Cryptohorrific

Hi!

I’ve managed to obtain the data, key and IV but whatever I try, decrypting doesn’t work. Anyone willing to help me out?

@Center said:
Hi!

I’ve managed to obtain the data, key and IV but whatever I try, decrypting doesn’t work. Anyone willing to help me out?

I’m at the same spot. I’m not sure I have the correct KEY and IV. Both strings include symbols like “!” and “%”

I also have what looks like a base64 encoded text… XTq+****== and I think its the encrypted text…

Im using openssl but so far no clue.

I solved it.

I would recommend to use this site:

And test with the values, VI might not be necessary.

IDA+AES

Just finished it after a week of wondering where I was going wrong. For anyone not using a mac to open the files, be careful what non-printable characters are present in the files and what they mean, chances are you have one thing wrong with your ciphertext.
Happy to help through DM.

So I’ve managed to get the encrypted flag and what i think is the IV and Key, but when i run it through openssl I get more encrypted text as a result. If anyone has any tips on how to solve this or hints please PM me.

So finally completed this

can any one help me out??

I managed to solve the challenge thanks to some comments here, but I had to use some trial and error. Could anyone send me an PM pointing to where the encryption mode (CBC, ECB, CTR …) is shown in the code?

@MrReh said:
can any one help me out??

Where are you at in the challenge? What did you manage to do?

PM You @bananabr

Anyone able to send me a PM I feel I have everything i just need to confirm as I cant seem to get it working

Type your comment> @hudson96 said:

Anyone able to send me a PM I feel I have everything i just need to confirm as I cant seem to get it working

sure

solved, feel free to PM me

To anyone who struggles to make sense of the IDA assembly code - I found this resource very useful:

And this is a handy tool to play with decoding/decryption etc.:

Hi guys, easy challenge. All you need is r2 (or Ida or Ghydra) and then something like Openssl or Cyberchef. Make sure to identify a certain function related to encryption (it’s a staple for OSX binaries) and then its parameters. It’s all pretty straightforward, so do not overthink. Finally, decode something and use the parameters to decrypt that something. Just make sure to decode the right thing, or you would get an error.

Hey, I’m pretty sure I have all the data needed (ciphertext, key and IV) but it doesnt decrypt clear text…
Can someone PM me to tell me whats wrong please ?

This challenge made me crazy, I have IV key and flag hash, but the flag hash should through hex after decoding may I have corrupted hash, please anyone have and idea PM me.

The struggle was real, first time I see plist files. I had the correct approach, key and IV in a couple minutes, then struggled for a full day because I was trying to decipher the wrong string.

Finally, out of desperation, googling random substrings within the plist file led me to discover that plistutil exists.