DEV Community

a.infosecflavour
a.infosecflavour

Posted on

Unbreakable 2024: secrets-of-winter

You better watch out, you better not cry...

If I caught your interest with this Christmas song, give it a shot and listen to this while doing the challenge. 🎢🎺🎷

Heya, steganography is a vast ocean, do you want to begin swimming out there? With this Unbreakable challenge, you have the great chance.😺

secrets-of-winter
The description is telling us there are some secret messages. Do you remember easy-hide challenge? If not, this is the post where I wrote about it.

I'll use again Aperi'solve, in hope to find something there.

What catches my interest isπŸ‘‡

exiftool
Let's go to CyberChef and insert our pieces of evidence.

πŸ€the magic wand is here to help

flag-piece

flag-piece2

Ok, I did not mention that in the beginning, but the flag format is also a great hint for us:

chal

By now, we have 3 words. Our 🧠 says "f1ni$h-th3-ch4l1" are those. Where are the other 3️⃣?
Well, another thing catches my interest is this output πŸ‘‡

zsteg
However, my trials to decrypt the text were bound to
Γ©chec.

So, given that is a steganography and not a forensic challenge, maybe there is something something hidden in the picture. And I was right! πŸ’‘ With a veery careful look, we can discover that here resides our first πŸ•’ words
flag.

Santa Claus is comin' to town
Santa Claus is comin' to town

And has the flag for you! πŸŽ… Did you find it?

Top comments (0)