TURBOCRYPT CTF
ADAM JANDGA
INTRODUCTION
WHY DO A CAPTURE THE FLAG (CTF)
I chose to do a CTF because it is a great way to get into the feel of breaking into a machine and finding hidden secrets
01
When this bootcamp started, I got an older thinkpad and installed Kali Linux on it to mess around
02
After doing research on how to gain skills for the cyberseciruty field, I found CTFs
03
It was also mentioned a couple times by Amin and Jeff and it was something that interested me
04
I also figured it was a nice way to combine different things we learned over this course of 6 months
05
INSPIRATION
HackTheBox
TryHackMe
VulnHub
TOPICS INCLUDED
Cloud
Cryptography
Binary
Crontab
Linux
Python
SETUP
First, I created an instance with Ubuntu using aws lightsails
SETUP
SETUP
FLAG 1
FLAG 2
FLAG 3
Here is a script to turn text into binary
#!/bin/bash
if [ "$#" -ne 1 ]; then
echo "Usage: $0 <text>"
exit 1
fi
text=$1
# Convert text to binary
binary=$(echo -n "$text" | xxd -b | awk '{print $2}' | tr -d '\n')
echo "Binary representation: $binary“
chmod +x binary.sh
./text_to_binary.sh "Here is Flag 3: B1n4rY!"
FLAG 4
FLAG 5
FLAG 6
FLAG 7
FLAG 8
FLAG 9
FLAG 10
DEMONSTRATION PREVIEW
DEMONSTRATION
All 10 flags have been found
OUTCOMES
MITIGATIONS
Use stronger encryptions rather than the Caesar cipher
For the hidden HTML flag, we learn to regularly scan webserver directories
We can use code signing to verify the integrity of the binary files
Regularly scanning images for hidden content
Implement strong file permissions
Apply code obfuscation to make script analysis more challenging
Use stronger passwords for encrypted zip files
Enforce stronger passwords especially for admin users
Regularly audit cron job configurations
Monitor running background processes
RESOURCES
Internet
BootCamp Notes
AWS Lightsail
THANK YOU