PICO CTF CHALLENEG - TRIVIAL FILE TRASNFER PROTOCOL

Hello everyone! 😀💤I'll be tackling the Trivial File Transfer Protocol challenge from Pico CTF. I'll be illustrating each step in detail.

This is the challenge. 

Steps involved - 

Note- Do the below steps on the Kali Linux virtual environment. And click on the pictures present for a clearer view.

  1. Select the hyperlink labeled "flag" This action will provide you with a pcap file that can be opened using Wireshark.
  2. The interface resembles the image below, displaying numerous packets. We aim to extract information about the downloaded files from this packet capture. Navigate to the "File" menu, select "Export Objects," and opt for TFTP. You will find 5 attachments. Save all of them into a designated folder.

  3. Upon scrutinizing the instructions and examining the files, we encounter some gibberish. To decipher it, use the ROT13 cipher at ROT13. After applying ROT13 to the "Plan" file, the translation reveals: "I USED THE PROGRAM AND HID IT WITH DUE DILIGENCE. CHECK OUT THE PHOTOS."
  4. Given the apparent presence of hidden information in the files, I'll employ the Steghide command in Kali Linux. To explore more about Steghide, refer to this link Steghide. Below is the writeup and commands used. 

  5. I navigated to my Documents directory and utilized the 'ls' command to display all folders and files within. Subsequently, I employed the 'steghide extract -sf pictures3.bmp' command to unveil concealed data from a specific file. Remarkably, the third picture yielded a 'flag.txt' file. Executing the 'cat' command on this file unveiled the long-awaited flag.
  6. A crucial observation to make is that a passphrase is necessary for this extraction process. The password, "DUEDILIGENCE," was successfully extracted using the ROT13 cipher from the file named "Plan." This passphrase is instrumental in unlock

Conclusion - In summary, the Pico CTF Trivial File Transfer Protocol tocol challenge took us through a cybersecurity adventure. We analyzed a packet capture in Wireshark, decoded hidden messages with ROT13, and extracted a passphrase—DUEDILIGENCE—from the "Plan" file. Using the steghide command in Kali Linux, we unveiled a 'flag.txt' file hidden within an image.


This challenge underscored the synergy between network analysis, decoding techniques, and steganography tools. It served as a practical exercise, highlighting the importance of attention to detail and a diverse skill set in cybersecurity. Whether you're a novice or an expert, this journey showcased the multifaceted nature of digital challenges and the skills needed to navigate them successfully.




Comments

Popular Posts