PatriotCTF 2022


CTF Archive

Welcome to PatriotCTF 2022

PatriotCTF is a beginner-friendly, jeopardy-style capture-the-flag competition hosted by GMU's cybersecurity club, MasonCC. All are welcome to participate, including students and security professionals. Challenges will range from beginner to expert, so there should be something for everyone.


Original Date: Fri, 29 April 2022, 21:00 UTC — Sat, 30 April 2022, 21:00 UTC
Original URL: https://pctf.competitivecyber.club/
CTFtime Entry: PatriotCTF
Organizing Team Competitive Cyber at Mason
Original Git Repository: https://github.com/MasonCompetitiveCyber/PatriotCTF2022-Public/tree/main


Challenges

I have come across this gibberish and I am certain that it contains very valuable information. Can you decode it for me?

Flag format: PCTF{underscore_delimited_words}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

I heard that rot13 and base64 are easily decoded, but I'm sure that it's just because they are only used once. As such, I have masterfully hidden the flag behind 1000 layers of rot13 and 10 layers of base64. It should be pretty much impossible for anyone to get it now!

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Maxime Bonnaud (Migyaksuil)

I encrypted this file by XOR'ing it with my secret flag, but I seem to forgotten it. Please figure out the XOR key, I really need this file back!

Reminder: flag format is PCTF{s4mpl3_fl4g}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

Do you think you're a cryptogod?

Use the following command to execute the Python file:

./cryptogod.py
nc localhost 8000

Author: Daniel Getter (NihilistPenguin)

What's the secret message?

Flag format: PCTF{message}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

Can you authenticate yourself to this service and steal the secret access code?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

Editor's Note: Run the challenge by ./ECB and then nc localhost 8000

We are doing some DFIR on an employee's laptop after he got hacked. We've gotten everything except the method the hacker used to keep persistence on the machine. Luckily, we had backed up the employee's registry a few days before the attack. Given that registry file and one from after the attack, can you figure out the method of persistence used?

The flag is the MITRE ID of the persistence mechanism. For example, the MITRE ID of "Scheduled Task/Job: Cron" is T1053.003, so its respective flag would be PCTF{T1053.003}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

Someone broke into our systems and managed to exfiltrate some data, but we don't know how. Can you find out what data they stole?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

The flag is the secret meeting location. I used strongs encryption with help from my favorite book.

Ciphertext: 2786 2532 4569 5221 1722 4172 490

WARNING! This is not a technical challenge!

Flag format: pctf{location}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Caleb Yu (Cable)

This is one of my favorite hikes. I recommend you do it, but first find out what mountain this is!

Flag format: PCTF{Mountain_Name}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

I haven't had string cheese since elementary school :(

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Daniel Getter (NihilistPenguin)

This program is password protected, and I can't figure out how to crack it! Can you help me out here?

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Nihaal Prasad

Crashing on the rocks. Like water in a river. It can crash over.

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Robert Weiner

A very simple input validation. Can you Go through the check and own the flag?

Flag Format: PCTF{}

Use flagCheck to input the flag you get from the challenge to get the actual flag


Author: Biplav


30-Day Scoreboard:

This scoreboard reflects solves for challenges in this module after the module launched in this dojo.

Rank Hacker Badges Score