BSidesSF CTF 2024
https://ctftime.org/event/2357
CHALL’S SOLVED#
Forensics#
doctor#
Overview
Author: ansh
Description: This doc seems to be hiding something. Can you find what’s hidden? Flag is in the form CTF{-----_----_----}
.
SuperSecretWordDoc.docx
From the provided docx
file, we have to find the flag inside this file.
I thought it was a docx
macro, but when I checked using exiftool, it made me curious.. there’s ZIP segment and XML
Then I tried checking using hexedit
, it turned out that the ZIP signature (PK
) appeared in this docx file
How about we unzip it
There’s some images, we found the flag in image0.png
FLAG
CTF{st0ck_cut3_p1c5}
javai#
Overview
Author: symmetric
Description: Please look over this marketing document on our new JavAI mascot.
JavAI.docx
Another docx forensics file
when I check again using, hexedit
it gave me the same PK
signature
how about unzip again?
Nice! there’s a .class
file
We gonna use jd-cli to decompile the java .class
file
Before that, here’s my cheatsheet to simplifly execute jd-cli
script command and added into ~/.bashrc
environment.
Clone & Download JAR
jd-cli Github Repo &
jd-cli-1.2.1.jar
Add jd-cli
to .bashrc
environment
sudo nano ~/.bashrc
- Decompile & Run
And after that (here’s the optional, we can rename it .docx
to .jar
) if you want, or just execute it straight away
FLAG
CTF{javai_java_with_100x_ai}
sgai-1#
Overview
Author: symmetric
Description: This image from the past may hold the key to our future survival if you can find the hidden flag! (This is flag 1 of 4)
sgai.tar.xz
I only solve this part one, and it just strings
command
FLAG
CTF{i_name_thee_flag}
undelete#
Overview
Author: symmetric
Description: Try out this file ‘undelete’ challenge! It comes with a walkthrough :-)
undelete.tar.xz
There are 3 ways for me to complete this challenge
- The first way is create a script to take the offset
PNG
to IEND
from the chall file, here’s my script
- The second way is using FTK Imager to immediately gain the image, here’s the way I should do
- Open FTK Imager
- Add Evidence Item
- Select Source > Image File >
Next
- Browse the
floppy.img
> Finish
- And expand all in Evidence tree section
- And the last of third way is, one and only CyberChef Extract Files Operation, this will produce the of
extracted_at_0x4400.png
file
FLAG
CTF{144_mb_enough_for_anybody}
ztxt#
Overview
Author: symmetric
Description: Ze zhope zou zan zind zour zlag zin ztext zhunk
ztxt.png
And the last one that I solve is using exiftool
or zsteg
Exiftool
using zsteg
FLAG
CTF{zhis_zis_zhe_zlag}