SlideShare a Scribd company logo
1 of 91
CTF CyberX-Mind4Future
Agenda
- What is a CTF?
- CTF Types
- What to do in a CTF
- Types of Challenges
- How to Get Started
- Write-Up
- Demo
- Useful links
What is a CTF?
Capture the Flag (CTF) in computer security is an exercise in which "flags" are secretly
hidden in purposefully-vulnerable programs or websites.
It can either be for competitive or educational purposes. Competitors steal flags either
from other competitors (attack/defense-style CTFs) or from the organizers (jeopardy-
style challenges).
Several variations exist.
Competitions can include hiding flags in hardware devices, they can be both online or
in-person, and can be advanced or entry-level.
The game is based on the traditional outdoor sport of the same name.
CTF Types
Attack-Defense
This style of competition is much closer to the backyard capture the flag game than the Jeopardy style. In these types of
events, teams defend a host PC while still trying to attack opposing teams’ target PCs. Each team starts off with an
allotted time for patching and securing the PC, trying to discover as many vulnerabilities as possible before the opponent
attacking teams can strike. The team with the most points wins.
CTF Types
Jeopardy CTF
Jeopardy-style CTFs present competitors with a set of questions that reveal clues that guide them in solving complex tasks in a specific order. By revealing
clues, contestants learn the right direction regarding techniques and methodologies that are needed going forward. Teams receive points for each solved
task. The more difficult the task, the more points you can earn upon its successful completion. Ongoing, online CTF competitions are most likely to be
Jeopardy style. It’s easier to play solo and requires less coordination among players than an Attack and Defend competition.
CTF Types
Story based CTF
It is like the Jeopardy-style CTFs but the questions are presented in order. Solve the first question enable the player to advance to the next
question. This approach is good to explain a story telling and can be used to represent how the things and events happen during an incident.
What to do in CTF?
If you’ve never experienced a CTF event before, don’t get frustrated or give up,
because the key to any type of hacking is patience.
While this is sometimes a difficult thing to have, the only way to learn is to persist
and practice on your own.
Some challenge provides helps or hints and also if this can reduce the points
earned, this permits a player to advance to the next challenge.
Types of Challenges
Challenges are typically divided into 6 categories for CTF, common the types of
challenges are:
Web Reversing
Forensics OSINT
Cryptography Miscellaneous
How to Get Started
Before you even get to a CTF you should know what tools you need to win. As you
do practice exercises and go to CTFs, keep a list of tools you find yourself using
and keep them stored in one place on your computer.
You can start by setting up a Kali Linux (available also as virtual machine if you’re
using Windows), so you can get hands-on experience immediately.
When you’re ready, work through the CTF challenges, review the write-ups, and
maybe even enter a competition.
Write-Up
A CTF write-up is a document or blog post that explains how a particular challenge or task was
solved in a Capture The Flag (CTF) competition.
A CTF write-up provides a detailed explanation of the thought process, methodology, and
techniques used to solve a specific CTF challenge.
It typically includes a description of the challenge, the tools and resources used, and the steps
taken to solve the problem.
CTF write-ups can be very helpful to those who are new to CTFs or seeking to learn more about
specific topics in cybersecurity, as they provide insight into the strategies and techniques used by
experienced participants.
Additionally, CTF write-ups can be a useful reference for future CTF participants who may
encounter similar challenges.
Demo
Demo
Demo
The insider CTF consists in the following scenario:
After Karen started working for 'TAAUSAI,' she began to do some illegal activities
inside the company. 'TAAUSAI' hired you to kick off an investigation on this case.
You acquired a disk image and found that Karen uses Linux OS on her machine.
Analyze the disk image of Karen's computer and answer the provided questions.
Demo
The available information is an AD1 image.
AD1 images are files that are used to map and represent the Hard disk contents.
They can be adjusted to present the hard disk as a whole or just contain specific
necessary parts of the file system.
This type of file can be opened with tools such as FTK imager
(https://go.exterro.com/l/43312/2022-08-23/f7rylq)
Demo
After installing the tool and loading the image, this is what we get
Demo
The first question is:
What distribution of Linux is being used on this machine?
Demo
To answer the question, we can look inside the boot directory
This tells us that the Kali
OS is being used!
Demo
The second question is:
What is the MD5 hash of the Apache access.log?
Demo
Hashes are used to ensure file’s integrity and can be accessed by exporting the
hash list of the required log file.
The logs can be found in the varlog directory
Demo
The Apache access.log is located inside the apache2 folder.
Right-clicking on it we can select “Export File Hash List” thus obtaining the MD5
and SHA2 hashes.
Demo
The third question is:
It is believed that a credential dumping tool was downloaded? What is the file
name of the download?
Demo
To answer the question, we can locate the download folder.
By looking in it we can find the following file:
Demo
The fourth question is:
There was a super-secret file created. What is the absolute path?
Demo
To answer the question, we can look inside the .bash_history file that stores the
history of the user commands entered through the command line.
This file can be found in the root directory.
Demo
The fifth question is:
What program used didyouthinkwedmakeiteasy.jpg during execution?
Demo
Looking inside the .bash_history file we can notice that the requested image was
provided as input to the binwalk program.
Demo
The sixth question is:
What is the third goal from the checklist Karen created?
Demo
Looking for a checklist file, we can notice that it is inside the Desktop folder.
Demo
The seventh question is:
How many times was Apache run?
Demo
Looking again at the Apache log folder, we can notice that all the files are empty.
Therefore, we can conclude that Apache was not ran.
Demo
The eighth question is:
It is believed this machine was used to attack another. What file proves this?
Demo
Looking inside the hard disk, we can notice that inside the root directory there is
the irZLAohL.jpeg file that is a screenshot of the windows attacked machine.
Note: files with weird names should always attract your attention!
Demo
The ninth question is:
Within the Documents file path, it is believed that Karen was taunting a fellow
computer expert through a bash script. Who was Karen taunting?
Demo
Inside the document directory, there is the myfirsthack folder.
Inside it, there are different files. Among them, we can notice that the
firstscript_fixed file contains the following text:
Demo
The tenth question is:
A user su’d to root at 11:26 multiple times. Who was it?
Demo
“su” stands for switch user and allows to execute commands with different user
privileges.
If used without arguments, this command elevates the current user into a
superuser (root).
The /var/log directory contains the auth.log file that is used to store
authentication attempts.
Demo
By searching for the requested time, we can find the following information:
Demo
The eleventh question is:
Based on the bash history, what is the current working directory?
Demo
To answer the question, we can look for the cd command in the bash history
which is used to change the current directory.
The last occurrence of this command is:
Demo
Demo
The RE101 CTF consists in…
a binary analysis exercise - a task security analysts do to understand how a specific
malware works and extract possible intel
Demo
The first question is:
File: MALWARE000 – I’ve used this new encryption I heard about online for my
warez; I bet you can’t find the flag!
Demo
To answer this question, we can use pestudio
(https://www.winitor.com/download) to open the file.
Inside the strings there is a Base64 encrypted string
Demo
This string can be decrypted using CyberChief (https://gchq.github.io/CyberChef/)
Demo
The second question is:
File: Just some JS – Check out what I can do!
Demo
The file is written with the JSFuck language.
It can be opened with any text editor.
Then, the file content can be pasted here (https://www.dcode.fr/jsfuck-language)
to find the second flag:
console.log("flag<what_a_cheeky_language!1!>")
Demo
The third question is:
File: This is not JS – I’m tired of Javascript. Luckily, I found the grand-daddy of
that lame last language!
Demo
In this case, the file is written with the Brainfuck language.
It can be opened with any text editor.
Then, the file content can be pasted here (https://www.dcode.fr/brainfuck-
language) to find the third flag:
flag<Now_THIS_is_programming>
Demo
The fourth question is:
File: Unzip Me – I zipped flag.txt and encrypted it with the password “password”,
but I think the header got messed up… You can have the flag if you fix the file
Demo
In this case, we are dealing with a manipulated zip header.
To fix it we can compare the current header with a normal one.
To this aim we can use a hex editor such as HXD editor (https://mh-
nexus.de/en/downloads.php?product=HxD20)
Demo
A normal file zip file header has the following structure:
0x0 0x1 0x2 0x3 0x4 0x5 0x6 0x7 0x8 0x9 0xa 0xb 0xc 0xd 0xe 0xf
0x0000 Signature Version Flags Compression Mod Time Mod Date CRC-32
0x0010 CRC-32 Compressed size Uncompressed size Filename len Extra field len
0x0020 File name (variable size)
0x0030 Extra field (variable size)
Demo
The header of our file is
Demo
Looking at the file name length (in bytes) we have
0x0 0x1 0x2 0x3 0x4 0x5 0x6 0x7 0x8 0x9 0xa 0xb 0xc 0xd 0xe 0xf
0x0000 Signature Version Flags Compression Mod Time Mod Date CRC-32
0x0010 CRC-32 Compressed size Uncompressed size Filename len Extra field len
0x0020 File name (variable size)
0x0030 Extra field (variable size)
Demo
The header of our file is
Demo
Therefore, we have to modify the filename length to 08 00 and save the file as a
zip file.
By uncompressing it we obtain the flag:
flag<R3ad_th3_spec>
Demo
The fifth question is:
File: MALWARE101 – Apparently, my encryption isn’t so secure. I’ve got a new
way of hiding my flags!
Demo
To answer this question, we can use the IDA software (https://www.hex-
rays.com/ida-free/)
It is an interactive disassembler. IDA will give you hints about suspicious
instructions, unsolved problems and so on.
Demo
Opening the main function, we obtain the following set of strings:
garins>ksaT__lfstLCAOg<M
Demo
Considering the variables values
Demo
Reordering them we get
f
Demo
Reordering them we get
fl
Demo
Reordering them we get
fla
Demo
Reordering them we get
flag
Demo
Reordering them we get
flag<
Demo
Reordering them we get
flag<s
Demo
Reordering them we get
flag<sT
Demo
Reordering them we get
flag<sTa
Demo
Reordering them we get
flag<sTaC
Demo
Reordering them we get
flag<sTaCk_
Demo
Reordering them we get
flag<sTaCk_s
Demo
Reordering them we get
flag<sTaCk_st
Demo
Reordering them we get
flag<sTaCk_str
Demo
Reordering them we get
flag<sTaCk_stri
Demo
Reordering them we get
flag<sTaCk_strin
Demo
Reordering them we get
flag<sTaCk_string
Demo
Reordering them we get
flag<sTaCk_strings
Demo
Reordering them we get
flag<sTaCk_strings_
Demo
Reordering them we get
flag<sTaCk_strings_L
Demo
Reordering them we get
flag<sTaCk_strings_LM
Demo
Reordering them we get
flag<sTaCk_strings_LMA
Demo
Reordering them we get
flag<sTaCk_strings_LMAO
Demo
Reordering them we get
flag<sTaCk_strings_LMAO>
Demo
The sixth question is:
File: MALWARE201 – Ugh… I guess I’ll just roll my own encryption. I’m not too
good at math, but it looks good to me!
Demo
To answer this question, we can use again the IDA software and inspect the main
function we get
Demo
Inspecting the variable unk_40082B contains the encrypted flag:
0x6d,0x78,0x61,0x6c,0xdd,0x7e,0x65,0x7e,0x47,0x6a,0x4f,0xcc,0xf7,0xca,0x73,
0x68,0x55,0x42,0x53,0xdc,0xd7,0xd4,0x6b,0xec,0xdb,0xd2,0xe1,0x1c,0x6d,0xd
e,0xd1,0xc2
Demo
Looking at the pseudocode we obtain
From this, we see that we have to inspect the sub_400620 function
Demo
Doing so, we obtain
From this it is possible to understand that the encrypted flag is XORed with a key
and then shifted right.
Demo
The key is obtained from (i % 0FF) | 0xA0 and is equal to
0xa0,0xa1,0xa2,0xa3,0xa4,0xa5,0xa6,0xa7,0xa8,0xa9,0xaa,0xab,0xac,0xad,0xae,
0xaf,0xb0,0xb1,0xb2,0xb3,0xb4,0xb5,0xb6,0xb7,0xb8,0xb9,0xba,0xbb,0xbc,0xbd
,0xbe,0xbf
These values can be entered in CyberChef (https://gchq.github.io/CyberChef/) to
find the flag.
Demo
The recipe can be defined by stating that:
● we are entering hex values
● we want to perform a XOR operation
● we want to perform a right shift
Demo
Doing so, we get
Useful Links
CyberDefenders is a training platform focused on the defensive side of
cybersecurity.
TryHackMe is a free online platform for learning cyber security, using hands-on
exercises and labs, all through your browser.
CTFTime contains Capture The Flag, CTF teams, CTF ratings, CTF archive, CTF
writeups.
Cybersecurity National Laboratory is an italian Training Portal.
Cyberchef is a web app for encryption, encoding, compression and data analysis.

More Related Content

Similar to CTF CyberX-Mind4Future[4].pptx

Showing How Security Has (And Hasn't) Improved, After Ten Years Of Trying
Showing How Security Has (And Hasn't) Improved, After Ten Years Of TryingShowing How Security Has (And Hasn't) Improved, After Ten Years Of Trying
Showing How Security Has (And Hasn't) Improved, After Ten Years Of TryingDan Kaminsky
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkitsamiable_indian
 
Caputre the flag
Caputre the flagCaputre the flag
Caputre the flagUIT
 
Lab3Lab3steps.docxScenario    The university has caught a .docx
Lab3Lab3steps.docxScenario    The university has caught a .docxLab3Lab3steps.docxScenario    The university has caught a .docx
Lab3Lab3steps.docxScenario    The university has caught a .docxsmile790243
 
SmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationSmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationMalachi Jones
 
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docxEvaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docxSANSKAR20
 
Flag4 CTF
Flag4 CTFFlag4 CTF
Flag4 CTFijtsrd
 
Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2Bryan Glancey
 
Google Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docxGoogle Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docxwhittemorelucilla
 
ETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a HackerETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a HackerRob Gillen
 
data hiding techniques.ppt
data hiding techniques.pptdata hiding techniques.ppt
data hiding techniques.pptMuzamil Amin
 
Lab-12 Social Engineering and Physical Security The firs.docx
Lab-12 Social Engineering and Physical Security        The firs.docxLab-12 Social Engineering and Physical Security        The firs.docx
Lab-12 Social Engineering and Physical Security The firs.docxpauline234567
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworksphanleson
 
Big Java Chapter 1
Big Java Chapter 1Big Java Chapter 1
Big Java Chapter 1Maria Joslin
 
· Question 1Question 192 out of 2 pointsWhat file in the.docx
· Question 1Question 192 out of 2 pointsWhat file in the.docx· Question 1Question 192 out of 2 pointsWhat file in the.docx
· Question 1Question 192 out of 2 pointsWhat file in the.docxLynellBull52
 
The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...
The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...
The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...Andrew Kozma
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesSandeep Kumar Seeram
 

Similar to CTF CyberX-Mind4Future[4].pptx (20)

Itech 1005
Itech 1005Itech 1005
Itech 1005
 
App locker
App lockerApp locker
App locker
 
Showing How Security Has (And Hasn't) Improved, After Ten Years Of Trying
Showing How Security Has (And Hasn't) Improved, After Ten Years Of TryingShowing How Security Has (And Hasn't) Improved, After Ten Years Of Trying
Showing How Security Has (And Hasn't) Improved, After Ten Years Of Trying
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkits
 
Caputre the flag
Caputre the flagCaputre the flag
Caputre the flag
 
Lab3Lab3steps.docxScenario    The university has caught a .docx
Lab3Lab3steps.docxScenario    The university has caught a .docxLab3Lab3steps.docxScenario    The university has caught a .docx
Lab3Lab3steps.docxScenario    The university has caught a .docx
 
SmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationSmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_Exploitation
 
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docxEvaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docx
 
Flag4 CTF
Flag4 CTFFlag4 CTF
Flag4 CTF
 
Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2
 
Google Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docxGoogle Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docx
 
ETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a HackerETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a Hacker
 
data hiding techniques.ppt
data hiding techniques.pptdata hiding techniques.ppt
data hiding techniques.ppt
 
Lab-12 Social Engineering and Physical Security The firs.docx
Lab-12 Social Engineering and Physical Security        The firs.docxLab-12 Social Engineering and Physical Security        The firs.docx
Lab-12 Social Engineering and Physical Security The firs.docx
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
 
DR FAT
DR FATDR FAT
DR FAT
 
Big Java Chapter 1
Big Java Chapter 1Big Java Chapter 1
Big Java Chapter 1
 
· Question 1Question 192 out of 2 pointsWhat file in the.docx
· Question 1Question 192 out of 2 pointsWhat file in the.docx· Question 1Question 192 out of 2 pointsWhat file in the.docx
· Question 1Question 192 out of 2 pointsWhat file in the.docx
 
The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...
The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...
The best defense is a good offense (April 2013 Presentation to Atlantic HTCIA...
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 

More from cifoxo

Lesson7WebML.pdf
Lesson7WebML.pdfLesson7WebML.pdf
Lesson7WebML.pdfcifoxo
 
Lesson6IntroductionToGraphs.pdf
Lesson6IntroductionToGraphs.pdfLesson6IntroductionToGraphs.pdf
Lesson6IntroductionToGraphs.pdfcifoxo
 
Lesson3UMLMetamodel.pdf
Lesson3UMLMetamodel.pdfLesson3UMLMetamodel.pdf
Lesson3UMLMetamodel.pdfcifoxo
 
Lesson5Introduction2QVT.pdf
Lesson5Introduction2QVT.pdfLesson5Introduction2QVT.pdf
Lesson5Introduction2QVT.pdfcifoxo
 
CyberX_Slides_Melloni.Daniele.pdf
CyberX_Slides_Melloni.Daniele.pdfCyberX_Slides_Melloni.Daniele.pdf
CyberX_Slides_Melloni.Daniele.pdfcifoxo
 
I lesson.pdf
I lesson.pdfI lesson.pdf
I lesson.pdfcifoxo
 
2023-02-22_Tiberti_CyberX.pdf
2023-02-22_Tiberti_CyberX.pdf2023-02-22_Tiberti_CyberX.pdf
2023-02-22_Tiberti_CyberX.pdfcifoxo
 

More from cifoxo (7)

Lesson7WebML.pdf
Lesson7WebML.pdfLesson7WebML.pdf
Lesson7WebML.pdf
 
Lesson6IntroductionToGraphs.pdf
Lesson6IntroductionToGraphs.pdfLesson6IntroductionToGraphs.pdf
Lesson6IntroductionToGraphs.pdf
 
Lesson3UMLMetamodel.pdf
Lesson3UMLMetamodel.pdfLesson3UMLMetamodel.pdf
Lesson3UMLMetamodel.pdf
 
Lesson5Introduction2QVT.pdf
Lesson5Introduction2QVT.pdfLesson5Introduction2QVT.pdf
Lesson5Introduction2QVT.pdf
 
CyberX_Slides_Melloni.Daniele.pdf
CyberX_Slides_Melloni.Daniele.pdfCyberX_Slides_Melloni.Daniele.pdf
CyberX_Slides_Melloni.Daniele.pdf
 
I lesson.pdf
I lesson.pdfI lesson.pdf
I lesson.pdf
 
2023-02-22_Tiberti_CyberX.pdf
2023-02-22_Tiberti_CyberX.pdf2023-02-22_Tiberti_CyberX.pdf
2023-02-22_Tiberti_CyberX.pdf
 

Recently uploaded

Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...Delhi Call girls
 
Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...
Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...
Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...Hot Call Girls In Sector 58 (Noida)
 
BLUE VEHICLES the kids picture show 2024
BLUE VEHICLES the kids picture show 2024BLUE VEHICLES the kids picture show 2024
BLUE VEHICLES the kids picture show 2024AHOhOops1
 
Russian Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...
Russian  Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...Russian  Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...
Russian Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...shivangimorya083
 
VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...
VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...
VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...Suhani Kapoor
 
Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...
Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...
Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...shivangimorya083
 
VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...
VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...
VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...Garima Khatri
 
(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...
(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...
(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...Hot Call Girls In Sector 58 (Noida)
 
如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一
如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一
如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一mjyguplun
 
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 person
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 personDelhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 person
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 personshivangimorya083
 
How To Fix Mercedes Benz Anti-Theft Protection Activation Issue
How To Fix Mercedes Benz Anti-Theft Protection Activation IssueHow To Fix Mercedes Benz Anti-Theft Protection Activation Issue
How To Fix Mercedes Benz Anti-Theft Protection Activation IssueTerry Sayther Automotive
 
꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...
꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...
꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...Hot Call Girls In Sector 58 (Noida)
 
ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111
ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111
ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111Sapana Sha
 
Call me @ 9892124323 Call Girl in Andheri East With Free Home Delivery
Call me @ 9892124323 Call Girl in Andheri East With Free Home DeliveryCall me @ 9892124323 Call Girl in Andheri East With Free Home Delivery
Call me @ 9892124323 Call Girl in Andheri East With Free Home DeliveryPooja Nehwal
 
How To Troubleshoot Mercedes Blind Spot Assist Inoperative Error
How To Troubleshoot Mercedes Blind Spot Assist Inoperative ErrorHow To Troubleshoot Mercedes Blind Spot Assist Inoperative Error
How To Troubleshoot Mercedes Blind Spot Assist Inoperative ErrorAndres Auto Service
 
GREEN VEHICLES the kids picture show 2024
GREEN VEHICLES the kids picture show 2024GREEN VEHICLES the kids picture show 2024
GREEN VEHICLES the kids picture show 2024AHOhOops1
 
Vip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile Girls
Vip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile GirlsVip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile Girls
Vip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile Girlsshivangimorya083
 
꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...
꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...
꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...Hot Call Girls In Sector 58 (Noida)
 

Recently uploaded (20)

Call Girls In Kirti Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In Kirti Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In Kirti Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In Kirti Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
 
Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...
Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...
Alina 7042364481 Call Girls Service Pochanpur Colony - independent Pochanpur ...
 
BLUE VEHICLES the kids picture show 2024
BLUE VEHICLES the kids picture show 2024BLUE VEHICLES the kids picture show 2024
BLUE VEHICLES the kids picture show 2024
 
Russian Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...
Russian  Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...Russian  Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...
Russian Call Girls Delhi Indirapuram {9711199171} Aarvi Gupta ✌️Independent ...
 
VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...
VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...
VIP Russian Call Girls in Jamshedpur Deepika 8250192130 Independent Escort Se...
 
Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...
Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...
Hot And Sexy 🥵 Call Girls Delhi Daryaganj {9711199171} Ira Malik High class G...
 
VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...
VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...
VIP Mumbai Call Girls Thakur village Just Call 9920874524 with A/C Room Cash ...
 
(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...
(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...
(COD) ̄Young Call Girls In Dwarka , New Delhi꧁❤ 7042364481❤꧂ Escorts Service i...
 
如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一
如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一
如何办理爱尔兰都柏林大学毕业证(UCD毕业证) 成绩单原版一比一
 
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 person
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 personDelhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 person
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Full night Service for more than 1 person
 
How To Fix Mercedes Benz Anti-Theft Protection Activation Issue
How To Fix Mercedes Benz Anti-Theft Protection Activation IssueHow To Fix Mercedes Benz Anti-Theft Protection Activation Issue
How To Fix Mercedes Benz Anti-Theft Protection Activation Issue
 
Stay Cool and Compliant: Know Your Window Tint Laws Before You Tint
Stay Cool and Compliant: Know Your Window Tint Laws Before You TintStay Cool and Compliant: Know Your Window Tint Laws Before You Tint
Stay Cool and Compliant: Know Your Window Tint Laws Before You Tint
 
꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...
꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...
꧁ ୨ Call Girls In Radisson Blu Plaza Delhi Airport, New Delhi ❀7042364481❀ Es...
 
ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111
ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111
ENJOY Call Girls In Okhla Vihar Delhi Call 9654467111
 
Call me @ 9892124323 Call Girl in Andheri East With Free Home Delivery
Call me @ 9892124323 Call Girl in Andheri East With Free Home DeliveryCall me @ 9892124323 Call Girl in Andheri East With Free Home Delivery
Call me @ 9892124323 Call Girl in Andheri East With Free Home Delivery
 
How To Troubleshoot Mercedes Blind Spot Assist Inoperative Error
How To Troubleshoot Mercedes Blind Spot Assist Inoperative ErrorHow To Troubleshoot Mercedes Blind Spot Assist Inoperative Error
How To Troubleshoot Mercedes Blind Spot Assist Inoperative Error
 
GREEN VEHICLES the kids picture show 2024
GREEN VEHICLES the kids picture show 2024GREEN VEHICLES the kids picture show 2024
GREEN VEHICLES the kids picture show 2024
 
Vip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile Girls
Vip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile GirlsVip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile Girls
Vip Hot🥵 Call Girls Delhi Delhi {9711199012} Avni Thakur 🧡😘 High Profile Girls
 
꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...
꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...
꧁ ୨⎯Call Girls In Ashok Vihar, New Delhi **✿❀7042364481❀✿**Escorts ServiCes C...
 

CTF CyberX-Mind4Future[4].pptx

  • 2. Agenda - What is a CTF? - CTF Types - What to do in a CTF - Types of Challenges - How to Get Started - Write-Up - Demo - Useful links
  • 3. What is a CTF? Capture the Flag (CTF) in computer security is an exercise in which "flags" are secretly hidden in purposefully-vulnerable programs or websites. It can either be for competitive or educational purposes. Competitors steal flags either from other competitors (attack/defense-style CTFs) or from the organizers (jeopardy- style challenges). Several variations exist. Competitions can include hiding flags in hardware devices, they can be both online or in-person, and can be advanced or entry-level. The game is based on the traditional outdoor sport of the same name.
  • 4. CTF Types Attack-Defense This style of competition is much closer to the backyard capture the flag game than the Jeopardy style. In these types of events, teams defend a host PC while still trying to attack opposing teams’ target PCs. Each team starts off with an allotted time for patching and securing the PC, trying to discover as many vulnerabilities as possible before the opponent attacking teams can strike. The team with the most points wins.
  • 5. CTF Types Jeopardy CTF Jeopardy-style CTFs present competitors with a set of questions that reveal clues that guide them in solving complex tasks in a specific order. By revealing clues, contestants learn the right direction regarding techniques and methodologies that are needed going forward. Teams receive points for each solved task. The more difficult the task, the more points you can earn upon its successful completion. Ongoing, online CTF competitions are most likely to be Jeopardy style. It’s easier to play solo and requires less coordination among players than an Attack and Defend competition.
  • 6. CTF Types Story based CTF It is like the Jeopardy-style CTFs but the questions are presented in order. Solve the first question enable the player to advance to the next question. This approach is good to explain a story telling and can be used to represent how the things and events happen during an incident.
  • 7. What to do in CTF? If you’ve never experienced a CTF event before, don’t get frustrated or give up, because the key to any type of hacking is patience. While this is sometimes a difficult thing to have, the only way to learn is to persist and practice on your own. Some challenge provides helps or hints and also if this can reduce the points earned, this permits a player to advance to the next challenge.
  • 8. Types of Challenges Challenges are typically divided into 6 categories for CTF, common the types of challenges are: Web Reversing Forensics OSINT Cryptography Miscellaneous
  • 9. How to Get Started Before you even get to a CTF you should know what tools you need to win. As you do practice exercises and go to CTFs, keep a list of tools you find yourself using and keep them stored in one place on your computer. You can start by setting up a Kali Linux (available also as virtual machine if you’re using Windows), so you can get hands-on experience immediately. When you’re ready, work through the CTF challenges, review the write-ups, and maybe even enter a competition.
  • 10. Write-Up A CTF write-up is a document or blog post that explains how a particular challenge or task was solved in a Capture The Flag (CTF) competition. A CTF write-up provides a detailed explanation of the thought process, methodology, and techniques used to solve a specific CTF challenge. It typically includes a description of the challenge, the tools and resources used, and the steps taken to solve the problem. CTF write-ups can be very helpful to those who are new to CTFs or seeking to learn more about specific topics in cybersecurity, as they provide insight into the strategies and techniques used by experienced participants. Additionally, CTF write-ups can be a useful reference for future CTF participants who may encounter similar challenges.
  • 11. Demo
  • 12. Demo
  • 13. Demo The insider CTF consists in the following scenario: After Karen started working for 'TAAUSAI,' she began to do some illegal activities inside the company. 'TAAUSAI' hired you to kick off an investigation on this case. You acquired a disk image and found that Karen uses Linux OS on her machine. Analyze the disk image of Karen's computer and answer the provided questions.
  • 14. Demo The available information is an AD1 image. AD1 images are files that are used to map and represent the Hard disk contents. They can be adjusted to present the hard disk as a whole or just contain specific necessary parts of the file system. This type of file can be opened with tools such as FTK imager (https://go.exterro.com/l/43312/2022-08-23/f7rylq)
  • 15. Demo After installing the tool and loading the image, this is what we get
  • 16. Demo The first question is: What distribution of Linux is being used on this machine?
  • 17. Demo To answer the question, we can look inside the boot directory This tells us that the Kali OS is being used!
  • 18. Demo The second question is: What is the MD5 hash of the Apache access.log?
  • 19. Demo Hashes are used to ensure file’s integrity and can be accessed by exporting the hash list of the required log file. The logs can be found in the varlog directory
  • 20. Demo The Apache access.log is located inside the apache2 folder. Right-clicking on it we can select “Export File Hash List” thus obtaining the MD5 and SHA2 hashes.
  • 21. Demo The third question is: It is believed that a credential dumping tool was downloaded? What is the file name of the download?
  • 22. Demo To answer the question, we can locate the download folder. By looking in it we can find the following file:
  • 23. Demo The fourth question is: There was a super-secret file created. What is the absolute path?
  • 24. Demo To answer the question, we can look inside the .bash_history file that stores the history of the user commands entered through the command line. This file can be found in the root directory.
  • 25. Demo The fifth question is: What program used didyouthinkwedmakeiteasy.jpg during execution?
  • 26. Demo Looking inside the .bash_history file we can notice that the requested image was provided as input to the binwalk program.
  • 27. Demo The sixth question is: What is the third goal from the checklist Karen created?
  • 28. Demo Looking for a checklist file, we can notice that it is inside the Desktop folder.
  • 29. Demo The seventh question is: How many times was Apache run?
  • 30. Demo Looking again at the Apache log folder, we can notice that all the files are empty. Therefore, we can conclude that Apache was not ran.
  • 31. Demo The eighth question is: It is believed this machine was used to attack another. What file proves this?
  • 32. Demo Looking inside the hard disk, we can notice that inside the root directory there is the irZLAohL.jpeg file that is a screenshot of the windows attacked machine. Note: files with weird names should always attract your attention!
  • 33. Demo The ninth question is: Within the Documents file path, it is believed that Karen was taunting a fellow computer expert through a bash script. Who was Karen taunting?
  • 34. Demo Inside the document directory, there is the myfirsthack folder. Inside it, there are different files. Among them, we can notice that the firstscript_fixed file contains the following text:
  • 35. Demo The tenth question is: A user su’d to root at 11:26 multiple times. Who was it?
  • 36. Demo “su” stands for switch user and allows to execute commands with different user privileges. If used without arguments, this command elevates the current user into a superuser (root). The /var/log directory contains the auth.log file that is used to store authentication attempts.
  • 37. Demo By searching for the requested time, we can find the following information:
  • 38. Demo The eleventh question is: Based on the bash history, what is the current working directory?
  • 39. Demo To answer the question, we can look for the cd command in the bash history which is used to change the current directory. The last occurrence of this command is:
  • 40. Demo
  • 41. Demo The RE101 CTF consists in… a binary analysis exercise - a task security analysts do to understand how a specific malware works and extract possible intel
  • 42. Demo The first question is: File: MALWARE000 – I’ve used this new encryption I heard about online for my warez; I bet you can’t find the flag!
  • 43. Demo To answer this question, we can use pestudio (https://www.winitor.com/download) to open the file. Inside the strings there is a Base64 encrypted string
  • 44. Demo This string can be decrypted using CyberChief (https://gchq.github.io/CyberChef/)
  • 45. Demo The second question is: File: Just some JS – Check out what I can do!
  • 46. Demo The file is written with the JSFuck language. It can be opened with any text editor. Then, the file content can be pasted here (https://www.dcode.fr/jsfuck-language) to find the second flag: console.log("flag<what_a_cheeky_language!1!>")
  • 47. Demo The third question is: File: This is not JS – I’m tired of Javascript. Luckily, I found the grand-daddy of that lame last language!
  • 48. Demo In this case, the file is written with the Brainfuck language. It can be opened with any text editor. Then, the file content can be pasted here (https://www.dcode.fr/brainfuck- language) to find the third flag: flag<Now_THIS_is_programming>
  • 49. Demo The fourth question is: File: Unzip Me – I zipped flag.txt and encrypted it with the password “password”, but I think the header got messed up… You can have the flag if you fix the file
  • 50. Demo In this case, we are dealing with a manipulated zip header. To fix it we can compare the current header with a normal one. To this aim we can use a hex editor such as HXD editor (https://mh- nexus.de/en/downloads.php?product=HxD20)
  • 51. Demo A normal file zip file header has the following structure: 0x0 0x1 0x2 0x3 0x4 0x5 0x6 0x7 0x8 0x9 0xa 0xb 0xc 0xd 0xe 0xf 0x0000 Signature Version Flags Compression Mod Time Mod Date CRC-32 0x0010 CRC-32 Compressed size Uncompressed size Filename len Extra field len 0x0020 File name (variable size) 0x0030 Extra field (variable size)
  • 52. Demo The header of our file is
  • 53. Demo Looking at the file name length (in bytes) we have 0x0 0x1 0x2 0x3 0x4 0x5 0x6 0x7 0x8 0x9 0xa 0xb 0xc 0xd 0xe 0xf 0x0000 Signature Version Flags Compression Mod Time Mod Date CRC-32 0x0010 CRC-32 Compressed size Uncompressed size Filename len Extra field len 0x0020 File name (variable size) 0x0030 Extra field (variable size)
  • 54. Demo The header of our file is
  • 55. Demo Therefore, we have to modify the filename length to 08 00 and save the file as a zip file. By uncompressing it we obtain the flag: flag<R3ad_th3_spec>
  • 56. Demo The fifth question is: File: MALWARE101 – Apparently, my encryption isn’t so secure. I’ve got a new way of hiding my flags!
  • 57. Demo To answer this question, we can use the IDA software (https://www.hex- rays.com/ida-free/) It is an interactive disassembler. IDA will give you hints about suspicious instructions, unsolved problems and so on.
  • 58. Demo Opening the main function, we obtain the following set of strings: garins>ksaT__lfstLCAOg<M
  • 66. Demo Reordering them we get flag<sT
  • 67. Demo Reordering them we get flag<sTa
  • 68. Demo Reordering them we get flag<sTaC
  • 69. Demo Reordering them we get flag<sTaCk_
  • 70. Demo Reordering them we get flag<sTaCk_s
  • 71. Demo Reordering them we get flag<sTaCk_st
  • 72. Demo Reordering them we get flag<sTaCk_str
  • 73. Demo Reordering them we get flag<sTaCk_stri
  • 74. Demo Reordering them we get flag<sTaCk_strin
  • 75. Demo Reordering them we get flag<sTaCk_string
  • 76. Demo Reordering them we get flag<sTaCk_strings
  • 77. Demo Reordering them we get flag<sTaCk_strings_
  • 78. Demo Reordering them we get flag<sTaCk_strings_L
  • 79. Demo Reordering them we get flag<sTaCk_strings_LM
  • 80. Demo Reordering them we get flag<sTaCk_strings_LMA
  • 81. Demo Reordering them we get flag<sTaCk_strings_LMAO
  • 82. Demo Reordering them we get flag<sTaCk_strings_LMAO>
  • 83. Demo The sixth question is: File: MALWARE201 – Ugh… I guess I’ll just roll my own encryption. I’m not too good at math, but it looks good to me!
  • 84. Demo To answer this question, we can use again the IDA software and inspect the main function we get
  • 85. Demo Inspecting the variable unk_40082B contains the encrypted flag: 0x6d,0x78,0x61,0x6c,0xdd,0x7e,0x65,0x7e,0x47,0x6a,0x4f,0xcc,0xf7,0xca,0x73, 0x68,0x55,0x42,0x53,0xdc,0xd7,0xd4,0x6b,0xec,0xdb,0xd2,0xe1,0x1c,0x6d,0xd e,0xd1,0xc2
  • 86. Demo Looking at the pseudocode we obtain From this, we see that we have to inspect the sub_400620 function
  • 87. Demo Doing so, we obtain From this it is possible to understand that the encrypted flag is XORed with a key and then shifted right.
  • 88. Demo The key is obtained from (i % 0FF) | 0xA0 and is equal to 0xa0,0xa1,0xa2,0xa3,0xa4,0xa5,0xa6,0xa7,0xa8,0xa9,0xaa,0xab,0xac,0xad,0xae, 0xaf,0xb0,0xb1,0xb2,0xb3,0xb4,0xb5,0xb6,0xb7,0xb8,0xb9,0xba,0xbb,0xbc,0xbd ,0xbe,0xbf These values can be entered in CyberChef (https://gchq.github.io/CyberChef/) to find the flag.
  • 89. Demo The recipe can be defined by stating that: ● we are entering hex values ● we want to perform a XOR operation ● we want to perform a right shift
  • 91. Useful Links CyberDefenders is a training platform focused on the defensive side of cybersecurity. TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser. CTFTime contains Capture The Flag, CTF teams, CTF ratings, CTF archive, CTF writeups. Cybersecurity National Laboratory is an italian Training Portal. Cyberchef is a web app for encryption, encoding, compression and data analysis.

Editor's Notes

  1. binwalk is a command-line tool in Linux that is used to analyze and extract the contents of binary files. It is commonly used to reverse engineer firmware images or other types of binary files to discover hidden or encoded data, such as bootloaders, kernel images, or filesystems.
  2. JSFuck is an esoteric subset of JavaScript, where code is written using only six characters: [, ], (, ), !, and +
  3. Brainfuck is an esoteric programming language created in 1993 by Urban Müller.[1] Notable for its extreme minimalism, the language consists of only eight simple commands,
  4. A hex editor (or binary file editor or byte editor) is a computer program that allows for manipulation of the fundamental binary data that constitutes a computer file.
  5. A hex editor (or binary file editor or byte editor) is a computer program that allows for manipulation of the fundamental binary data that constitutes a computer file.
  6. A hex editor (or binary file editor or byte editor) is a computer program that allows for manipulation of the fundamental binary data that constitutes a computer file.
  7. A hex editor (or binary file editor or byte editor) is a computer program that allows for manipulation of the fundamental binary data that constitutes a computer file.
  8. Selezioniamo il byte, edit e mettiamo il byte nuovo
  9. IDA is an interactive disassembler, which means that the user takes active participation in the disassembly process. IDA is not an automatic analyzer of programs. IDA will give you hints about suspicious instructions, unsolved problems etc. It is your job to inform IDA how to proceed. All the changes that you made are saved to disk. When you run IDA again, all the information on the file being disassembled is read from the disk, so that you can resume your work. A disassembler is a computer program that translates machine language into assembly language—the inverse operation to that of an assembler. A disassembler differs from a decompiler, which targets a high-level language rather than an assembly language. Disassembly, the output of a disassembler, is often formatted for human-readability rather than suitability for input to an assembler, making it principally a reverse-engineering tool.
  10. rbp is the frame pointer
  11. rbp is the frame pointer
  12. rbp is the frame pointer
  13. rbp is the frame pointer
  14. rbp is the frame pointer
  15. rbp is the frame pointer
  16. rbp is the frame pointer
  17. rbp is the frame pointer
  18. rbp is the frame pointer
  19. rbp is the frame pointer
  20. rbp is the frame pointer
  21. rbp is the frame pointer
  22. rbp is the frame pointer
  23. rbp is the frame pointer
  24. rbp is the frame pointer
  25. rbp is the frame pointer
  26. rbp is the frame pointer
  27. rbp is the frame pointer
  28. rbp is the frame pointer
  29. rbp is the frame pointer
  30. rbp is the frame pointer
  31. rbp is the frame pointer
  32. rbp is the frame pointer