Visitor Count
Home Pico CTF (HideToSee)
Post
Cancel

Pico CTF (HideToSee)

HideToSee

AUTHOR: SUNDAY JACOB NWANYIM

Description How about some hide and seek heh? Look at this image here.

Solution

This challenge was tricky as it required some forensics and then understanding atbash cipher. Let’s get started, shall we?

  1. Download the given image.
  2. As I said, this challenge required some forensics skills.
  3. Since the hint said we extract the image, I went to my forensics toolkit and chose stegseek.
    Stegseek is a powerful command-line tool designed to detect and extract hidden messages or data concealed within various digital media files, such as images or audio files. It utilizes a technique called steganography, which involves hiding information within another file without arousing suspicion.
  4. I used stegseek to bruteforce the image by running stegseek atbash.jpg image
  5. Lucky us, we find the encrypted text and it is stored in atbash.jpg.out.
  6. Let’s now cat the encrypted text by running cat atbash.jpg.out. image
  7. We get an atbash encrypted text. krxlXGU{zgyzhs_xizxp_05y2z65z} The Atbash cipher is a simple substitution cipher that operates by reversing the alphabet. It is one of the oldest known encryption techniques, dating back to ancient times. In this cipher, each letter of the alphabet is replaced with its corresponding letter from the opposite end.
  8. I now head over to cyberchef which is a simple, intuitive web app for analysing and decoding data without having to deal with complex tools or programming languages.
  9. Search for atbash cipher and place your encrypted text on the input box. image

We finally get our flag. That’s it read my other writeups and hack ethically.

This post is licensed under CC BY 4.0 by the author.

Pico CTF (Chrono)

Pico CTF (ReadMyCert)

Comments powered by Disqus.