Skip to content

Latest commit

 

History

History
99 lines (69 loc) · 3.75 KB

README_template.md

File metadata and controls

99 lines (69 loc) · 3.75 KB

CTF Writeup: [Challenge Name]

Table of Contents

  1. Challenge Overview
  2. Tools Used
  3. Solution Steps
  4. Flag
  5. Notes

Challenge Overview

  • Category: [Category, e.g., Reverse Engineering, Pwn, Web, Crypto, Steganography, Forensics, etc.]
  • Difficulty: [Easy/Medium/Hard]
  • Description:
    Brief description of the challenge. Include any important information about the problem, such as hints, file types, or peculiarities that might be relevant for solving the challenge.

Tools Used

  • [Tool 1 (e.g., Burp Suite, Ghidra, Wireshark, Autopsy)](Link to tool, if applicable)
  • [Tool 2 (e.g., Python, stegsolve, xxd, dd, ExifTool)](Link to tool, if applicable)
  • [Any other tools you used]

Solution Steps

Step 1: Initial Analysis

Describe your first steps in analyzing the challenge. This could include:

  • Reviewing provided files (e.g., images, pcap, memory dumps).
  • Inspecting any hints in the challenge description or files.
  • Understanding the format of data or potential obfuscation methods.

Example:

  • The challenge provided an image file. I opened it in a hex editor and found unusual data at the beginning of the file. This could indicate hidden information, possibly from a steganography attack.

Step 2: Investigation/Exploitation

In this section, describe how you investigated the challenge and performed exploitation, which may vary based on the challenge type:

For Steganography Challenges:

  • Investigate the file for hidden data in the image, audio, or text.
  • Tools such as stegsolve, zsteg, binwalk, or custom scripts might be used to extract hidden information.

Example:

  • I used zsteg to check for hidden data in the image. This revealed a hidden message embedded in the least significant bits of the pixels.

For Digital Forensics Challenges:

  • Analyze any provided disk images, logs, or memory dumps.
  • Use tools like Autopsy, Volatility, Wireshark, or even custom scripts to investigate artifacts, timestamps, or file signatures.

Example:

  • The disk image appeared to contain deleted files. Using foremost and Autopsy, I was able to recover a deleted file that contained important metadata.

For Crypto Challenges:

  • Try common attacks or algorithms to break the encryption.
  • Use Python libraries, hashcat, or John the Ripper to crack hashes.

Example:

  • The challenge used a Caesar cipher. After testing various shifts, I was able to decrypt the flag.

For Web Challenges:

  • Analyze the source code or web requests (SQL injections, XSS, etc.).
  • Tools like Burp Suite or sqlmap may assist in finding vulnerabilities.

Example:

  • I identified a SQL injection vulnerability in the login form and extracted the flag from the database.

Step 3: Flag Retrieval

In this section, describe how you successfully retrieved the flag. This might include decoding messages, cracking passwords, or extracting hidden data.

Example:

  • After extracting hidden text from the image, I found the flag in the format CTF{hidden_message_here}.

Flag


Notes

  • [Any interesting observations or things that helped you solve the challenge]
  • [Anything unusual you encountered during the process, such as complex file formats, hidden encryption schemes, or unusual artifacts]
  • [Possible improvements or alternative solutions you might have thought about]

Additional Resources (Optional)

  • Links to relevant resources, tools, or writeups that helped you in solving the challenge.