{"id":13319,"date":"2016-09-06T16:06:21","date_gmt":"2016-09-06T14:06:21","guid":{"rendered":"http:\/\/www.codilime.com\/?p=13319"},"modified":"2017-11-07T19:04:35","modified_gmt":"2017-11-07T18:04:35","slug":"tw-mma-2-2016-ninth","status":"publish","type":"post","link":"https:\/\/codisec.com\/tw-mma-2-2016-ninth\/","title":{"rendered":"Ninth"},"content":{"rendered":"

Link: https:\/\/score.ctf.westerns.tokyo\/problems\/22 (only for logged in users)
\nPoints: 100
\nCategory: Misc<\/p>\n

Description<\/h2>\n

Find the flag.
\n\"ninth.png-3b14ad4cbefa5af41ab15bf85ddd8a11b8999bb43f3326a2af7867c71dd6e879\"<\/a><\/p>\n

This problem is not image based on steganography.<\/p><\/blockquote>\n

tl;dr<\/h2>\n

Take data from IDAT chunk, decompress it and grep for TWCTF<\/code>.<\/p>\n

Solution explanation<\/h2>\n

The first step in every image\u00a0based challenge is to look at its metadata:<\/p>\n

$ identify -verbose ninth.png \r\nImage: ninth.png\r\n  Format: PNG (Portable Network Graphics)\r\n  (...)\r\n  Geometry: 1200x848+0+0\r\n  (...)\r\nidentify: Extra compressed data. `ninth.png' @ warning\/png.c\/MagickPNGWarningHandler\/1671.\r\nidentify: Extra compression data. `ninth.png' @ warning\/png.c\/MagickPNGWarningHandler\/1671.<\/pre>\n

We can notice two important things while solving this task:<\/p>\n