Going postal

Category: OSINT & Steganography - Points: 500 (at the beginning) then 490 (at the end) - Difficulty: Easy - Solves: 20 Description: My dear friend "Bob" made a tool online to uncover the truth behind that map.

Infos:

A .jpg file is provided (map.jpg)

Format Control Code : 62
Sorting Code : 78475110
Customer Information Field : V3K4N64r00

We don't need these infos for the moment, but we keep them near to us.

We download them but this .7z file is locked with password...

So now, we have to find this password. We can try to do a bruteforce attack... But after multiple tests any technique works. And earlier we found infos ! We can test with theses infos : "62", "78475110", "V3K4N64r00", "6278475110V3K4N64r00"... The good password is : 6278475110V3K4N64r00 We can dezip the 7z file and analyze extract datas. The folders names contain 4 digits and 40 numbers (0 or 1) who make a big binary.

But what can we do with these folders names ? Convert in hexa ? Build an image ? Range them in ascending order ? I decided to range the binary in create date order. So at the end we have this :

Looooooong datas

🚩 FLAG
dvCTF{4U57r4114_P057_4_57473}

Last updated