Skip to content

Latest commit

 

History

History
75 lines (40 loc) · 1.63 KB

File metadata and controls

75 lines (40 loc) · 1.63 KB

Don't Overreact

Write-up author: jon-brandy

DESCRIPTION:

Some web developers wrote this fancy new app! It's really cool, isn't it?

HINT:

  • NONE

STEPS:

  1. First, unzip the .zip file given.

RESULT

image

  1. To reverse engineer APK file, i used apktool.
COMMAND -> apktool d app-release.apk

RESULT

image

image

  1. Jump to the folder.

RESULT

image

  1. Let's check the assets directory.

INSIDE

image

  1. Check the file type.

RESULT

image

  1. Try to combine strings with grep to find the flag prefix.

RESULT

image

  1. Didn't find it, but a string caught my attention.
SFRCezIzbTQxbl9jNDFtXzRuZF9kMG43XzB2MzIyMzRjN30=
  1. Looks like a base64 encoded text.
  2. Decode it.

RESULT

image

  1. Got the flag!

FLAG

HTB{23m41n_c41m_4nd_d0n7_0v32234c7}