Navigate back to the homepage

Advent of Cyber Day 6 Data Elf-iltration

Ludovic COULON
May 8th, 2020 · 1 min read

TryHackMe | Advent of Cyber

McElferson! McElferson! Come quickly!” yelled Elf-ministrator.

What is it Elf-ministrator?” McElferson replies.

Data has been stolen off of our servers!” Elf-ministrator says!

What was stolen?” She replied.

I… I’m not sure… They hid it very well, all I know is something is missing” they replied.

I know just who to call” said McElferson…

Check out the supporting material here.

Challenge and supporting material created by Sq00ky.

1# What data was exfiltrated via DNS?

1"Candy Cane Serial Number 8491"
2# Go to the wireshark dump, search for AAAA ####(hash)
3# Then use the following command to decode it.
4echo 43616e64792043616e652053657269616c204e756d6265722038343931 | xxd -r -p

#2 What did Little Timmy want to be for Christmas?

1PenTester
2# Wireshark -> File -> Export -> HTTP
3# Now crack the password with a wordlist
4fcrackzip -b --method 2 -D -p /usr/share/wordlists/rockyou.txt -v christmaslists.zip
5cat christmaslisttimmy.txt
6Dear Santa,
7For Christmas I would like to be a "PenTester"! Not the Bic kind!
8Thank you,
9Little Timmy.

#3 What was hidden within the file?

1steghide extract -sf TryHackMe.jpg
2# There is no password for the extract
3cat christmasmonster.txt
4 ARPAWOCKY
5 "RFC527" <-
6
7 Twas brillig, and the Protocols
8 Did USER-SERVER in the wabe.
9 All mimsey was the FTP,
10 And the RJE outgrabe,
11
12 Beware the ARPANET, my son;
13 The bits that byte, the heads that scratch;
14 Beware the NCP, and shun
15 the frumious system patch,
16
17 He took his coding pad in hand;
18 Long time the Echo-plex he sought.
19 When his HOST-to-IMP began to limp
20 he stood a while in thought,
21
22 And while he stood, in uffish thought,
23 The ARPANET, with IMPish bent,
24 Sent packets through conditioned lines,
25 And checked them as they went,
26
27 One-two, one-two, and through and through
28 The IMP-to-IMP went ACK and NACK,
29 When the RFNM came, he said "I'm game",
30 And sent the answer back,
31
32 Then hast thou joined the ARPANET?
33 Oh come to me, my bankrupt boy!
34 Quick, call the NIC! Send RFCs!
35 He chortled in his joy.
36
37 Twas brillig, and the Protocols
38 Did USER-SERVER in the wabe.
39 All mimsey was the FTP,
40 And the RJE outgrabe.
41
42 D.L. COVILL
43 May 1973

More articles from Ludovic COULON

Mr Robot CTF

Mr Robot CTF writeup

May 10th, 2020 · 1 min read

Advent of Cyber Challenge - TryHackMe

Advent of Cyber Challenge all the challengs solved write up

May 8th, 2020 · 1 min read
© 2020 Ludovic COULON
Link to $https://github.com/LasCCLink to $https://www.linkedin.com/in/ludovic-coulon-b361ba183/Link to $https://www.youtube.com/channel/UCkDvlI9LUuwZ4GKFUbP_OvgLink to $mailto:coulonludovicc@gmail.com
063664e4.js" async=""> 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">Link to $https://github.com/LasCCLink to $https://www.linkedin.com/in/ludovic-coulon-b361ba183/Link to $https://www.youtube.com/channel/UCkDvlI9LUuwZ4GKFUbP_OvgLink to $mailto:coulonludovicc@gmail.com