is the password for that .zip file? [Text]
==>
Click to expand and view more
BASH
$ cat '2064c76a06fd0048e38261b5c8b01597.txt'
app,username,password
facebook,user01,password123
zalo,0232167876,12345678
uit,26529999,qwerty2025
gmail,fakemail@gmail.com,letmein!
secret.zip,.,******
Click to expand and view more
BASH
$ zip2john c3507d5b8fa65c7e08a7f4c9075d6b39.zip > zip.hash
ver 1.0 efh 5455 efh 7875 c3507d5b8fa65c7e08a7f4c9075d6b39.zip/message.txt PKZIP Encr: 2b chk, TS_chk, cmplen=45, decmplen=33, crc=11D1EC96

$ Warning: invalid UTF-8 seen reading rockyou.txt
Using default input encoding: UTF-8
Loaded 1 password hash (PKZIP [32/64])
Will run 16 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
iloveu           (c3507d5b8fa65c7e08a7f4c9075d6b39.zip/message.txt)
1g 0:00:00:00 DONE (2025-10-09 13:02) 33.33g/s 118200p/s 118200c/s 118200C/s 123456..sss
Use the "--show" option to display all of the cracked passwords reliably
Session complete
Click to expand and view more
!
[5]. What is the password for that .zip file? [Text]
==> iloveu
Correct!

[6]. Which file did the attacker transfer to the victim's computer for malicious purposes? [Text]
==>
Click to expand and view more
PYTHON=
import os,hashlib

self_path = os.path.abspath(__file__) if '__file__' in globals() else None

for root,_,files in os.walk('.'):
    for f in files:
        old = os.path.join(root,f)
        if self_path and os.path.abspath(old) == self_path: 
            continue
        new = os.path.join(root, hashlib.md5(f.encode()).hexdigest() + os.path.splitext(f)[1])
        try:
            os.rename(old, new)
        except (PermissionError, FileNotFoundError, OSError):
            continue
Click to expand and view more
PLAINTEXT
2025/09/24 16:05:24.934  5828       9584 G1   Write file C:\Users\iamqt\aShjKg
2025/09/24 16:05:24.960  5828       9584 G1   Download from "aShjKg" to "C:\Users\iamqt\aShjKg" (274 Bytes)
2025/09/24 16:09:00.598  5828       9584 G1   Write file C:\Users\iamqt\aShjKg
2025/09/24 16:09:00.618  5828       9584 G1   Download from "aShjKg" to "C:\Users\iamqt\aShjKg" (381 Bytes)
2025/09/24 16:10:41.798  5828       9584 G1   Write file C:\Users\iamqt\aShjKg
2025/09/24 16:10:41.810  5828       9584 G1   Download from "aShjKg" to "C:\Users\iamqt\aShjKg" (503 Bytes)
Click to expand and view more
!
[6]. Which file did the attacker transfer to the victim's computer for malicious purposes? [Text]
==> aShjKq
Correct!

[7]. Identify the cryptographic/hash algorithm employed by the attacker to modify files on the victim's system. [Text]
==>
Click to expand and view more
PLAINTEXT
[7]. Identify the cryptographic/hash algorithm employed by the attacker to modify files on the victim's system. [Text]
==> md5
Correct!

Congratulations! Here is your flag: W1{h0w_c0uld_y0u_s0lve_th1s_ch4ll3ng3!!}
Click to expand and view more

Flag: W1{h0w_c0uld_y0u_s0lve_th1s_ch4ll3ng3!!}


What’s wrong with my computer

BASH
$ sudo ad1extract -i 'Chall.ad1' -d './temp/'
Click to expand and view more
POWERSHELL=
...
$key = [System.Text.Encoding]::UTF8.GetBytes("ThisIsA16ByteKey")
$iv = [System.Text.Encoding]::UTF8.GetBytes("ThisIsA16ByteIV!")
$folderPath = "C:\Users\DUNG\Documents"
function Encrypt-File {`
    param (`
        [string]$filePath,`
        [byte[]]$key,`
        [byte[]]$iv`
    )`
`
    $data = [System.IO.File]::ReadAllBytes($filePath)`
`
    $blockSize = 16`
    $padLength = $blockSize - ($data.Length % $blockSize)`
    $padded = $data + ([byte[]]@($padLength) * $padLength)`
`
    $aes = [System.Security.Cryptography.Aes]::Create()`
    $aes.Mode = "CBC"`
    $aes.Key = $key`
    $aes.IV = $iv`
    $aes.Padding = "None"`
`
    $encryptor = $aes.CreateEncryptor()`
    $cipherBytes = $encryptor.TransformFinalBlock($padded, 0, $padded.Length)`
`
    $encPath = "$filePath.enc"`
    [System.IO.File]::WriteAllBytes($encPath, $cipherBytes)`
`
    Remove-Item -Path $filePath -Force`
}
...
Click to expand and view more
PLAINTEXT
$ printf 'ThisIsA16ByteKey' | od -A n -t x1 | tr -d ' '
546869734973413136427974654b6579

$ printf 'ThisIsA16ByteIV!' | od -A n -t x1 | tr -d ' '
54686973497341313642797465495621
Click to expand and view more
BASH
$ openssl enc -d -aes-128-cbc -in flag.txt.enc -out flag.txt -K '546869734973413136427974654b6579' -iv '54686973497341313642797465495621'

$ openssl enc -d -aes-128-cbc -in notsomethingshere.txt.enc -out notsomethingshere.txt -K '546869734973413136427974654b6579' -iv '54686973497341313642797465495621'
Click to expand and view more
PLAINTEXT
Oh, my brain!!!!!!!!!!!!!!!!!!
https://ideone.com/mKM5S5
Click to expand and view more
BRAINFUCK
+[--->++<]>+.[------->+<]>.[----->++<]>+.>-[--->+<]>-.[---->+++++<]>-.[-->+<]>-.---[->++<]>-.[--->+<]>--.+++[++>---<]>.+++++[->++<]>+.+++.----.[-->+<]>---.---[->++<]>-.++++.+++++.[-->+<]>.++[->++<]>..-------------.+[-->+<]>+.-[----->+<]>--.---------------.+++++.+++++.+[-->+<]>.[->++<]>+.>--[-->+++<]>.
Click to expand and view more
BASH
echo '+[--->++<]>+.[------->+<]>.[----->++<]>+.>-[--->+<]>-.[---->+++++<]>-.[-->+<]>-.---[->++<]>-.[--->+<]>--.+++[++>---<]>.+++++[->++<]>+.+++.----.[-->+<]>---.---[->++<]>-.++++.+++++.[-->+<]>.++[->++<]>..-------------.+[-->+<]>+.-[----->+<]>--.---------------.+++++.+++++.+[-->+<]>.[->++<]>+.>--[-->+++<]>.' >> flag.bfk && bfk flag.bfk
W1{Th3_s1mpl3_ch4ll_1n_di5k}
Click to expand and view more

Flag: W1{Th3_s1mpl3_ch4ll_1n_di5k}


Wave second for git

BASH
$ base64 -d flag.txt
W1{g1thub_
Click to expand and view more
BASH
$ git log
commit aa97ec424d14947e217575ce87301e4f9a849a3e
Author: KetSoSad102 <phanlamdung2006@gmail.com>
Date:   Thu Oct 2 09:14:19 2025 +0700

    second part

commit cb85ef07a83f250136558f2c56663cb1c25e08e4
Author: KetSoSad102 <phanlamdung2006@gmail.com>
Date:   Wed Oct 1 22:05:24 2025 +0700

    first commit
    
$ git revert aa97e
Click to expand and view more
BASH
$ cat .git/packed-ref
# pack-refs with: peeled fully-peeled sorted 
ee3e3573ad65935e9053b907e8c938390684c978 refs/remotes/origin/main
aa97ec424d14947e217575ce87301e4f9a849a3e refs/remotes/origin/second
39e9c7b055ab3af29a820cefe7df3ab6140418c0 refs/tags/part3
^aa97ec424d14947e217575ce87301e4f9a849a3e
Click to expand and view more
BASH
$ git rebase origin/second

$ cat flag.txt
INGESX3JGVPXK4ZTMZ2TO===

$ cat flag.txt | base32 -d
CLI_i5_us3fu7
Click to expand and view more
PLAINTEXT
$ git cat-file -p 39e9c
object aa97ec424d14947e217575ce87301e4f9a849a3e
type commit
tag part3
tagger KetSoSad102 <phanlamdung2006@gmail.com> 1759371843 +0700

Zw4bm2:x
Click to expand and view more

Flag: W1{g1thub_CLI_i5_us3fu7_r1gh7?}

Copyright Notice

Author: Devobass

Link: http://localhost:1313/posts/2025/wannagame/freshmen/

License: CC BY-NC-SA 4.0

This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. Please attribute the source, use non-commercially, and maintain the same license.

Start searching

Enter keywords to search articles

↑↓
ESC
⌘K Shortcut