1. Introduction
  2. CTF Writeups
  3. FireEye
  4. 1. FlareOn 2020
    ❱
    1. 1.1. fiddler
    2. 1.2. garbage
    3. 1.3. wednesday
    4. 1.4. report
  5. Hack The Box
  6. 2. HTB Boxes
    ❱
    1. 2.1. SwagShop
    2. 2.2. Postman
    3. 2.3. Traverxec
    4. 2.4. OpenAdmin
    5. 2.5. Resolute
    6. 2.6. Sauna
    7. 2.7. Remote
    8. 2.8. Traceback
    9. 2.9. Blunder
    10. 2.10. Admirer
    11. 2.11. Tabby
    12. 2.12. Cascade
    13. 2.13. Magic
    14. 2.14. Cache
    15. 2.15. Buff
    16. 2.16. Fuse
    17. 2.17. SneakyMailer
    18. 2.18. Quick
    19. 2.19. OpenKeys
    20. 2.20. Worker
    21. 2.21. Omni
    22. 2.22. Passage
    23. 2.23. Blackfield
    24. 2.24. Unbalanced
    25. 2.25. Feline
    26. 2.26. Lame
    27. 2.27. Legacy
    28. 2.28. Brainfuck
    29. 2.29. Blue
    30. 2.30. Bashed
    31. 2.31. Devel
    32. 2.32. Shocker
    33. 2.33. Optimum
    34. 2.34. Nibbles
    35. 2.35. Granny
    36. 2.36. Beep
    37. 2.37. Bastard
    38. 2.38. Cronos
    39. 2.39. Silo
    40. 2.40. Nineveh
    41. 2.41. Arctic
    42. 2.42. Grandpa
    43. 2.43. Sense
    44. 2.44. SolidState
    45. 2.45. Bounty
    46. 2.46. Node
    47. 2.47. Jerry
    48. 2.48. Valentine
    49. 2.49. Conceal
    50. 2.50. Poison
    51. 2.51. Sunday
    52. 2.52. Chatterbox
    53. 2.53. Forest
    54. 2.54. TartarSauce
    55. 2.55. Blocky
    56. 2.56. Mirai
    57. 2.57. Frolic
    58. 2.58. Irked
    59. 2.59. FriendZone
    60. 2.60. Bastion
    61. 2.61. Writeup
    62. 2.62. Networked
    63. 2.63. Servmon
    64. 2.64. Popcorn
    65. 2.65. Haircut
    66. 2.66. Active
    67. 2.67. SecNotes
    68. 2.68. Jarvis
    69. 2.69. Mango
    70. 2.70. Doctor
    71. 2.71. BankRobber
    72. 2.72. Bank
  7. 3. HTB Challenges
    ❱
    1. 3.1. Crypto
      ❱
      1. 3.1.1. Templed
      2. 3.1.2. Weak RSA
    2. 3.2. Reversing
      ❱
      1. 3.2.1. Find the Easy Pass
    3. 3.3. Forensics
      ❱
      1. 3.3.1. Marshal in the Middle
      2. 3.3.2. Illumination (Owned/Active)
      3. 3.3.3. Took The Byte
      4. 3.3.4. USB_Ripper
  8. 4. HTB CTFs
    ❱
    1. 4.1. Cyber Apocalypse 2021
      ❱
      1. 4.1.1. Crypto Challenges
        ❱
        1. 4.1.1.1. Nintendo Base64
      2. 4.1.2. Forensics Challenges
        ❱
        1. 4.1.2.1. Key Mission
      3. 4.1.3. Reversing Challenges
        ❱
        1. 4.1.3.1. Authenticator
        2. 4.1.3.2. Passphrase
      4. 4.1.4. Warmup
        ❱
        1. 4.1.4.1. Welcome!
  9. MetaCTF
  10. 5. CyberGames 2021
    ❱
    1. 5.1. Binary Exploitation
      ❱
      1. 5.1.1. Simple Format
    2. 5.2. Cryptography
      ❱
      1. 5.2.1. A to Z
      2. 5.2.2. Thnks fr th Pwds
      3. 5.2.3. Wrong Way
      4. 5.2.4. Unbreakable Encryption
    3. 5.3. Forensics
      ❱
      1. 5.3.1. Magic in the Hex
      2. 5.3.2. My Logs Know What You Did
      3. 5.3.3. I Just Wanna Run
      4. 5.3.4. Sharing Files and Passwords
      5. 5.3.5. Still Believe in Magic?
      6. 5.3.6. Et tu, Hacker?
      7. 5.3.7. Easy as it (TCP) Streams
      8. 5.3.8. Pattern of Life
    4. 5.4. Other
      ❱
      1. 5.4.1. Flag Format
      2. 5.4.2. This Ain't a Scene, It's an Encryption Race
      3. 5.4.3. Interception 1
      4. 5.4.4. Interception 2
      5. 5.4.5. Interception 3
    5. 5.5. Reconnaissance
      ❱
      1. 5.5.1. Sugar, We're Goin Up
      2. 5.5.2. The Best Laid Plans...
      3. 5.5.3. Who Broke The Printer This Time?
      4. 5.5.4. Who owns the cloud?
      5. 5.5.5. Where in the World?
      6. 5.5.6. The Searcher
      7. 5.5.7. I want my files back!
      8. 5.5.8. Mystery C2 Server
      9. 5.5.9. Where's Vedder
    6. 5.6. Reverse Engineering
      ❱
      1. 5.6.1. Strings
      2. 5.6.2. Source Code Shipping
    7. 5.7. Web Exploitation
      ❱
      1. 5.7.1. Under Inspection
      2. 5.7.2. Yummy Vegetables
  11. Offensive Security
  12. 6. PG: Practice
  13. 7. PG: Play
  14. SANS
  15. 8. KringleCon 2020
    ❱
    1. 8.1. 1F: Staging
      ❱
      1. 8.1.1. Objective 1
    2. 8.2. 1F: Castle Approach
      ❱
      1. 8.2.1. Task: Unescape Tmux
      2. 8.2.2. Task: KringleCon Kiosk
      3. 8.2.3. Objective 2
    3. 8.3. 1F: Entry
      ❱
      1. 8.3.1. Objective 4
      2. 8.3.2. Objective 5
    4. 8.4. 1F: Great Room
    5. 8.5. 1F: Kitchen
      ❱
      1. 8.5.1. Task: 33.6kbps
      2. 8.5.2. Task: Redis Bughunt
    6. 8.6. 1F: Dining Room
      ❱
      1. 8.6.1. Task: The ELF Code
    7. 8.7. 1F: Courtyard
      ❱
      1. 8.7.1. Task: Linux Primer
      2. 8.7.2. Objective 3
    8. 8.8. 1.5F: Workshop
      ❱
      1. 8.8.1. Task: Sort-O-Matic
    9. 8.9. 1.5F: Wrapping Room
    10. 8.10. 2F: Talks Lobby
      ❱
      1. 8.10.1. Task: Speaker UNPrep
    11. 8.11. 2F: Speaker UNPrepardness Room
      ❱
      1. 8.11.1. Terminal: Snowball Game
  16. 9. Hackfest 2021
    ❱
    1. 9.1. Router Pwn
    2. 9.2. NFT Baby
    3. 9.3. Teenage Mutant Ninja Squirtle
    4. 9.4. Printer
    5. 9.5. One Shots
    6. 9.6. Cat Hacked
    7. 9.7. SkyDash
    8. 9.8. Taskist-Pro
    9. 9.9. Ransom Inc
  17. 10. KringleCon 2021
    ❱
    1. 10.1. Booths
    2. 10.2. Talks
    3. 10.3. Objectives
      ❱
      1. 10.3.1. KringleCon Orientation
      2. 10.3.2. Where In The World Is Caramel Santaigo?
      3. 10.3.3. Thaw Frost Towers Entrance
      4. 10.3.4. Slot Machine Investigation
      5. 10.3.5. Strange USB Device
      6. 10.3.6. Shellcode Primer
      7. 10.3.7. Printer Exploitation
      8. 10.3.8. Kerberoasting On An Open Fire
      9. 10.3.9. Splunk
      10. 10.3.10. Now Hiring
      11. 10.3.11. Customer Complaint Analysis
      12. 10.3.12. Frost Tower Website Checkup
      13. 10.3.13. FPGA Programming
    4. 10.4. Terminals
      ❱
      1. 10.4.1. Open The Gate
      2. 10.4.2. Document Analysis
      3. 10.4.3. Grepping for Gold
      4. 10.4.4. Logic Munchers
      5. 10.4.5. IPv6 Sandbox
      6. 10.4.6. HoHo No
      7. 10.4.7. Yara Analysis
      8. 10.4.8. IMDS Exploration
      9. 10.4.9. ELF Code Python
      10. 10.4.10. Strace Ltrace Retrace
      11. 10.4.11. Frostavator
      12. 10.4.12. Holiday Hero
  18. 11. KringleCon 2022
    ❱
    1. 11.1. Areas
      ❱
      1. 11.1.1. Staging
      2. 11.1.2. North Pole
      3. 11.1.3. Underground
      4. 11.1.4. Hall of Talks
      5. 11.1.5. Tolkien Ring
      6. 11.1.6. Elfen Ring
      7. 11.1.7. Elf House
      8. 11.1.8. Web Ring
      9. 11.1.9. Fountain
      10. 11.1.10. Cloud Ring
      11. 11.1.11. Burning Ring of Fire
      12. 11.1.12. Entry Room
    2. 11.2. Terminals
      ❱
      1. 11.2.1. Wireshark Phising
      2. 11.2.2. Windows Event Logs
      3. 11.2.3. Suricata Regatta
      4. 11.2.4. Clone with a Difference
      5. 11.2.5. Prison Escape
      6. 11.2.6. Jolly CI/CD
      7. 11.2.7. Naughty IP
      8. 11.2.8. Credential Mining
      9. 11.2.9. 404 FTW
      10. 11.2.10. IMDS, XXE, and Other Abbreviations
      11. 11.2.11. Open Boria Mine Door
      12. 11.2.12. Glamtariel's Fountain
      13. 11.2.13. AWS CLI Intro
      14. 11.2.14. Trufflehog Search
      15. 11.2.15. Exploitation via AWS CLI
      16. 11.2.16. Buy a Hat
      17. 11.2.17. Blockchain Divination
      18. 11.2.18. Exploit a Smart Contract
  19. 12. KringleCon 2023
    ❱
    1. 12.1. Christmas Island
  20. 13. Offensive Operations CTF 2024
    ❱
    1. 13.1. Baby Rop
    2. 13.2. Bad Fish
    3. 13.3. Duck Hunter
    4. 13.4. Ghibli Store
    5. 13.5. Hippity Hoppity
    6. 13.6. In Between the Lines
    7. 13.7. JavaScript
    8. 13.8. Taskist
    9. 13.9. Warmup Pwn
  21. Reference Notes
  22. 14. General
    ❱
    1. 14.1. General Notes
    2. 14.2. OSINT
    3. 14.3. Target Enumeration
    4. 14.4. File Transfers
    5. 14.5. Windows CLI
    6. 14.6. Port Forwarding
    7. 14.7. Compiling Code
    8. 14.8. Hashes & Passwords
    9. 14.9. Helpful Python Methods
  23. 15. Shells
    ❱
    1. 15.1. Upgrading Shells
    2. 15.2. Embedding Shells
    3. 15.3. One-Liners
    4. 15.4. Web Shells
    5. 15.5. MSF Venom
    6. 15.6. AV Evasion
    7. 15.7. Meterpreter
  24. 16. Kernel Exploits
    ❱
    1. 16.1. MS17-010
    2. 16.2. Juicy Potato
    3. 16.3. Equation Group Leaks
  25. 17. Network Services
    ❱
    1. 17.1. Apple Remote Desktop
    2. 17.2. HTTP
    3. 17.3. Java (JVM)
    4. 17.4. Kerberos
    5. 17.5. LDAP
    6. 17.6. Redis
    7. 17.7. RDP
    8. 17.8. RPC
    9. 17.9. rsync
    10. 17.10. SCCM Remote Control
    11. 17.11. SQL
    12. 17.12. SSH
    13. 17.13. Telnet
    14. 17.14. VNC
    15. 17.15. WinRM
    16. 17.16. WMI
    17. 17.17. Xorg
  26. 18. Client-Side Attacks
    ❱
    1. 18.1. MS Office
    2. 18.2. PS Download Cradles
    3. 18.3. PS Shell Scripts
    4. 18.4. HTML Smuggling
    5. 18.5. Windows Script Host
    6. 18.6. C# Shellcode
  27. 19. Privilege Escalation
    ❱
    1. 19.1. Linux
    2. 19.2. Windows
  28. 20. Post-Exploitation
    ❱
    1. 20.1. Windows
  29. 21. Active Directory
    ❱
    1. 21.1. General Notes
    2. 21.2. BloodHound Queries
  30. 22. Exploit Development
    ❱
    1. 22.1. Using WinDbg

Cyber Security Notebook

This Ain't a Scene, It's an Encryption Race

Instructions

Pasted image 20220908134653

Solution

Found Data Encrypted for Impact technique at https://attack.mitre.org/techniques. enc-race-1


Next: A to Z