Logo

misc

GuidePoint Security CTF 2021 - GoFaster (misc)

1 minute read Published:

Writeup for the Guidepoint 2021 CTF GoFaster misc challenge
Guidepoint Security CTF 2021 - GoFaster (misc) For this challenge we get a large file with a lot of lines that appear to be HEX encoded data. Decoding this data it looked like there would be additional steps of decoding required since the resulting data appeared to be Base64 or Base62 encoded, but inspecting the output of just hex decoding each line we already find our flag: data = File.readlines('GOFASTER.txt') data.

GuidePoint Security CTF 2021 - SHA-512 (misc)

1 minute read Published:

Writeup for the Guidepoint 2021 CTF SHA-512 misc challenge
Guidepoint Security CTF 2021 - SHA-512 (misc) For this challenge we are given a truecrypt container to which we do not know the password. We only need to run truecrack on it to get the password and mount the container to get the flag. kali@kali:~/ctf/sha512$ truecrack -t secret.tc -k sha512 -w /usr/share/wordlists/rockyou.txt TrueCrack v3.6 Website: https://github.com/lvaccaro/truecrack Found password: "gigabyte" Password length: "9" Total computations: "28354"