Internal TKCTF- school school tournament

*Reverse

easy_C

easy_re1.exe network Baidu to solve the reverse need to use the software and then use IDA IDA open to me to find a very strange ZmxhZ3s1ZWU1ZjYyOC1mMzVhLTQxNzktODg1Yi1hYzRiMjkxNTg then failed a bar, then tried many also decoded, that is not encrypted and then re take a look at the IDA to see and there are short this 1NTl9, + he put on the right.
Then he added to the flag {ZmxhZ3s1ZWU1ZjYyOC1mMzVhLTQxNzktODg1Yi1hYzRiMjkxNTg1NTl9} then success
Here Insert Picture Description

Crypto

Ticking

... -.- -.- -.- -.-- .- ... ... ... - ... -
Baidu search - - help Moss green passwords and then use a software to crack CTFcrack. Exe
then translated is
TKSECLIKEYOU
then add to his flag {TKSECLIKEYOU} failed
to try lower-case flag {tkseclikeyou}

Imprisoned Caesar

{fbtsytyanowx} ns This online Baidu only to be trapped fence Caesar, though not the same as, or try the Caesar through the fence
248
Column 1: bstaoxnftyynw {S}
{} btontyws saxfyn: Column 2
Column 3: {afnbotwsxy} tnys
all this in
the Caesar cipher in solution or not, but I found the flag is 4 to lock in this word goal Hurdle 3: {afnbotwsxy} tnys
{} uozt bgocpuxtyz
. . . . . Intermediate omitted
{afnbotwsxy} tnys
tried would only take a wide variety of intermediate {} things come to flag {afnbotwsxy}.

Dancing and singing rap basketball

Tiao into the party winhex found in jpg style, I'll tiao extension plus tiao.jpg come to dance villain. In the online Here Insert Picture Descriptionsolution, and always find a similar, there are a few that can not be found, Here Insert Picture Descriptionfinally found the letter Kwan CTF Wiki web site to find a similar last spell is DUOHERESDI great interest to try flag {DUOHERESDI} failed try another lowercase or failure of the last put Baidu search, search to "drink water"? ? ? And then try to really flag {DUOHERESUI}; the seniors seem cold to hot water we drink it.

1248

In the search for relevant data that is encrypted 01,248, is about to break Here Insert Picture Description
and then submit the flag {TKCTFSCOOL}

Fuck

Download the file I am very happy to see this, before finding seen, is jsfuck encryption, and then open the browser F12, copy the console, run, find no response being given,
Here Insert Picture Description
to find a flag in the investigation the wrong time
to obtain flag
flag {js_fuck_tsss}

Misc

Attendance

flag{w3lc0me_To_Tkctf_2ol9}
CTRL+c CTRL+VHere Insert Picture Description

easy_rar

5e46643e-be69-4c63-86ac-c009251f2287.zip said four figures on a strong break with this software, Advanced Archive Password Recovery to crack the password is about 2563
open txt is ZmxhZ3s3MDM1NDMwMGE1MTAwYmE3ODA2ODgwNTY2MWI5M2E1Y30 =
This is a Base64 decoding flag {70354300a5100ba78068805661b93a5c}

nature

Baidu white ctf find similar subject using a highly modified Winhex
stars flag {He1I0_d4_ba1}Here Insert Picture DescriptionHere Insert Picture Description

QR code

Search for relevant information QR two-dimensional code, understand you can put files to the file, find the archive name in winhex, the copy and paste in new file

Here Insert Picture Description
Here Insert Picture Description

Extracted with a compression, strong cracking software, password 7639 derived opened obtain a change of format flag
CTF {vjpw_wnoei} == flag {vjpw_wnoei } Submit

music

Here Insert Picture Description

Baidu search for music ctf know steganography professional software download Audacity
found a piece of code
and then to a knock
... - ... -.- ---- ... -. ... - ... ... - ---- -.- -. ... - ---- .---- - ... - ... ... - ... ... - - .---- ... - ... - ... - ... ... ----- ---- - --- -... .---- .---- ---- -.-
get Moss password
5BC925649CB0188F52E617D70929191C the outcome
flag {5BC925649CB0188F52E617D70929191C} success

Mysterious tornado

Open file found a locked compressed, suggesting 4 digits named
successfully deciphered 5463 Here Insert Picture Description
to open the file found +> this pile, Baidu successful search to a corresponding decoder
Here Insert Picture Description
cracks was about flag {e4bbef8bdf9743f8bf5b727a9f6332a8}
Finally, we can get rid of garbage submitted.

L S B

LSB steganography, Baidu results to download the appropriate software Here Insert Picture DescriptionStegsolve.jar open the picture, in accordance with the process finally found the time and study, in addition to a Save Picture As, occurs two-dimensional code. cumtctf {1sb_i4_s0_Ea4y}, two-dimensional code obtained remove excess flag, flag {1sb_i4_s0_Ea4y}, successful.

The Shortest Way

Carefully look at these pictures, find keywords to find the shortest path Baidu to find relevant code https://www.jianshu.com/p/659c8abc7851 Here Insert Picture Description
then replace the intermediate code, run the code in the rookie tutorial online tool and code
drawn Code [ 'flag {F4AwslC1Wowotou996ICU}', ' flag {F4OHoOHoC1Wowotou996ICU}']
Here Insert Picture DescriptionHere Insert Picture Description
finally confirmed the success flag {F4AwslC1Wowotou996ICU}

noise

Open Audacity music software, see a bunch of nothing, on the Baidu search has been steganography spectrum
Here Insert Picture Description
in accordance with the following tutorial to find a flagHere Insert Picture Description

zip

ee2f7f26-5173-4e7a-8ea4-e4945e6f04ff.zip get this, it was found by Here Insert Picture Descriptionforcing software, crack 3h can not unlock,
Baidu, found that there is a disguised encryption method, you follow the tutorial here to open winhex modify the code, solve problems, obtained In Flag
In Flag} {efe73ec2cc1f11f151c4b60e055b163c

xuanwu

Vb using codes, links pasteboard, automatic conversion, and then quickly paste in cmd, and then acquires In Flag
In Flag-acb2-9dd286c4cacf} {74ec0940-10c1-4d35

Here Insert Picture Description

Tick ​​Caesar

After downloading the file, use Notepad to open the discovery are 20 2D2E seems to be a series of password cracking, I found that they can be translated into Moss password, use the word translated into ciphertext, then translated Moss
Here Insert Picture Description
Here Insert Picture Description
Here Insert Picture Description
Caesar break, found that the most suspicious

N tried to come to this flag, TKCTF {0ASDAFW5JS4KDJFIQWEVHFBAK}

# Pwn
Here Insert Picture Description I am a chicken dish, I really do not understand

Web

Web3

Nothing here to see backstage F12, Baidu web and found a common ctf file and which files contain much like to see something similar then inject php content
Here Insert Picture Description
and then get a bunch of password Here Insert Picture Description
Here Insert Picture Description
Here Insert Picture Description
cracking it is a full page found Flag
/ / flag {6025dcc3-5bea-4655-95c5-026afa9d0c7d}

web2Here Insert Picture Description

Here Insert Picture Description
See a bunch of php code View source code is the same, to find the key to most of md5, web, get the md5 collision, one by one try, successfully obtained a flag {dd96c1c1-5073-48c9-9457-62a01eb4bea4}

~~ pillHere Insert Picture Description

Released five original articles · won praise 6 · views 657

Guess you like

Origin blog.csdn.net/pone2233/article/details/105069738