Jan 13, 2011

Stego Missions

level 3 openen met paint en volledig vlak wit maken
pass = n38f298hsjf

Level 4
gif openen, shit op t einde is binnairy en ff omzetten
pass = p68cq1hb

level 6
de hash aan t eind van t bestand decrypten ( BASE64 )
Tm90IGxpa2UgaXQncyBoYXJkIHRvICdkZWNyeXB0JyB0aGlzIGh1aD8gVGhlIHBhc3N3b3JkIGlzIGhnYnZadzA3Lg==
pass = hgbvZw07



file:///I:/Store%202/From%20Old%20Dirve/Documents/NetObjects%20Fusion%2011.0/User%20Sites/IDLETESTER2009/html/challenges.html




Stego 1


The original string of 0's and 1's from the image between "00 00":

0011100001100110011011101101000011000010111001100110110
This bit stream is only 55 bits! Its missing a 1 or 0 somewhere in there. I used this script to generate all possibilities of valid bitstreams:

#!/bin/bash
for EACH in `seq 1 51`
do
let NEXT=$EACH+1
#Stick in a 0
cat original | cut -c 1-$EACH | tr -d [:cntrl:]
echo -n 0
cat original | cut -c $NEXT-100 | tr -d [:cntrl:]
echo  00001101

#stick in a 1
cat original | cut -c 1-$EACH | tr -d [:cntrl:]
echo -n 1
cat original | cut -c $NEXT-100 | tr -d [:cntrl:]
echo 00001101 #Stick on a carrige return at the end
done
With all of these bit streams I use http://www.roubaixinteractive.com/PlayGround/Binary_Conversion/Binary_To_Text.asp

00111000001100110011011101101000011000010111001100110110Is the correct binary stream, which is 837has6


Stego 2

The password is hidden in an audio file. You will need something like WaveLab to complete this misson. The mission is a TFR (Time–frequency representation) audio file.

Get WaveLab HERE.

This is what you will see....



Stego 3

This one is very simple. All you need do is copy the grey picture to your computer. Then load up Paint (yes crappy Paint) and the and then fill the grey picture with yellow and you will get this:



Before:

After:

Now just enter the characters into Stego 3’s Window and click ‘check’.


Stego 4

First copy and save the image, there is a binary stream at the end. So if you open the stego4.gif file into a hex editor you will see the binary stream at the end. You will need to convert this into text to complete this mission. (What! You want me to do all the work for you? :) ) Get on with it! lol


Stego 5

First dump the file into a hex dump file, hd:

 hd stego5.bmp | cut -f 2-20  -d " " | tr "\n" " " | sed 's/   / /g' | sed 's/  / /g' > hd

edit the file and take the 00003a2e off at the end...

There are streams of pixels, with 3 hex bytes representing the RBG. Sometimes they are a little off:

3e 3f 3f 4e 4f 4f 42 43 42 3b 3b 0a

 0  1  1  0  1  1  0  1  0  1  1  0

The full bit stream reveals the password to be:  syn-ack-rst

Stego 6

This image has a hash stuck to the end of the file.

You can read it like this:

$ strings stego6.png  | tail -n 1

Tm90IGxpa2UgaXQncyBoYXJkIHRvICdkZWNyeXB0JyB0aGlzIGh1aD8g VGhlIHBhc3N3b3JkIGlzIGhnYnZadzA3Lg==

That is a base64 encoded string. You can use This site to decode it, or do your own decode. The resulting decode is:  (Not like it's hard to 'decrypt') The password is hgbvZw07.


Stego 7

This can only be done in photoshop so as it is expensive I have done it here for you!



What you have to do is load it into PhotoShop and then remove layer 1 - This will reveal.

That’s it: 4aH5CEta

Stego 8

This is just Decimal to Hex to Character. Simple!

This translates to

112 97 115 115 119 111 114 100 61 89 114 82 111 116 55

This


70   61  73   73   77   6f   72  64  3d  59  72  52  6f   74   37

And finally into this

p      a    s     s     w    o     r    d    =    Y    r    R    o    t     7

So the password is: YrRot7


Stego 9

This challenge Stego 9, has a stereo audio file with the left and right out of phase. Mixing them together and merge the sterio wav into a mono wav and you get the morse: This produces the difference, which contains the morse code. Now you can do it yourself by ear or use something like RSCW to work the Morse code out for you.

Well as always I am a lazy person so I used RSCW on Linux, the other OS I have on this machine. So I used RSCW on that.It's nearly as old as I am. :) I don’t know if there are any Windows based programs that will do the morse recognition for you but I am sure there is.

The name "RSCW"

The letters RS in the name RSCW stand either for "receive" and "soundcard", or for "radio sputnik". The latter is a reference to the original goal for which RSCW was written: decoding the telemetry from the RS-12 amateur radio satellite.


I went on the net and found this like to a small program called MRP40 so here is the link for it HERE I’ve zipped all the programs up for you to save you time in looking for them. But you will need the USERNAME and PASSWORD to access this so you will need to email me HERE:E-MAIL to get the username and password. OK?

Anyway you will still need the Morse Code list to decode the sounds you hear. So here it is:

Morse Code Table

A  .-          N  -.          1  .----       .  .-.-.-
B  -...        O  ---         2  ..---       ,  --..--
C  -.-.        P  .--.        3  ...--       ?  ..--..
D  -..         Q  --.-        4  ....-       (  -.--.
E  .           R  .-.         5  .....       )  -.--.-
F  ..-.        S  ...         6  -....       -  -....-
G  --.         T  -           7  --...       "  .-..-.
H  ....        U  ..-         8  ---..       _  ..--.-
I  ..          V  ...-        9  ----.       '  .----.
J  .---        W  .--         0  -----       :  ---...
K  -.-         X  -..-        /  -..-.       ;  -.-.-.
L  .-..        Y  -.--        +  .-.-.       $  ...-..-
M  --          Z  --..        =  -...-

And if you listen carefully this is what you will hear: .---- ----- --... ..... -.... .---- ..--- ----- ....- ---.. .---- .---- ----. ..... ...-- ----. ---.. ----. ---.. .---- .---- --... .---- .---- ...--

which equals: 1075612048119539898117113

which is: 107 56 120 48 119 53 98 98 117 113 Which is decimal so look at your ascii table for that.

and that translates to: k    8    x    0    w    5   b   b   u    q

So the Password after all that is: k8x0w5bbuq

Phew! :) Have a good one from Idletester!


Stego 10



Bacon is a cut of meat taken from the sides, belly, or back of a pig, then cured, smoked, or both. Meat from other animals, such as beef, lamb, chicken, goat, or turkey, may also be cut, cured, or otherwise prepared to resemble bacon. Bacon may be eaten fried, baked, or grilled, or used as a minor ingredient to flavour dishes. The word is derived from the Old High German bacho, meaning "back", "ham", or "bacon".

Stego 10
Look at the picture of the words.
encode it yourself, then decode with version 2.
For every bold letter is a B
and
For every not bold letter is a A

The first one I think looks like BAABB = T.
BAABB = T
AABBB = H
AABAA  = E
ABBBB = P
AAAAA  = A
BAAAA ........AND SO ON!

answer = thepasswordisnothere
So just use that and its complete: nothere
Done!


Stego 11

Not Done


Stego 12

This given bitmap has a single row of grey values, with the hint 'I am the not of a file'. This sounds like the values are the "not" as in, inverse of a file. This python script I wrote will spit out the values of the bitmap:

#!/usr//bin/python
import Image
import sys
im = Image.open("12.bmp")
newnumber = 0
oldnumber = 0
counter = 0
width = range(0,123)
hight = range(0,1)
for each2 in hight:
        for each1 in width:
                it = im.getpixel((each1,each2))
                print chr(255-it),
                sys.stdout.softspace = 0
print
If you run this you get:

PK???t??8ZJ?Gpass.txt6ae4nt5TBPK????t??8ZJ?G? pass.txtPK???6/
There is something in there... is that a zip file?

$ python decode.py > file
$ file file
file: Zip archive data, at least v2.0 to extract
$ unzip file
Archive:  file
 extracting: pass.txt
$ cat pass.txt
6ae4nt5TB

So the password is: 6ae4nt5TB


Stego 13

This image has a block of hex:

I thought what I'd do was, I'd  pretend I was one of those deaf-mutes                                                                         I thought what I'd do was, I'd  pretend I was one of those deaf-mutes

Scattered 26 times within the file. Simply search and remove all of that from the  file - Highlight and delete it -, then open the bitmap in an image viewer to see the correct image.


Stego 14

This mission is real stupid. Firstly you start with the file, then untar it using winzip or whatever:  stego14.tar.gz this gives you 6578747261637400.jpg

If you look really carefully at that "jpg" under a hex editor you may notice that is is also a rar file: 6578747261637400.jpg file.rar

Unrar file.rar Extracting  key.jpg *5+10 OK!

6578747261637400


So you have 2 things now, the cypher text of PGNNZCFYXD (yes that is a “D” at the end, not a “O”) and a key of (*5+10). If you are clairvoyant you might notice that this is an affine cipher. Input this in a decoder: Link here



After you de-cypher all that you will end up with the password. Another silly word!

Put that word into the window and click ‘check

 
 

1 comment: