diff --git a/Forensics/Archenemy/README.md b/Forensics/Archenemy/README.md new file mode 100644 index 0000000..b5512fa --- /dev/null +++ b/Forensics/Archenemy/README.md @@ -0,0 +1,34 @@ +## Archenemy +The main idea finding the flag is using simple Steganography techniques. + +#### Step-1: +After I downloaded `arched.png`, I wasn't able to open it. So I tried simple strings, binwalk commands. But no results. + +#### Step-2: +So, I went for steghide tool this time. + +I tried `steghide extract -sf arched.png` and with a empty passphrase and it gave me this: + +``` +wrote extracted data to "flag.zip". +``` +#### Step-3: +So, now I had `flag.zip`, which had an image `meme.jpg`, but the zip was encrypted. So I had to use tool of that. + +``` +$ zipCracker/zipcracker.py -f flag.zip -w /usr/share/wordlists/rockyou.txt + 3638 / 14344394 | 0.00% -> masones1lndg456ce + +Password cracked: kathmandu + +Took 2.379971 seconds to crack the password. That is, 1529 attempts per second. +``` + +#### Step-4: +Voila! We finally have `meme.jpg` which contains flag. + + + +#### Step-5: +Finally the flag becomes: +`csictf{1_h0pe_y0u_don't_s33_m3_here}` \ No newline at end of file diff --git a/Forensics/Archenemy/arched.png b/Forensics/Archenemy/arched.png new file mode 100644 index 0000000..79d567b Binary files /dev/null and b/Forensics/Archenemy/arched.png differ diff --git a/Forensics/Archenemy/flag.zip b/Forensics/Archenemy/flag.zip new file mode 100644 index 0000000..25f3222 Binary files /dev/null and b/Forensics/Archenemy/flag.zip differ diff --git a/Forensics/Archenemy/meme.jpg b/Forensics/Archenemy/meme.jpg new file mode 100644 index 0000000..f319a1b Binary files /dev/null and b/Forensics/Archenemy/meme.jpg differ diff --git a/Forensics/Gradient sky/README.md b/Forensics/Gradient sky/README.md new file mode 100644 index 0000000..1805b8e --- /dev/null +++ b/Forensics/Gradient sky/README.md @@ -0,0 +1,113 @@ +## Gradient Sky +The main idea finding the flag is using simple Steganography techniques. + +#### Step-1: +After I downloaded `sky.jpg`, I tried simple `strings sky.jpg | grep {` + + + +``` +n"l`{ +X#,{c# +<{{!g6 +{}qv +R{Guv +9Cs{c= +f{_( +2;{PG< +oH{iy$ +0{Tn +q{dv +{=Zw +=||^{r +75ub{ +|AcV{ +;?{O +`58{ +M{>ww +ET{vz +{tL=[' +r{;M +{z_| +Ezv{M +ef^{ +{NxTy +'{w'=\W +;\&\{ +yv{O +nyui{ +{.,} +.{M. +h)+{8 +={,^ +L,QaQDX{ +X{{V +fty{/ +xr{4< +]{>{ +x8]{ +c&A{ +={-^/ +-iQuG-S{ +6{)s +7{oi +w'u{ +,:({ +ly={=/. +{V<7, +qv{]: +z={m +v{M:v +/@j{ +{Yowk +M{65 +{]:uc +M[\{ +yv{M: +f_UQ{ +m{G/ +W.q{ +E{4;G- +{63( +][-z{ +?f{F +<{\u +=+:{^ +w={<=x +xVP{ +Z8<{; +;}z{ +?-{> +?9{6 +Vy={> +o.{[ +{~zru +{9E~ +m?Oi{ +.{]} +:zP{ +zv{=: + k-tb{ +o{tl +{=3{ +?p{{, +v{ hash.txt +john.exe --wordlist=real_human hash.txt +``` + + + + +#### Step-3: + +This simple `flag.py` python script helps us to get the flag. + +```python +print(''.join([chr(i) for i, j in zip(open('panda1.jpg', 'rb').read(), open('panda.jpg', 'rb').read()) if i!= j])) +``` + +#### Step-4: +Finally the flag becomes: +`csictf{kung_fu_p4nd4}` \ No newline at end of file diff --git a/Forensics/Panda/flag.py b/Forensics/Panda/flag.py new file mode 100644 index 0000000..331e3a4 --- /dev/null +++ b/Forensics/Panda/flag.py @@ -0,0 +1 @@ +print(''.join([chr(i) for i, j in zip(open('panda1.jpg', 'rb').read(), open('panda.jpg', 'rb').read()) if i!= j])) diff --git a/Forensics/Panda/panda.jpg b/Forensics/Panda/panda.jpg new file mode 100644 index 0000000..cdf4b25 Binary files /dev/null and b/Forensics/Panda/panda.jpg differ diff --git a/Forensics/Panda/panda.zip b/Forensics/Panda/panda.zip new file mode 100644 index 0000000..4df8760 Binary files /dev/null and b/Forensics/Panda/panda.zip differ diff --git a/Forensics/Panda/panda1.jpg b/Forensics/Panda/panda1.jpg new file mode 100644 index 0000000..58a753f Binary files /dev/null and b/Forensics/Panda/panda1.jpg differ diff --git a/Forensics/unseen/Flag.png b/Forensics/unseen/Flag.png new file mode 100644 index 0000000..daedd82 Binary files /dev/null and b/Forensics/unseen/Flag.png differ diff --git a/Forensics/unseen/Morse_Decode.png b/Forensics/unseen/Morse_Decode.png new file mode 100644 index 0000000..9675206 Binary files /dev/null and b/Forensics/unseen/Morse_Decode.png differ diff --git a/Forensics/unseen/README.md b/Forensics/unseen/README.md new file mode 100644 index 0000000..e4aa49a --- /dev/null +++ b/Forensics/unseen/README.md @@ -0,0 +1,36 @@ +## unseen +The main idea finding the flag is using LSB bit and steghide tools. + +#### Step-1: +After I downloaded `nyc.png` & `morse.wav`, I tried basic `binwalk` and `strings`, but obviously it didn't work. + + + +#### Step-2: +I tried to decode `morse.wav` online [here](https://morsecode.world/international/decoder/audio-decoder-adaptive.html). + + + +#### Step-3: + +This message gave me idea that I have to search further in image only. Using the LSB hint from the description, I found the string `42845193` at 1-bit LSB. + +#### Step-4: +Using Steghide tool, I tried to extract data from the `morse.wav` by command `steghide extract -sf morse.wav` +Passphrase was `42845193` + +It gave me this output: + +``` +wrote extracted data to "flag.txt". +``` +#### Step-5: +Something to work on. So when I opened `flag.txt`. It was blank with space, tabs and newline. So I tried to decode that using Whitespace Decoder at : https://vii5ard.github.io/whitespace/ + + + +Voila! I had the flag there. + +#### Step-6: +Finally the flag becomes: +`csictf{7h47_15_h0w_y0u_c4n_83c0m3_1nv151813}` \ No newline at end of file diff --git a/Forensics/unseen/flag.txt b/Forensics/unseen/flag.txt new file mode 100644 index 0000000..4bb2f66 --- /dev/null +++ b/Forensics/unseen/flag.txt @@ -0,0 +1,89 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/Forensics/unseen/morse.wav b/Forensics/unseen/morse.wav new file mode 100644 index 0000000..b76e7f2 Binary files /dev/null and b/Forensics/unseen/morse.wav differ diff --git a/Forensics/unseen/nyc.png b/Forensics/unseen/nyc.png new file mode 100644 index 0000000..dc8f577 Binary files /dev/null and b/Forensics/unseen/nyc.png differ