(usb键盘隐写)buuctf:USB

下载附件,解压
(usb键盘隐写)buuctf:USB
继续解压233.rar,发现里面有一个文档,但是哪有这么容易
(usb键盘隐写)buuctf:USB
编辑器查看压缩包,分析RAR文件结构,发现文件块的位置应该是74并不是7A,修改为74后保存.
(usb键盘隐写)buuctf:USB
保存后,再次解压得到一张图片
(usb键盘隐写)buuctf:USB
图片隐写,日常工具处理一遍,在利用工具stegsolve时,发现在bule的0通道有个二维码
(usb键盘隐写)buuctf:USB
扫一下得到ci{v3erf_0tygidv2_fc0}
(usb键盘隐写)buuctf:USB
不知道有啥用,再看看解压出来的另一个文件key.ftm,发现里面有压缩包
(usb键盘隐写)buuctf:USB
先把压缩包提取出来
的到key.pacp文件,果然对应题目usb隐写。

使用命令提取键盘的数据 tshark -r key.pcap -T fields -e usb.capdata > usbdata.txt
然后得到usbdata.txt
(usb键盘隐写)buuctf:USB
使用脚本
`#!/usr/bin/env python

import sys
import os

DataFileName = "usb.dat"

presses = []

normalKeys = {"04":"a", "05":"b", "06":"c", "07":"d", "08":"e", "09":"f", "0a":"g", "0b":"h", "0c":"i", "0d":"j", "0e":"k", "0f":"l", "10":"m", "11":"n", "12":"o", "13":"p", "14":"q", "15":"r", "16":"s", "17":"t", "18":"u", "19":"v", "1a":"w", "1b":"x", "1c":"y", "1d":"z","1e":"1", "1f":"2", "20":"3", "21":"4", "22":"5", "23":"6","24":"7","25":"8","26":"9","27":"0","28":"","29":"","2a":"", "2b":"\t","2c":"","2d":"-","2e":"=","2f":"[","30":"]","31":"\","32":"","33":";","34":"'","35":"","36":",","37":".","38":"/","39":"","3a":"","3b":"", "3c":"","3d":"","3e":"","3f":"","40":"","41":"","42":"","43":"","44":"","45":""}

shiftKeys = {"04":"A", "05":"B", "06":"C", "07":"D", "08":"E", "09":"F", "0a":"G", "0b":"H", "0c":"I", "0d":"J", "0e":"K", "0f":"L", "10":"M", "11":"N", "12":"O", "13":"P", "14":"Q", "15":"R", "16":"S", "17":"T", "18":"U", "19":"V", "1a":"W", "1b":"X", "1c":"Y", "1d":"Z","1e":"!", "1f":"@", "20":"#", "21":"$", "22":"%", "23":"^","24":"&","25":"*","26":"(","27"

上一篇:面具下的flag——buuctf


下一篇:buuctf [2019红帽杯]easyRE