Home >

Cyber Defense CTF > Crypto

Back <> Next

Flag: 577ca2e5adb9dc46b44f668923055b238243f9b398c670584430e1e327141949ed345afce50fa4c9de130d3c331936cebd5104206a959daf74b9f15b68cfb193

Key: 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff

IV: 0102030405060708090a0b0c0d0e0f10

This one is pretty straightforward. We are given a key and IV, as well as an AES encrypted flag. We can just decrypt the flag using something like Cyberchef, and then base64 decode the result.

if_only

Back <> Next