Cyber Training Guide
CTF WriteupsOther NotesHow-To: Radare2How-To: GDB
  • Cyber Training Guide
  • 0x0: Introduction
    • git-good
    • root-1
    • root-2
    • intro
  • Binary Exploitation (pwn)
    • What is Binary Exploitation?
    • 0x1: ret2win
      • win32
      • win64
      • args
    • 0x2: shellcodes
      • location
      • shell
      • constrained
    • 0x3: format strings
      • format
      • chase
      • bbpwn
    • 0x4: stack canaries
      • canary
      • findme
    • 0x5: ROP
      • rop2win
      • split
      • callme
      • write4
      • badchars
    • 0x6: PIE
      • gimme
      • leak32
      • leak64
    • 0x7: ASLR
      • groundzero
      • stepup
      • ret2plt
    • 0x8: GOT overwrites
      • gotem
      • gotem64
  • Programming
    • What is the Programming Section?
    • 0x9: Data Serialization
      • LinkedOps
      • Tree
      • TeLeVision
    • 0xA: Programming
      • Calorie Counting
      • Hash
      • Rock Paper Scissors
      • Watch the Register
      • Supply Stacks
      • Rope Bridge
      • Mountain Climbers
  • Reverse Engineering (RE)
    • What is Reverse Engineering?
    • 0xB: Ghidra
      • hardcode
      • undo
      • snake
  • Toolkit
    • Using Pwntools
      • Establishing Connection
      • Context
      • Sending/Receiving Data
      • The ELF Class
    • My Workflow
      • Tmux
      • Vim
Powered by GitBook
On this page
  • Description
  • Flag
  • Solution

Was this helpful?

  1. 0x0: Introduction

root-2

Navigating the Linux file system using the command line.

Category: introduction (0x0) Points: 50

Description

There's a file somewhere with the flag name. Can you find this filename?

Note: The file is in the format flag_this_is_flag_contents. Submit this as flag{this_is_flag_contents}.

This challenge was designed to test your ability to use the man pages to understand how functions work and successfully and efficiently navigate the Linux terminal.

Flag

flag{grep_is_super_useful}

Solution

$ find . -type f -name "flag_*"

./YGE8xafxo1aDyyDaP64vFT5R/OYPuOaJxX4NlA2doAGOpb04y/v6nhCxEFm5Jk8xXfwi9vSEXS/i2nqw0ZUHwUy5G9udh0PqZCe/CQY19DujzCEOFWExctTxlA8e/JvPJDSFg5SmSEjQzDvYXBfjr/gF69ZBN0AZ5eke6UKGbn8zUH/83CTJbSYq5nsMmDit68YSLwL/uvHFF8dtJ2ieBAgy2EzMXyqd/jyqsAjz1XqC0wRP7YcsUR3J5/VC7GYjfmHx8TDJDalRHXQp9u/uKNLe5JiOBzvpTgUWaiGORLu/cFMWlaQzHYNev7SBxsTsv9P7/QnBl6PAppZ6phL6FqPRoCTd6/flag_grep_is_super_useful
Previousroot-1Nextintro

Last updated 1 year ago

Was this helpful?