XCTF Attack and Defense World Misc

1. ext3

Insert image description here
The downloaded attachment is a file named Linux and cannot be opened. Drag it to the virtual machine and execute the command on the terminal.
First, use the strings command to locate the file containing the flag: strings linux | grep flag
The next step is the mount command , which is used to mount files outside the Linux system: sudo mount liunx /mntThe meaning of this command is to mount Linux under /mnt. Here is the meaning of using the mount command .
Finally, just check the flag file under /mnt directly: cat /mnt/O7avZhikgKgbF/flag.txt
you will get a string of Base64 encoding, decode it to get the flag
Insert image description here
and get the flag: flag{sajbcibzskjjcnbhsbvcjbjszcszbkzj}

=======================================================

2. pdf

Insert image description here
The download attachment is a picture in pdf format. Convert the pdf format to word and you will get the flag;
here is the online conversion address ;
Insert image description here
get the flag: flag{security_through_obscurity}

=======================================================

3. Sign-in question

Insert image description here
First, base64 decoding is performed according to the encoding characteristics, and the following is: ggQ@gQ1fqh0ohtjpt_sw{gfhgs#}.
Next is the fence password. Among them, the ones that meet the specifications are:
Column 2: gjgpQt@_gsQw1{fgqfhh0gosh#t}
Column 4: gfjggqpfQhth@0_ggossQhw#1t{}
Column 7: ggqht{ggQht_gsQ10jsf#@fopwh}
Column 14: gQg1q0hjts{fg#g@Qfhotp_wghs}
When divided into 7 columns, after adding 12 to the number corresponding to each letter, the format of ssctf{} will be obtained, and finally the flag will be solved For: ssctf{ssCtf_seC10ver#@rabit}

========================================================

4. Excaliflag

Insert image description here
The download attachment is a picture. Use stegsolve to analyze and get the picture.
Insert image description here
Get the flag: 3DS{Gr4b_Only_th1s_B1ts}

============================================================

五、What-is-this

Insert image description here

Guess you like

Origin blog.csdn.net/weixin_44236278/article/details/98970363