top of page

Zh3r0 Ctf (Challenge Writeups)

Updated: Jun 21, 2020

These are the write ups of some of the challenges that we have solved

Misc Challenges :-

Welcome to Phase 1-


This was the first challenge in Zh3r0 CTF

The flag was pretty easy ... It was the watermark flag in the input box.

flag - zh3r0{is_this_a_real_flag?}

Welcome to phase 2



For this challenge you needed to join the Zh3r0 discord server.


There was a channel named shell in the server.... it acted like a shell.

So i listed our the files in it .... there was a welcome.txt and a discordflag.txt

when i tried reading the welcome.txt i got the flag.

flag - zh3r0{Hav3_FuN}


 


Steganography category :-


LSB fun :-


For this challenge a file called user.zip was provided In which there was an image called chall.jpg.

As the Challenge name suggested the image was encrypted in LSB(Least Significant Bit encryption).

I used a tool named Jsteg to analyze the image. I used the command jsteg reveal chall.jpg which printed out the flag.

flag - zh3r0{j5t3g_i5_c00l}


chall.jpg



 

Snow -

This challenge included a zip file inside which there was a text file.

Many of the players thought that it was a stegsnow chall since the chall name was snow .

but rather it wasnt one :)

Once i extracted this file into a folder i tried stegsnow.. but it did not work.

Then i tried something else. i navigated into the folder and listed all the files in the folder. That is when i noticed a hidden directory. I then navigated into the directory.

there i found a hidden file called flag.txt.

when I cated the file.txt the i got the flag.

flag - zh3r0{is_this_the_r3al_fl4g?}












 

Cryptography

RSA-Warmup


For this challenge i used my own RSA python script



"from Crypto.Util.number import *


p=int(input())

q=int(input())

e=int(input())

c=int(input())

print(long_to_bytes(pow(c,inverse(e,((p-1)*(q-1))),(p*q))))"

The net cat given had the n.e.and the cipher text.

n=546480898644192854289613211318283372083827462595494488488703390642299583863737949445782560754114114083715341900177523352513320308835896569559795948842696151215075935167387324762001504175864881745474931498272994380590436716963454423950174614869590249698373859676626313904736490404029457882552069971909822348178035620519

e=65537

Ct=356544784196584168486848809631214402999271457594036409225865336927842770965108395874991584214975905470243759082583516722808818333867598545197017617751563262506201112454199995764015883103618755317994594838938203267072167771166032367140708237995404362996994696279597243576414139284613611850253850877800329534642461422087

Using alpetron it factorized the numbers and then solved the RSA using the python code.

flag - zh3r0{RSA_1s_Fun}

564 views0 comments

Recent Posts

See All

redpwnCTF 2020 Writeups

This CTF is really interesting for all. I tried and failed many times and after reviewing the writeups, I just got a .... because of wrong direction =)). Ok fine, keep try hard next time :). Base64646

bottom of page