PicoCTF — endianness, repetitions, useless
endianness
Author: Nana Ama Atombo-Sackey
Description
Know of little and big endian? Source
Additional details will be available after launching your challenge instance.
Here, we got a file named file.c
>> nc titan.picoctf.net 58415
So, I took the help of hints to check what can I do of the words after checking the C File.
Hint — 1 : You might want to check the ASCII table to first find the hexadecimal representation of characters before finding the endianness.
It took me a bit of a time to understand because I wasn’t familar with the concept of endianness. I basically converted the ASCII to hex and then applied the Little Endian Method i.e. to revert the hex code received and then for Big Endian Method, I just wrote the same hex value.
I received the flag as : picoCTF{3ndi4n_sw4p_su33ess_02999450}
repetitions
Author: Theoneste Byagutangaza
Description
Can you make sense of this file? Download the file here.
We have got a file named enc_flag. As first glance it looks like an encoded file, let’s see what happens.
I tried all the combination on the website : https://gchq.github.io/CyberChef/
First I tried a lot of combinations and stuff like SHA2, MD5, Base64 but then I just the == in the end and hence it was confirmed that it was a Base64 String but on multiple tries I didn’t find any questions and closed the CTF but when I re- read the title I tried to use Base64 again and again and found the flag.
The flag is : picoCTF{base64_n3st3d_dic0d!n8_d0wnl04d3d_dfe803c6}
useless
Author: Loic Shema
Description
There’s an interesting script in the user’s home directory
Additional details will be available after launching your challenge instance.
The work computer is running SSH. We’ve been given a script which performs some basic calculations, explore the script and find a flag.
Hostname: saturn.picoctf.net
Port: 58911
Username: picoplayer
Password: password
First, we will gain access to the user using SSH by the command : ssh -p 58911 picoplayer@saturn.picoctf.net
The code basically told us to Read the manual, so I wrote the command: man <filename>
And boom I easily got the flag : picoCTF{us3l3ss_ch4ll3ng3_3xpl0it3d_4151}
If you liked the article, then do give it a clap👏!