3108 CTF 2024 : Kembara Tuah
Last updated
Last updated
Some googling will give you answers.
FLAG: 3108{REMBULAN_UCTATI}
FLAG: 3108{jom.digital.by.ydm}
FLAG: Ya
Join the discord server
Go to get-role channel
Click the “purple alien”
Another channel will appear. There is our flag.
FLAG: 3108{kibarkanlah_jalur_gemilang}
FLAG: 3108{MalaysiaMadaniJiwaMerdeka}
Access the URL. We got a list of Sultan Kelantan
View Source, we get a path to "year". /api/v1/sultan/
Silly me, i tried one by one of the year. 1889
got out flag.
https://f2add8dd3a.bahterasiber.my/api/v1/sultan/1889
FLAG: 3108{putera_sulong_Sultan_Ahmad}
Hint: Modify the opcode
Hint 2: Break @main
FLAG: 3108{60c842cb1cae74b7ea8d3c102b33e91e}
Ps: I forgot from where, but this is solution from someone else. I just put it here together for everyone to read and learn. Thank you to the person 👏
Hint: Check for a reocurring pattern
Hint 2: modify the opcode to the average pattern
FLAG:
No Solution Yet
Tiktok ID: @rockey_smokey1337
Search the ID in Tiktok
Go through some post.
Lead to p3tualang
post.
Then, we see comment from rockey_smokey1337
about IG post
Head to IG, and we see a crop photo of or flag... and #kbbsteak.
Tried google on this, lead to Google Review post of our full photo contain our flag.
FLAG: 3108{J4g4_pr1v4cy_4nd4}
Hint: Magic Header
Hint 2: "Tuan Hamba perlu 'dengar', bukan lihat.”
What does it mean by “dengar”? Header? is it not jpeg file? Lets check on it.
Hexeditor Online: https://hexed.it/
After some time searching
fmt - related to wav file. So lets change the header
Header: 52 49 46 8E E3 94 00 57 41 56 45
Now, lets open in Audacity.
Audacity Online: https://wavacity.com/
After hearing to the song, we did hear something. So now lets use spectogram
FLAG: 3108{iLmu_P3n7ing}
FLAG: 3108{b4tu_b3rsur4t}
Reference:
Ps: Thank you to n3r
for the solution sharing.
Attached: rahsia.txt
We got a txt file with whitespace. Just decode it.
Dcode: https://www.dcode.fr/whitespace-language
FLAG: 3108{S3jarah_Ters3mbunyi_P4hang}
/sejarah?tempat=rompin
/sejarah?tempat=kuantan
/sejarah?tempat=bera
Then, we tried LFI. ../../../../etc/passwd
No Solution Yet
Attached: WMT.rar
We check for metadata
zsteg WarisanMerdekaTower.png
So, we got half flag… 3108{th3_t4ll3st
I believe this the password for flag2.rar
Password: MERDEKA118
Decode using Unicode Stega
Unicode: https://330k.github.io/misc_tools/unicode_steganography.html
Thats our another half. _0n3_1n_M4l4ys14!}
FLAG: 3108{th3_t4ll3st_0n3_1n_M4l4ys14!}
Attached: BAngunan.jpg
Make some googling.Google Image
I found Its name is Tradewinds Square Tower
So search about this building led to this information
This building site.
The coordinate
FLAG: 3108{3.15, 101.71}
Lagu Merdeka
Intercept using Burp Suite.
Then we can see it is using base64. try to decode to confirm.
decode base64 shows the page name.
So now i try encode ../../../../../etc/passwd
Put it in cookie.
Successfully read.
Now, I tried to read php file. But I will use PHP filter php://
After some guessing, we got the right path.
php://filter/read=convert.base64-encode/resource=/var/www/html/config.php
cGhwOi8vZmlsdGVyL3JlYWQ9Y29udmVydC5iYXNlNjQtZW5jb2RlL3Jlc291cmNlPS92YXIvd3d3L2h0bWwvY29uZmlnLnBocA==
FLAG: 3108{m4r1_k1t4_w4rg4_n3g4r4}
Reference:
No Solution Yet
Attached: secretMessenger.py
I add print
to print the output.
But the result seems to backwards.
So, i mend to not output in backwards
FLAG: 3108{substitute_cipher_text}
Attached: cryptochalle.py
Repair the code:
FLAG: 3108{S1MPL3_CRPYT0_CHALLENGE}
We curl the url
FLAG: 3108{S3lang0r_temp4t_kelahiran_ku}
https://1b267619c4.bahterasiber.my/
Same as Selangorku. But this time it got more when you curl into /hulu_langat/ and all the “tempat”
FLAG: 3108{D1_s1ni_t3mp4t_S4ya_m3mb3s4r}
Hint 1: Namakan semula file
Hint 2: pestudio
No Solution Yet
https://d9e9c0bd29.bahterasiber.my
Hint: ada yang tersembunyi di dalam arkib
We found script.js
in view source
“arkib” word is the hint.
/arkib.php will get this in response. Together with Base64.
Decode the based64 in Decoder.
FLAG: 3018{f1b1d922b8af1b7187b9a8f68b888ac44b6f9182269e74cb56fd3e92d9a714f5}
https://4219844b4c.bahterasiber.my
Found script.js in view-source
Do some cleaning
/s3N4r4I_kunc1.txt
kunci=a1b2c3d4e5f6a7b8c9d0e1f2a3b4c5d6 kunci=b5a1d2e3c4f6e7a8b9c0d1e2f3a4b5c6 kunci=c1d2e3f4a5b6c7d8e9f0a1b2c3d4e5f6 kunci=d2e3f4a5b6c7d8e9f0a1b2c3d4e5f6a7 kunci=e3f4a5b6c7d8e9f0a1b2c3d4e5f6a7b8 kunci=f4a5b6c7d8e9f0a1b2c3d4e5f6a7b8c9 kunci=a5b6c7d8e9f0a1b2c3d4e5f6a7b8c9d0 kunci=b6c7d8e9f0a1b2c3d4e5f6a7b8c9d0e1 kunci=c7d8e9f0a1b2c3d4e5f6a7b8c9d0e1f2 kunci=d8e9f0a1b2c3d4e5f6a7b8c9d0e1f2a3 kunci=e9f0a1b2c3d4e5f6a7b8c9d0e1f2a3b4 kunci=f0a1b2c3d4e5f6a7b8c9d0e1f2a3b4c5 kunci=a1b2c3d4e5f6a7b8c9d0e1f2a3b4c5d6 kunci=b2c3d4e5f6a7b8c9d0e1f2a3b4c5d6e7 kunci=c3d4e5f6a7b8c9d0e1f2a3b4c5d6e7f8 kunci=d4e5f6a7b8c9d0e1f2a3b4c5d6e7f8a9 kunci=e5f6a7b8c9d0e1f2a3b4c5d6e7f8a9b0 kunci=f6a7b8c9d0e1f2a3b4c5d6e7f8a9b0c1 kunci=a7b8c9d0e1f2a3b4c5d6e7f8a9b0c1d2 kunci=b8c9d0e1f2a3b4c5d6e7f8a9b0c1d2e3 kunci=c9d0e1f2a3b4c5d6e7f8a9b0c1d2e3f4 kunci=d0e1f2a3b4c5d6e7f8a9b0c1d2e3f4a5 kunci=e1f2a3b4c5d6e7f8a9b0c1d2e3f4a5b6 kunci=f2a3b4c5d6e7f8a9b0c1d2e3f4a5b6c7 kunci=a3b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8 kunci=b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9 kunci=c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9f0 kunci=d6e7f8a9b0c1d2e3f4a5b6c7d8e9f0a1 kunci=e7f8a9b0c1d2e3f4a5b6c7d8e9f0a1b2 kunci=f8a9b0c1d2e3f4a5b6c7d8e9f0a1b2c3 kunci=a9b0c1d2e3f4a5b6c7d8e9f0a1b2c3d4 kunci=b0c1d2e3f4a5b6c7d8e9f0a1b2c3d4e5 kunci=a1b2c3d4e5f6a7b8c9d0e1f2a3b4c5d6 kunci=b2c3d4e5f6a7b8c9d0e1f2a3b4c5d6e7 kunci=c3d4e5f6a7b8c9d0e1f2a3b4c5d6e7f8 kunci=d4e5f6a7b8c9d0e1f2a3b4c5d6e7f8a9 kunci=e5f6a7b8c9d0e1f2a3b4c5d6e7f8a9b0 kunci=f6a7b8c9d0e1f2a3b4c5d6e7f8a9b0c1 kunci=a7b8c9d0e1f2a3b4c5d6e7f8a9b0c1d2 kunci=b8c9d0e1f2a3b4c5d6e7f8a9b0c1d2e3 kunci=c9d0e1f2a3b4c5d6e7f8a9b0c1d2e3f4 kunci=d0e1f2a3b4c5d6e7f8a9b0c1d2e3f4a5 kunci=e1f2a3b4c5d6e7f8a9b0c1d2e3f4a5b6 kunci=f2a3b4c5d6e7f8a9b0c1d2e3f4a5b6c7 kunci=a3b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8 kunci=b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9 kunci=c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9f0 kunci=d6e7f8a9b0c1d2e3f4a5b6c7d8e9f0a1 kunci=7c2d6e8a1b1c8e4e6f1b5a5e1a2c8b7d kunci=e3f4a5b6c7d8e9f0a1b2c3d4e5f6a7b8 kunci=f4a5b6c7d8e9f0a1b2c3d4e5f6a7b8c9 kunci=a5b6c7d8e9f0a1b2c3d4e5f6a7b8c9d0 kunci=b6c7d8e9f0a1b2c3d4e5f6a7b8c9d0e1 kunci=c7d8e9f0a1b2c3d4e5f6a7b8c9d0e1f2 kunci=d8e9f0a1b2c3d4e5f6a7b8c9d0e1f2a3 kunci=d0e1f2a3b4c5d6e7f8a9b0c1d2e3f4a5 kunci=e1f2a3b4c5d6e7f8a9b0c1d2e3f4a5b6 kunci=f2a3b4c5d6e7f8a9b0c1d2e3f4a5b6c7 kunci=a3b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8 kunci=b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9 kunci=b4c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9 kunci=c5d6e7f8a9b0c1d2e3f4a5b6c7d8e9f0 kunci=d6e7f8a9b0c1d2e3f4a5b6c7d8e9f0a1 kunci=e7f8a9b0c1d2e3f4a5b6c7d8e9f0a1b2 kunci=f8a9b0c1d2e3f4a5b6c7d8e9f0a1b2c3 kunci=a9b0c1d2e3f4a5b6c7d8e9f0a1b2c3d4 kunci=a1b2c3d4e5f6a7b8c9d0e1f2a3b4c5d6
/maklumat_kunci.php
No Solution Yet
777 33 6 22 2 88_6 666 7777 8_9 2 66 8 33 3
Look like phone keypad.
FLAG: 3108{REMBAU_MOST_WANTED}
2097119120211115191514712116114
FLAG: 3108{TIGASATUKOSONGLAPAN}
741456369 321478963 1478965456321 258 7415963 36987 7412369654 7415963 321478965 741456369 321478963 1478965456321 258 7415963
Lets use Cipher Identifier
in Dcode. Its detect as Numeric Keypad Draw
Cipher Identifier: https://www.dcode.fr/cipher-identifier
Numeric Keypad Draw: https://www.dcode.fr/numeric-keypad-draw
FLAG: 3108{HOBINJANGHOBIN}
Attached: flag.rar
We do some googling and found
Perigi Hang Li Po
Racun second time by Belanda
Reference: https://www.melakahariini.my/perigi-lambang-cinta-raja/
I use Belanda
as a password to open the flag.rar
FLAG: 3108{th3_k1ngs_w3ll_st4ys_0n}
FLAG: 3108{gr3p_15_@w3s0m3_l4ks4m4n4}
https://fc9044a5b6.bahterasiber.my/
View Source and we found this:
tuah:tuah
Hm..
The hint “Pembesar empat lain”
Bendahara, Penghulu Bendahari, Temenggung dan Laksamana.
We see above pic the “Laksamana” is highlighted.
We also see that there is cookie “role”
Decode: JRAUWU2BJVAU4QI%3D
URL Decode —> Base 32 we got Laksamana.
Now lets try do the same for another 3 Pembesar
Bendahara - IJSW4ZDBNBQXEYI%3D
Temenggung - KRSW2ZLOM5TXK3TH
Penghulu Bendahari - KBSW4Z3IOVWHKICCMVXGIYLIMFZGS%3D%3D%3D
FLAG: 3108{1d0R_s4nGa7l4h_Bah4y4!}
Attached: perhintungan
No Solution Yet
Attached: 5.png
No Solution Yet
No Solution Yet
Decode
0x33z0x31z0x30z0x380x7bz0x37z0x30z0x30z0x650x66z0x34z0x61z0x37z0x39z0x39z0x350x39z0x360x31z0x350x62z0x360x37z0x650x61z0x35z0x32z0x39z0x37z0x65z0x37z0x32z0x350x63z0x300x36z0x65z0x7dz
FLAG: 3108{700ef4a79959615b67ea5297e725c06e}
I just ask ChatGPT to decode this. Here is the provided script.
FLAG: 3108{9546880676d3788377699aad794c5a44}
Attached: malayanunion.jpeg
Scroll in the comment, we see some base64.
aHR0cHM6Ly91ZmlsZS5pby9jYmRvdzF2MQo=
We get another jpg file
So we repair using FF D8 FF
for JPEG file.
Now the image can be open.
We do Google Image
search. And found a place name
FLAG: 3108{Istana_Besar_Johor}
This is the main page of the website.
View Page Source is revealing something.
By revealing the reveal.txt, We found base64 in the code.
We decode it.
Upon searching, we found words Gangganu
.
Since the code is all about header. We make a custom header in burp.
I add this two as stated in reveal.txt
Origin:https://127.0.0.1 X-Custom-Header: Gangganu
And Send Request. Ta daa we get our flag in response.
or
FLAG: 3108{d941697cea9e3f34186780b68416961}
Attached: Sejarah_Ringkas.pdf
FLAG: 3108{Peghak_Darul_ridzuAn}
Snxgbe craragnatna Qngb Znunenwn Yryn Zratnzovy unx zrathgvc phxnv. 24Whynv1875 Ovepu zrznxfn Fhygna Noqhyynu zranaqngnatnav cratvflgvunena lnat zrzobyruxna Oevgvfu zratnzovy unx zrathgvc phxnv. Fhygna Noqhyynu qvhthg nxna qvghehaxna gnxugn wvxn rattna zranaqngnatnav cratvflgvunena grefrohg. Ovepu zrzonxne ehznu Enwn Atnu Benat Orfne Crenx xrenan zrarehfxna xhgvcna phxnv qv Ovqbe. Zrapnone Xrghnana Zrynlh. Xrznenuna Fhygna qna crzorfne Crenx zrzhapnx cnqn 2Bxgbore1875. Fhygna Noqhyynu qvcnxfn zranaqngnatnav fheng cralrenuna xhnfn xrcnqn Oevgvfu. Xhnfn zragnqove artrev qvfrenuxna xrcnqn Erfvqra lnat orexhnfn zrynagvx unxvz, zrathehfxna phxnv qna zrynagvx cratuhyh. Zrzcrexranyxna Phxnv Oneh Ovepu oregvaqnx frfhxn ungv qratna zrzcrexranyxna phxnv oneh frcregv phxnv cnqv, crenuh ngnc, frawngn qna onlnena crezvg haghx zrzonynx. 3108x3o4atx1gnac4uy4j4a Frgvnc vfv ehznu creyh zrzonlne 2Qbyne frontnv phxnv xrynzva. Zrapnohyv Nqng Erfnz Ovepu qvorapv byru fhygna qna crzorfne-crzorfne Crenx ncnovyn zratunenzxna fvfgrz creunzonna lnat zrawnqv nqng erfnz Zrynlh Ovepu fratnwn zravzohyxna xrznenuna benat Zrynlh qratna zralvzcna unzon-unzon crerzchna qv ehznualn.na zralvzcna unzon-unzon crerzchna qv ehznualn.
I just decode the text with ROT13
and search for flag 3108
FLAG: 3108{k3b4ngk1tanp4hl4w4n}
tmdjl5kyfzimrsrkkjisxybwb7664epxizxfz6hbivkg6k4a3x2svrad
Open in Tor browser (because the hint is Bawang
)
URL: http://tmdjl5kyfzimrsrkkjisxybwb7664epxizxfz6hbivkg6k4a3x2svrad.onion
View source to get the username & password
Username: bawang
Password: bWVtYmF3YW5namVrZWpl
Decode using cyber chef
Password: membawangjekeje
5°24'35.8"N 100°19'41.4"E 5°25'11.7"N 100°19'57.1"E 5°24'49.0"N 100°18'46.9"E
Search in google maps will take us to all the Mamak. Let read the Google Review.
There is our flag in Nasi Kandar Line Clear
FLAG: 3108{surrr_punya_tobat_jumpa}
Attached: mamu_kasi_tau.mp3
Open in https://wavacity.com/ (online Audacity)
Reverse the audio.
or may use below script speech2text.py
FLAG: 3108{peningtelinga}
Open in Wireshark
Follow tcp for port 55663
go through till “Stream 13
”
3108{mikealphalimabravoalphatangotango}
This is NATO Phonetic Alphabet. We take out only the first letter.
Reference: https://www.worldometers.info/languages/nato-phonetic-alphabet/
FLAG: 3108{malbatt}
FLAG: 3108{h4ng_m3m4ng_s3mp0i}
I tried so many things. Till… i try the word “salah” as shown below when you gave all the password salah
.
tidak betul
lagi
lagi lain kali
tidak tepat
Just do it like that. it will go next next next till it prompt the flag.
FLAG: 3108{k3t4hu1_p@ssw0rd_4nd4}
Attached: Syah_Vacation.jpg
FLAG: 3108{Muzium_Bersejarah_Perlis}
}AYPF_KYMSOL_TOMMNG{8013EJVWASCUQOYOAGNURBETMYUIBMTNHGMALKGZTXUBDPS
Key : AMPUKAMPUKBULAN
We decode using Vigenere Cipher
and Reverse
FLAG: 3108{GAMBUS_BUDAYA_LAMA}
Hint: mungkin ada image sekaya di dalam webpage
3108:komeyuserbiasa
The hint make me find the image.
fe659c594df63b4d9854ec41ecb7cb12d33d1e90a383e7df2a10ad64ca1001ea
“sekaya di gambar adalah admin
”
FLAG: 3108{Roti_SeKaya_Untuk_Kapa}
the text file give us a lot of years.
Do some research on important dates for Sabah. Turn out it the year of Sabah Merdeka. 1963
FLAG: 3108{S4b4h_1963}
You may refer to how he solve this challenge. Thank You for the solution. :)
FLAG: 3108{S4B4H_S4PP4H}
Hint: Jikalau jawapan anda tidak dapat disubmit, mungkin itu bukan jawapannya. Cuba lagi
Given a locked doc file.
Now, open the doc with the password. playboy
I did try submit the flag at below. But em wrong.. then i see something wrong.
the flag cant be read. and there is a word that are bold. why?
Text: 3108{0Y3R4E1_D4FF4E}
Key: JamalulKiramIII
Head to Cyber Chef
FLAG: 3108{0P3R4S1_D4UL4T}
FLAG: 3108{L4KS4_S4R4W4K}
Attached: Sarawak_KITA.doc.bin
We can see that the output showing contain VBA kan.
now, we try to decode base64 that we get from read the vba file.
FLAG: 3108{Kuch1ng_1bu_N3g3r1_S4r4w4k}
2.jpg
3.jpg
4.jpg
Then, I noticed that this three have a BIG diff of file size.
Lets dig more into 3.jpg
Output: trailing_data.bin
Its actually a RAR file
get 2 more file
Daerah_Sabah&Sarawak.txt
file.zip
Cannot unzip file.zip
So, we try to brute force using Daerah_Sabah&Sarawak.txt as dictionary.
Password: LubokAntu
Got txt file
FLAG: 3108{S4B4H_27_D43RAH_S4R4W4K_40_D43R4H}
THANK YOU FOR READING :)