TCS HACKQUEST SEASON 8 Round 1 and Round 2 Writeup

Detailed Writeup on TCS Hackquest Season 8round 1 and round 2 challenges I solved during the CTF

KISHORERAM
8 min readFeb 12, 2024

TCS HackQuest is an online cybersecurity competition organized by Tata Consultancy Services (TCS).In HackQuest, participants complete a series of challenges in 6 hours, presented in three categories: beginner, intermediate, and expert. The top-performing participants receive up to INR 5 lakhs in prizes, and certification of merit. Exceptional performers may also get the chance to work with the TCS Cybersecurity Centre of Excellence. First Round happened in 27 January 2024 and then second round held on February 10, 2024, from 10 AM to 12 PM.

Round 1

Demolition Derby — 200

I opened the file in my kali and gave file command and it was ELF file so opened it in Binary Ninja and IDA.

I used both because It is easier to view pseudo c in binary ninja and graphical view is better in IDA.I checked the password strength function and got the flag where looking into the hex view in IDA. I checked for the flag strength and when entering the correct flag it gave you found the flag.

Code de Tour — 100

Given Description: Bienvenue to our Cyber Security CTF challenge! Preparez-vous for an exciting journey into the world of binary reversing. Explorez the intricacies of function calls as you unravel the secrets hidden within. Embracez the challenge and showcasez your skills in this thrilling adventure. Pouvez-vous déchiffrer le code and discover the flag? Bonne chance, mes amis! Let the cyber exploration begin!

Photo by FlyD on Unsplash

I opened the file in my kali and gave file command and it was ELF file.

I found it was RC4 encoded and used dcode fr website to decrypt the encoded text with secret key which found while navigating through the functions.

s1mpl3p4ss -KEY
e6c7bead19a7b55225aa9beddebb26253fd78eee2a4ae1d64d52a07afcc7e3c7 -MESSAGE

Optimus Prime — 100

Given Description:
Join forces with Optimus Prime in an epic cyber quest! The fate of this world hangs in the balance as he seeks to crack the enigmatic pieces that hold the key to opening a portal. Your mission, should you choose to accept it, is to assist Prime on his intergalactic journey. Unleash your inner hacker, solve the puzzle, and help Prime reach his planet. The universe awaits your cyber prowess!

Source: https://www.pikpng.com/

1. I tried the RSA algorithm since the challenge.txt file contains n,e and c.

2. I used the dcode fr to decode the RSA CIPHER.

3. Which gave me flag as HQ8{c03a8384a71a8e6c566021ed5ca7ec7b}

n = 64064959164923876064874945473407049985543119992992738119252749231253142464203647518777455475109972581684732621072998898066728303433300585291527582979430276357787634026869116095391514311111174206395195817672737320837240364944609979844601986221462845364070396665723029902932653368943452652854174197070747631242101084260912287849286644699582292473152660004035330616149016496957012948833038931711943984563035784805193474921164625068468842927905314268942153720078680937345365121129404384633019183060347129778296640500935382186867850407893387920482141216498339346081106433144352485571795405717793040441238659925857198439433
e = 65537
c = 62499128160674246865112556259067996535673898800996169762071753340863103122022196057535529647771315819072764293647048404280347306438825428164753038578325949199106355147522182959656814239674015847401022215356182943226805406357052900766998501800092513173442030724147024073540862241857597668353823399082112221312098864502870757193679399440305239776090799439176098028725919242979490575301925876479962491091387426520497656404474802368337008878109155473081465676232862339985280315648756144562560895303165402166794913042644971338368377316208854310612918148321369100509730743693323731518463628753240663535664957563289124804816

The Rivest-Shamir-Adleman (RSA) algorithm is a public-key encryption algorithm that uses asymmetric encryption to encrypt and decrypt data.

Deceptive Mayhem — 200

Given Description: A key piece of information that sheds light on the activities of threat group “Lahasun_Pyaaj” is concealed within a seemingly benign website. At first glance, the site reveals a clear static facade, luring unsuspecting visitors into a false sense of security. However, the true machinations of “Lahasun_Pyaaj” unfold in a hidden forum accessible only through the special powers. Your mission is to decode the dual nature of the digital labyrinth, exposing the group’s plans to hack and leak breaches. Delve into the shadows, extract critical information, and thwart their nefarious schemes before it’s too late.

I first opened the website and it has nothing interesting and I read the description again and found the word “Lahasun_Pyaaj” I searched google what is that I found as garlic onion which refers to onion that means there is something in the onion website and also it has hint “hack and leak breaches” that means only if found onion link I can proceed further.

I tried to login in the website and it gave me “There is onion in your code” then only I tried visiting http history in burp suite and got the flag and submitted.

I intercepted the request with Burpsuite and viewed the HTTP History and found the onion url and I opened in TOR BROWSER and found the Leaked password database where I found the flag.

Round 2

Request tracer-100

Challenge Description:
Behind the user-friendly interface of every web application lies a complex
tapestry of digital communication. This communication occurs through a
series of silent requests and responses, governed by a hidden language
that ensures the smooth operation of the application. Explore the intricate
pathways that govern the methodical flow of information. Navigate the
unseen mechanisms that shape the X-change between client and server.
Uncover the secrets of communication protocols and the vital components
that govern their behavior.

I website has drop-down option with traceroute button for four different sudomains for tcs website and I displayed the traceroute for the website with “*” and I could not infer anything from there then I read the source code and took the JWT Cookie and decrypted it and found the user as GUEST and requested a request in repeater in Burp-suite and I found response as PATCH Method supported and I again requested with Patch method and found the flag.

OFFICE LEAKS -200

Challenge Description:
Amidst Silicon Valley’s tech frenzy, an innocent photo captured a sensitive
document on a screen. Panic ensued as the photo went viral, but Arvind, a
cybersecurity whiz, stepped in. Using his expertise, he tracked down the
leaked document and identified the culprits. Regrettably, the leaked image
continues to circulate on the internet, and we have successfully obtained a
copy. Your task is to uncover the sensitive content that was inadvertently
disclosed and make a report on the damage caused due to the leak.

Photo by Dan Nelson on Unsplash

First I analysed the image with file command and used exiftool and started doing image forensics and also thought some file would be hidden and used steghide and binwalk to extract the hidden content and nothing found.

After that I used hxd editor and tried to refer magic bytes and also searched for similar challenges.

I referred this article from internet https://cyberhacktics.com/hiding-information-by-changing-an-images-height/

I thought the image is not in its complete portion after reading the article and rendered the image

I uploaded the image in cyberchef and imported To hex and copied the hex values. After that I inputed that Hex values and modified the values from
ff c0 00 11 08 05 f5 05 39 to ff c0 00 11 08 09 f5 05 39

05->09 in the 6th position of this.

After completing the CTF. I solved another challenge and I solved the QR Code challenge.

KOHRAA -100

Challenge Description:
Embark on a digital journey through the haze of our Blurry Enigma Hunt!
Someone intentionally blurred this image, challenging you to sharpen your
skill and uncover the hidden treasure. The missing piece holds the key, and
once you have pieced it together you need to uncover the message within
the blurry landscape.

There was a broken QR-Code we need to fix it to get the flag and after analysing the qr code I found the left Box was missing and cropped the box using online phone editor https://www.iloveimg.com/photo-editor
and and attached there

After scanning I got the message.

BEGIN:VCARD
VERSION:3.0
N:Kohraa;
TEL:110 121 70 173 62 145 60 63 66 145 143 142 61 67 67 145 60 146 67 63 62 142 143 142 143 61 142 60 71 70 64 146 146 145 142 144 175
END:VCARD

I used Cyberchef and From Octal and got the flag

Thanks For Reading :)

Don’t miss out on my upcoming articles! Follow me on Medium for more insightful content. Clap and share this article to spread the knowledge among fellow bug bounty hunters and cybersecurity enthusiasts.

If you have any further questions or would like to connect, feel free to reach out to me.

My LinkedIn handle: https://www.linkedin.com/in/kishoreram-k/

--

--

KISHORERAM

Cybersecurity & Networking enthusiast | Avid learner| Looking for opportunities