Skip to content

Without a Trace

$ file without_a_trace 
without_a_trace: ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=03105824f1750f660de5b016b113b8a505bc2896, not stripped

Menggunakan tools ltrace (sudo apt install ltrace)

$ ltrace without_a_trace
puts("[+] Primary Mothership Tracking "...[+] Primary Mothership Tracking Panel
)                                                            = 38
puts("[X] Unusual activity detected"[X] Unusual activity detected
)                                                                  = 30
puts(" |-------] Unrecognised login lo"... |-------] Unrecognised login location: Earth
)                                                            = 46
printf("[X] Please verify your identity "...)                                                          = 60
fgets([X] Please verify your identity by entering your password > qwe
"qwe\n", 64, 0x7ffff7fa09a0)                                                                     = 0x7fffffffdd80
strchr("qwe\n", '\n')                                                                                  = "\n"
ptrace(0, 0, 0, 0)                                                                                     = -1
strcmp("qwe", "IUCzus5b2^l2^tq^c5^t^f1f1|")                                                            = 40
printf("[X] Intruder detected - dispatch"...)                                                          = 52
[X] Intruder detected - dispatching security systems+++ exited (status 255) +++

terlihat input kita dicompare dengan IUCzus5b2^l2^tq^c5^t^f1f1|, tapi tidak terlihat seperti flag, setelah percobaan ternya string itu perlu di xor dengan nilai brute-force

flag.py
a = "IUCzus5b2^l2^tq^c5^t^f1f1|"
for i in range(50):
    for j in a:
        print(chr(ord(j)^i),end='')
    print() 
IUCzus5b2^l2^tq^c5^t^f1f1|
HTB{tr4c3_m3_up_b4_u_g0g0}
KWAxwq7`0\n0\vs\a7\v\d3d3~
JV@yvp6a1]o1]wr]`6]w]e2e2
...

flag HTB{tr4c3_m3_up_b4_u_g0g0}