WriteUp #1

TryHackMe,c4ptur3-th3-fl4g


TryHackMe - c4ptur3-th3-fl4g

Difficulty : Easy

A beginner level CTF challenge

 

# Task 1 : Translation & Shifting

 

1 - c4n y0u c4p7u23 7h3 f149?
An easy one, answer is : can you capture the flag ?

2 - 01101100 01100101 01110100 01110011 00100000 01110100 01110010 [...]
Here is Binary that we have to translate in plain text.

3 - MJQXGZJTGIQGS4ZAON2XAZLSEBRW63LNN5XCA2LOEBBVIRRHOM======
Base32 to plain text.

4 - [...] jQgZGlnaXQgcmVwcmVzZW50cyBleGFjdGx5IDYgYml0cyBvZiBkYXRhLg==
Base64 to plain text.

5 - 68 65 78 61 64 65 63 69 6d 61 6c 20 6f 72 20 62 61 73 65 31 36 3f
Hexadecimal to plain text.

6 - Ebgngr zr 13 cynprf!
ROT13 to plain text.

7 - *@F DA:? >6 C:89E C@F?5 323J C:89E C@F?5 Wcf E:>6DX
ROT47 to plain text.

8 - - . .-.. . -.-. --- -- -- ..- -. .. -.-. .- - .. --- -.

. -. -.-. --- -.. .. -. --.
Morse to plain text.

9 - 85 110 112 97 99 107 32 116 104 105 115 32 66 67 68
BCD to plain text.

10 - [...] LS0tLS0gLi0tLS0gLi0tLS0gLS0tLS0gLS0tLS0gLi0tLS0gLS0tLS0gLi0tLS0=
The original message was in Base 64, decoded into Morse, which itself decoded into Binary, which then decoded into a ROT47 cipher, which THEN decoded to decimal, then to plain.
Excuse me wtf

 

# Task 2 : Hashes

 

A hash function is any function that can be used to map data of arbitrary size onto data of a fixed size.
The values returned by a hash function are called hash values, hashcodes, digests, or simply hashes.
Reference this website for known hash types : https://hashcat.net/wiki/doku.php?id=example_hashes

You should use hashcat for this part, but you can also check for online decryptor

1 - 39d4a2ba07e44421c9bedd54dc4e1182
MD2 to plain text.

2 - e0418e7c6c2f630c71b2acabbcf8a2fb
MD4 to plain text.

3 - efbd448a935421a54dda43da43a701e1
MD5 to plain text.

4 - 11FE61CE0639AC2A1E815D62D7DEEC53
NTLM to plain text.

5 - a361f05487b879f25cc4d7d7fae3c7442e7849ed15c94010b389faafaf [...]
SHA-512 to plain text.

6 - d48a2f790f7294a4ecbac10b99a1a4271cdc67fff7246a314297f2bca2aaa71f
SHA-256 to plain text.

7 - a34e50c78f67d3ec5d0479cde1406c6f82ff6cd0
SHA-1 to plain text.

 

# Task 3 : Spectrograms

 

A spectrogram is a visual representation of the spectrum of frequencies of a signal as it varies with time.
When applied to an audio signal, spectrograms are sometimes called sonographs, voiceprints, or voicegrams.
When the data is represented in a 3D plot they may be called waterfalls.

1 - The hint was "Audacity", maybe you should use it with the downloaded file.

 

# Task 4 : Steganography

 

Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video.

1 - I recommend to use steghide. Flag is stored in steganopayload2248.txt

 

# Task 5 : Security through obscurity

 

Security through obscurity is the reliance in security engineering on the secrecy of the design or implementation as the main method of providing security for a system or component of a system.

1 - Open the .jpg with a text editor, you will be surprised.