CTF- Tab, Tab, Attack  (picoCTF)

CTF- Tab, Tab, Attack (picoCTF)

This is going to be a short one.

The problem is taken from Pico CTF 2021.

The solution is discussed below, so proceed with caution.

I would suggest that you attempt to solve it first, as the problem is a bit on the easy side. :)

The problem asks us to download Addadshashanammu.zip

As usual, we will use the hint given:

After unziping, this problem can be solved with 11 button-presses...(mostly Tab)...

So let's unzip the file (the first command is to install the utilities just in case you don't have it in your system) :

sudo apt-get install zip unzip
unzip Addadshashanammu.zip

The unzip utility has extracted for us a directory called, Addadshashanammu

Let's explore the directory if we can find something.

Just by cd to the folder we can make sense of the hint given about using 11 button presses (mostly tabs).

The directory names are weird and certainly, we would not want to type those. So let's use the tab button to auto-fill.

We have reached the last embedded directory, although our total tab press is less than 11.

In the directory we find fang-of-haynekhtnamet. Using file, we find out that this is an executable.

Let's run the strings command to further investigate the file before executing it.

What? There is the flag.

picoCTF{l3v3l_up!_t4k3_4_r35t!_a00cae70}

We didn't even need to change the permission of the file and run it.

The solution of using strings to extract text from binary data file/program is similar to the solution of Static Ain't Always Noise.

Until next time. Keep learning.

Stay stoked and code. :)


I hope you can voluntarily Buy Me A Coffee if you found this article useful and give additional support for me to continue sharing more content for the community. :)

Thank you very much. :)