22, 爆照

0x01, Title: burst as

Here Insert Picture Description

0x02、WP

1. Right-link, click on the new tab to open the link, save the attachment
Here Insert Picture Description
2, began a picture steganography routine. . . .

①, double-click to open the picture and found a problem with the width and height, color of the background lacks the problem
Here Insert Picture Description
modify the width and height: In fact, nothing special. . . . . . . . .
Here Insert Picture Description
②, right, property details, nothing special

③, Open, notepad, search, something not match, nothing special bottom string, but it is very special, as shown below:
888,888,888,888,888 8888888888888 88888888
Here Insert Picture Description

④, dragged 010edit, search 504b 0304, match and nine archive

Here Insert Picture Description

We use binwalk, look at what things steganography:
Here Insert Picture Description
of Foremost, isolated from a compressed package, get unpacked:
// this gif picture
Here Insert Picture Description
⑤, for more than eight special document, we use the file command to view file properties, Discovery two, three, four very special
Here Insert Picture Description
for its foremostf three documents were obtained:

foremost 88, get the picture contains a two-dimensional code to obtain a scanned: bilibili
Here Insert Picture Description
of Foremost 888, get a picture, we have the right property, get detailed information c2lsaXNpbGk string after string = base64 encryption, decryption too: silisili
Here Insert Picture Description
of Foremost 8888, to obtain a two-dimensional code image, scan obtained: Panama
Here Insert Picture Description
⑥, according to the task presenting: flag format flag {xxx_xxx_xxx}, so the flag is {bilibili_silisili_panama}

0x03、Flag

flag 为 bilibili_silisili_panama {}

0x04, tools

1, two-dimensional code scanning tools: CQR

Baidu network disk link Extraction code
https://pan.baidu.com/s/12Y8w6Q1CZe2-tOfU45VY3Q ttun
Published 110 original articles · won praise 30 · views 5412

Guess you like

Origin blog.csdn.net/qq_45555226/article/details/104042739