Skip to content

Latest commit

 

History

History
39 lines (31 loc) · 725 Bytes

Unveiling the Hidden Message.md

File metadata and controls

39 lines (31 loc) · 725 Bytes

Task:

The objective of this challenge is to reverse engineer a given binary executable file and extract flag embedded within the program. Payload binary executable:

Payload

Points : 100

Solution:

converted the binary to my system runnable linux environment:

chmod +x payload

Run the binary executable:

./payload

Output:

Good Luck finding the flag :)

output the strings in the binary file:

strings ./payload > ./payload-data.txt
grep CTF ./payload-data.txt
KPMG_CTF

Open text editor to see through ./payload-data.txt no need to reverse engineer it further .

Flag:

KPMG_CTF{e59ff97941044f85df5297e1c302d260}