Categories
decode html entities java

forensics ctf challenges

many good points like. Are all these challenges related to web hacking? Keep in mind that heuristics, and tools that employ them, can be easily fooled. The above can be referred and utilized to convert the usb.capdata to know what was the user typing using the USB Keyboard! Thank you very much with your every articles these are very simle and straight to learn, I like very much site. How to get enumeration while solving Vulnhub machines. Sometimes, it is better to check which objects we are able to export, (File > Export Objects > HTTP/DICOM/SMB/SMB2) export the http/DICOM/SMB/SMB2 object, SSL Traffic? Forensics is a broad CTF category that does not map well to any particular job role in the security industry, although some challenges model the kinds of tasks seen in Incident Response (IR). Gimp provides the ability to alter various aspects of the visual data of an image file. It may also lack the "black hat attacker" appeal that draws many players to participate in CTFs. It is possible to obtain the key based on a known plaintext attack using programming. As per the You can check my previous articles for more CTF challenges. A tag already exists with the provided branch name. It's worth a look. In a CTF context, "Forensics" challenges can include file format analysis, steganography, memory dump analysis, or network packet capture analysis. Cryptography (Solved 11/15) 3. One of the best tools for this task is the firmware analysis tool binwalk. Now, to figure what device is connected. The metadata on a photo could include dates, camera information, GPS location, comments, etc. Even in IR work, computer forensics is usually the domain of law enforcement seeking evidentiary data and attribution, rather than the commercial incident responder who may just be interested in expelling an attacker and/or restoring system integrity. By doing so, we can hide a message inside. Pranshu Bajpai (MBA, MS) is a researcher with a wide range of interests. Sox is another useful command-line tool for converting and manipulating audio files. Do you have a search option? Hi I am Advaith. we are providing CEH Courses any kind of course? A curated list of awesome forensic analysis tools and resources. Alternatively, you could use one of the online rotation cipher decryption tools to get the plaintext [Figure 3]. Sometimes the challenge is not to find hidden static data, but to analyze a VBA macro to determine its behavior. Theres a data-extracter, we may try to extract all the values of RGB and see if theres any flag in that. BelkaCTF - CTFs by Belkasoft; Champlain College DFIR CTF; CyberDefenders; DefCon CTFs - archive of DEF CON CTF challenges. how to pass. Use dex2jar classes.dex (It would create classes_dex2jar.jar file), Extract jar file by jar xf classes_dex2jar.jar. Didier Stevens has written good introductory material about the format. WebCloud infrastructure provides organizations with new and exciting services to better meet the demands of their customers. CreatePseudoConsole() is a ConPtyShell function that was first used It creates a Pseudo Console and a shell to which the Pseudo Console is connected with input/output. Certifications. These challenges require that you locate passwords concealed in the ciphertexts provided. If theres any file getting transferred in the PCAP, maybe try carving out using binwalk or foremost, you might get lucky. Please note that the Vigenre key repeats itself during the encryption process. This might be a good reference Useful tools for CTF. Test your skills and work alone to solve complex problems or follow the instructor as they do a walkthroughs to help you learn Web Application Hacking and Security. thanks for giving me platform You may need to convert a file from PCAPNG to PCAP using Wireshark or another compatible tool, in order to work with it in some other tools. PNG files can be dissected in Wireshark. Although there is no universal standard for computer forensics, efforts have been made to provide legal and ethical principles to computer forensics analysts. Cloud. At first you may not have any leads, and need to explore the challenge file at a high-level for a clue toward what to look at next. Rename the file extensions from *.dmp to *.data, download/install GIMP and open them as RAW Image Data: We can use GIMP to navigate within the memory dump and analyse the rendered pixels/bitmaps on their corresponding offsets, Offers no redundancy whatsoever (no mirroring or parity featured), Like RAID 0, requires a minimum of 2 disks to create, Offers good redundancy due to RAID 1 using a mirrored drive, Gives a level added of redundancy through parity, Effectively RAID10 is a RAID0 and 1 array combined into a single arra. If you are provided with iOS package, we may use dpkg-deb to extract it. ConPtyShell converts your bash shell into a remote PowerShell. Whats contained in a boarding pass barcode? The promise of secrecy is offered by a protected key, which is crucial for the decryption of ciphertext within a practical timeframe. In scenarios such as these you may need to examine the file content more closely. Comparing two similar images to find the difference. This is a more realistic scenario, and one that analysts in the field perform every day. In this case I was the 73rd person to check-in. Join our Discord server, connect with fellow defenders, and get help while solving challenges. our mastery of the topics is admirable. Another is a framework in Ruby called Origami. Many CTF challenges task you with reconstructing a file based on missing or zeroed-out format fields, etc. Both formats are structured, compound file binary formats that enable Linked or Embedded content (Objects). Complicating matters, the packets of interest are usually in an ocean of unrelated traffic, so analysis triage and filtering the data is also a job for the player. When doing a strings analysis of a file as discussed above, you may uncover this binary data encoded as text strings. It's also common to check least-significant-bits (LSB) for a secret message. E1AAAAA : Electronic ticket indicator and my booking reference. You can decode this Morse code manually or use one of the online Morse code decoders. This boot camp includes five days of live training covering todays most critical information security issues and practices. SSL Traffic with forward secretcy ->SSL->Pre-Master-Secret-Log filename, Sometimes, you need to find all the unique ip address in the network capture, for that you can use, Wireshark can not reassamble HTTP fragmented packets to generate the RAW data,we can use Dshell to reassemble http partial contents. But malicious VBA macros are rarely complicated, since VBA is typically just used as a jumping-off platform to bootstrap code execution. pls can you make this. Hello Everybody i am new in this field i did graduation in BA and pursuing MBA but my interest in IT field. Byte 0: Keyboard modifier bits (SHIFT, ALT, CTRL etc). Raj you are awesome! Sometimes, it is better to see lines only greater than x length. Can you please upload F Soft Hacking Challenge walk-through? If you already know what you're searching for, you can do grep-style searching through packets using ngrep. Searching passwords in HTTP Web traffic in wireshark? This is actually a hint, since the Vigenre cipher was given by a Frenchman, Blaise de Vigenre. Hi. Advance to the NCL Competition, powered by Cyber Skyline. It is also extensible using plugins for extracting various types of artifact. Looking for hacking challenges that will enable you to compete with others and take your cybersecurity skills to the next level? If you are new to cryptanalysis, these exercises put you on a rapid learning curve with challenges that increase in complexity as you move forward. Capture The Flags, or CTFs, are a kind of computer security competition. The newer scheme for password-protecting zip files (with AES-256, rather than "ZipCrypto") does not have this weakness. If you have some knowledge of cryptography, the titles reference to tables should indicate that this is some form of a transposition cipher. The Sleuth Kit and its accompanying web-based user interface, "Autopsy," is a powerful open-source toolkit for filesystem analysis. 59 : There is a various size field. If you enjoyed these, consider attempting more captivating challenges at Net-Force to test or build your skills in security. Typical values for deltaX and deltaY are one or two for slow movement, and perhaps 20 for very fast movement. steghide : If theres any text present in the Image file or the filename of the image or any link ( maybe to youtube video; video name can be the password ) that can be a passphrase to steghide. The term for identifying a file embedded in another file and extracting it is "file carving." In this, you have to break whoami has written a script to figure out the keyboard strokes, If we take the USB-Mouse Leftover Capture data, we have around four bytes. Technically, it's text ("hello world!") I would really appreciate if this could be the next solution on your site. You can even start a macro of a specific document from a command line: its ability to analyze certain media file formats like GIF, JPG, and PNG, http://www.nirsoft.net/utils/alternate_data_streams.html, dpkt Python package for pcap manipulation, typically just used as a jumping-off platform to bootstrap code execution, Knowing a scripting language (e.g., Python), Knowing how to manipulate binary data (byte-level manipulations) in that language, Recognizing formats, protocols, structures, and encodings, Video (especially MP4) or Audio (especially WAV, MP3), Microsoft's Office formats (RTF, OLE, OOXML), the "incremental generation" feature of PDF wherein a previous version is retained but not visible to the user. Similarly, we can form associations for other characters in the plaintext and the ciphertext. However, the challenge site rejected this password. Im so fuckin lazy for making comments or even if I make I make a short one but dude this is awesomeyou cleaned up such a mess in my hardware as well as brain Thanks, Thank you very much for all your work Steganography could be implemented using any kind of data as the "cover text," but media file formats are ideal because they tolerate a certain amount of unnoticeable data loss (the same characteristic that makes lossy compression schemes possible). Your email address will not be published. It becomes clear that we are required to perform bitwise XOR on these 2 binary sequences. Unlike hashing, encryption is not a one-way process, so we can reverse it to obtain the plaintext. Many file formats are well-described in the public documentation you can find with a web search, but having some familiarity with the file format specifications will also help, so we include links to those here. Very good stuff. 0 : International document verification. We cannot offer kind words without action. >>easy english language for begineer. The latter includes a quick guide to its usage. After unzip, you would get classes.dex file. 1 Challenge. Triage, in computer forensics, refers to the ability to quickly narrow down what to look at. There are tools to extract VBA from excel listed here ools to extract VBA Macro source code from MS Office Documents. Infosec, part of Cengage Group 2022 Infosec Institute, Inc. If working with QR codes (2D barcodes), also check out the qrtools module for Python. Its advantage is its larger set of known filetypes that include a lot of proprietary and obscure formats seen in the real world. ConPtyShell is a Windows server Interactive Reverse Shell. Greetings from Colombia. You are at the right place. We used Pythons replace function to remove all occurrences of 909 from the ciphertext. For example, the probable plaintext word password contains 2 ss, and the corresponding ciphertext word q5tt/>/>lse contains 2 ts, and at the right spot. Thank you sooooooo much brother Your website is a heaven !!! SYDBNEQF : Flying from SYD (Sydney) to BNE (Brisbane) on QF (Qantas). Just as "file carving" refers to the identification and extraction of files embedded within files, "packet carving" is a term sometimes used to describe the extraction of files from a packet capture. Given a challenge file, if we suspect steganography, we must do at least a little guessing to check if it's present. The solutions above discuss only successful attempts for the sake of brevity. From Jeopardy-style challenges (web, crypto, pwn, reversing, forensics, blockchain, etc) to Full Pwn Machines and AD Labs, its all here! Web Exploitation (Solved 2/12) All my writeups can also be found on my GitHub's CTFwriteups repository. Open your mystery data as "raw image data" in Gimp and experiment with different settings. . When exploring PDF content for hidden data, some of the hiding places to check include: There are also several Python packages for working with the PDF file format, like PeepDF, that enable you to write your own parsing scripts. To manually extract a sub-section of a file (from a known offset to a known offset), you can use the dd command. Also, used for smali debugging. Pwn2Win CTF 2020 (CTF Weight 63.56) encoded as ASCII (binary) encoded as hexadecimal (text again). One important security-related note about password-protected zip files is that they do not encrypt the filenames and original file sizes of the compressed files they contain, unlike password-protected RAR or 7z files. Microsoft Office document forensic analysis is not too different from PDF document forensics, and just as relevant to real-world incident response. The NSA wrote a guide to these hiding places in 2008 titled "Hidden Data and Metadata in Adobe PDF Files: Publication Risks and Countermeasures." You will need to learn to quickly locate documentation and tools for unfamiliar formats. These cryptographic challenges at Net-Force were well thought out and intriguing. Gimp is also good for confirming whether something really is an image file: for instance, when you believe you have recovered image data from a display buffer in a memory dump or elsewhere, but you lack the image file header that specifies pixel format, image height and width and so on. Where can I find the password to enter the VM HA: Avengers Arsenal plz? In times like this, we cannot stand idle. Got a QR-Code in Binary 0101?, convert it into QR-Code by QR Code Generator, Probably, we would be provided with the USB-based PCAP file, now as there are USB-Mouse/ Keyboard and Storage devices. Lenas Reversing for I would like to learn more from you, Thank you very much for all your work , by sharing your knowledge . Looking at this Vigenre tablet, we can see how plaintext characters were mapped to ciphertext using the characters in the key. WebHong Kong Computer Emergency Response Team Coordination Centre (HKCERT) and Hong Kong Productivity Council (HKPC) will jointly host the second Hong Kong Cyber Security New Generation Capture the Flag (CTF) Challenge 2021 Contest to arouse the cyber security skills and awareness of the industry and students. templated) hex-editor like 010 Editor is invaluable. Congratulations for the web. sir i want to write a walkthrough on your site can u plzz give me a chance. While solving these challenges, you should refrain from mindless brute forcing or using automated tools as far as possible. Our Player Ambassador team's primary objective is to promote diversity and inclusion in our industry. File are made of bytes. . Quite a nice site. Example of mounting a CD-ROM filesystem image: Once you have mounted the filesystem, the tree command is not bad for a quick look at the directory structure to see if anything sticks out to you for further analysis. Real-world computer forensics is largely about knowing where to find incriminating clues in logs, in memory, in filesystems/registries, and associated file and filesystem metadata. ffmpeg -i gives initial analysis of the file content. Audacity can also enable you to slow down, reverse, and do other manipulations that might reveal a hidden message if you suspect there is one (if you can hear garbled audio, interference, or static). been a technical reviewer for several books. Binary Exploitation (Solved 5/14) 4. This would provide you with .class files which could be open by jd-gui (Java Decompiler) tool. Additionally, a lesser-known feature of the Wireshark network protocol analyzer is its ability to analyze certain media file formats like GIF, JPG, and PNG. Brute force is the last choice during cryptanalysis, since modern ciphers can have extremely large key sizes. There might be a gold mine of metadata, or there might be almost nothing. However, these services bring with them new challenges, particularly for organizations struggling to make sense of the cloud native logs, keeping ahead of fast-moving development teams, and trying to learn how threats are adapting to In both cases display filter arp (to only show arp requests) and ip.addr== (to show only packets with either source or destination being the IP address). There is a lot of good reference info here Id like to have fast access to. If trying to repair a damaged PCAP file, there is an online service for repairing PCAP files called PCAPfix. For initial analysis, take a high-level view of the packets with Wireshark's statistics or conversations view, or its capinfos command. This is the size, > : Beginning of the version number. helloI want know the FSoft Challenges VM1 1 Challenge. If you are familiar with base64 encode text, the trailing = signs are a dead giveaway that the string requires base64 decoding. WebWelcome to the Hack The Box CTF Platform. Learn more. But to search for other encodings, see the documentation for the -e flag. Stegsolve (JAR download link) is often used to apply various steganography techniques to image files in an attempt to detect and extract hidden data. that would really help all the beginners like me, https://github.com/Ignitetechnologies/CTF-Difficulty. Other times, a message might be encoded into the audio as DTMF tones or morse code. CTFs are supposed to be fun, and image files are good for containing hacker memes, so of course image files often appear in CTF challenges. Our first clue to the challenge was observing a pattern in the ciphertext that was similar to the patterns encountered before in the plaintexts of other challenges. Technical talks, demos, and panel discussions Presenters will share proven techniques, tools, and capabilities to help you expand your skillset and better inform your organizations defenses. This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. Next, after converting these decimals to corresponding ASCII characters using the chr function in Python, we had the plaintext message [Figure 17]. Wireshark also has an "Export Objects" feature to extract data from the capture (e.g., File -> Export Objects -> HTTP -> Save all). As a starting pentester I love your site with all the hints and solutions. 1. This required further evaluation of ciphertext, which revealed another pattern. Taken from Hex file and Regex Cheat Sheet Gary Kessler File Signature Table is a good reference for file signatures. After few minutes of analyzing the disks content and with some knowledge of FAT12 structure) we have determined that parity block (BP) is on Join a public CTF or organize one for your team, event, conference, university, or company. Youll leave fully prepared to pass the popular CompTIA Security+ exam and address real-world security challenges across the five areas outlined by the Security+ exam objectives: Attacks, threats and vulnerabilities Once youve gone through each byte, convert all the LSBs you grabbed into text or a file. Thanks for all the great content, I really appreciate it! Filetypes, as a concept for users, have historically been indicated either with filetype extensions (e.g., readme.md for MarkDown), MIME types (as on the web, with Content-Type headers), or with metadata stored in the filesystem (as with the mdls command in MacOS). Thanks for your article. Morse code possible? So we created a symbolic link like ln -s flag.txt flag.cow, If in a challenge, you are provided with a. Apktool: It is used to decode resources to nearly original form (including resources.arsc, XMLs and 9.png files) and rebuilding them. sign in An = sign is used as padding to ensure that the resulting base64 encoded string is of optimum length. Knowing that leetspeak is involved in the encryption, we arrive at 3lit3, which is the correct password. We can figure out that whether its a Keyboard, mouse or storage device. Timestamps are data that indicate the time of certain events (MAC): If steghide tool was used to hide information in a file, If you are looking for hidden flag in an image first check with. In another scenario, if the MAC address has been spoofed, IP address might be the same. We were left with: 84104101112971151151191111141001051151001019999111110118101114116. Confused yet? WebLinux Forensics This course will familiarize students with all aspects of Linux forensics. Published: Aug. 16, 2022. Assuming you have already picked up some Python programming, you still may not know how to effectively work with binary data. Your time is appreciated you are a hero without a cape. This challenge presents us with a long string of numbers that we are required to decrypt. If you need to dig into PNG a little deeper, the pngtools package might be useful. Steganography, the practice of concealing some amount of secret data within an unrelated data as its vessel (a.k.a. listening to classic rock while blogging at www.lifeofpentester.blogspot.com. Resources to get started (Steganography - Challenges), imageinfo/ pslist / cmdscan/ consoles/ consoles/ memdump/ procdump/ filescan/ connscan/. A popular CTF challenge is to provide a PCAP file representing some network traffic and challenge the player to recover/reconstitute a transferred file or transmitted secret. Each challenge depends on a variety of cryptographic techniques and requires logical thinking to arrive at a solution. In a CTF, you might find a challenge that provides a memory dump image, and tasks you with locating and extracting a secret or a file from within it. Once its decompiled, we can download the decompiled files and unpack them. Hence, the plaintext we know so far becomes: the password for the challenge site is: el**e. You signed in with another tab or window. consistently hired by top organizations to create technical content. Reversing / PWN. Rather, real-world forensics typically requires that a practictioner find indirect evidence of maliciousness: either the traces of an attacker on a system, or the traces of "insider threat" behavior. If the challenge says IP address has been spoofed, then you should look for MAC address as it wouldnt have changed. Using this knowledge, we can make further substitutions until we obtain the plaintext Dutch message [Figure 6]. There would be data related to that. This suggests that we are dealing with a polyalphabetic ciphermost likely a Vigenre cipher. The pattern has something to do with leetspeak. Reading a file into a bytearray for processing: What follows is a high-level overview of some of the common concepts in forensics CTF challenges, and some recommended tools for performing common tasks. In a transposition cipher, you rearrange the characters instead of making substitutions as in the case of a substitution cipher. ASCII characters themselves occupy a certain range of bytes (0x00 through 0x7f, see man ascii), so if you are examining a file and find a string like 68 65 6c 6c 6f 20 77 6f 72 6c 64 21, it's important to notice the preponderance of 0x60's here: this is ASCII. If nothing happens, download GitHub Desktop and try again. Hi Raj. Thank you very much for all your workyou are the only one who shares the training without price. independent research for InfoSec Institute. We begin by locating what is possibly the starting point of the plaintext sentence, thisisatra, and move on from there. Arrow next to the track name to switch from waveform (top) to logarithmic spectrogram (bottom). When analyzing file formats, a file-format-aware (a.k.a. 5 Challenges. Theres more information in this boarding pass barcode, which is as follows: If you are provided a disk.img file, from which files have to recovered, you could use foremost tool used to recover files using their headers, footers, and data structures. Maybe you went in the wrong direction try it Host a live CTF; Feature requests; Sign in BlueYard - BlueTeam Challenges Practice Retired Challenges! Regardless, many players enjoy the variety and novelty in CTF forensics challenges. Cryptanalysis refers to the study of ciphers with the objective of breaking the code and obtaining plaintext (sensible) information. Also note that the title mentions France. Digital Forensics. We combine these using bitwise XOR and convert the resulting binary sequence into ASCII to obtain the plaintext using a Python script [Figure 8]. Teams of competitors (or just individuals) are pitted against each other in a test of computer security skill. Can you write how to use Sqlmap for login in DVWA? Instead, it is best to study the cryptosystem as intricately as possible and develop code breaking skills along the way. WebTo address these challenges, we need to chart the political terrain, which includes four metaphoric domains: the weeds, the rocks, the high ground, and the woods Terms in this set (4) Single Issue. MacOS is not a bad environment to substitute for Linux, if you can accept that some open-source tools may not install or compile correctly. Registration Opens. In the challenges below, we focus on discovering patterns in the ciphertext to comprehend how encryption transpired. to full-pwn machines and AD labs, its all here! binary 1 (If the response time is greater than Xms). Maybe check the value in HEX. Capture The Flags, or CTFs, are a kind of computer security competition. WebThe CTF competition is conducted through the collaboration between the Department of Government Support represented by Abu Dhabi Digital Authority and the Cyber Security Council. Economic Protest. The answer is No. Some can be identifed at a glance, such as Base64 encoded content, identifiable by its alphanumeric charset and its "=" padding suffix (when present). The leetspeak for t is 7, 7 incremented by 1 is 8, which is the ciphertext character. The PDF format is partially plain-text, like HTML, but with many binary "objects" in the contents. It can be extracted using. A project by the OSIRIS Lab at The NYU Tandon School of Engineering and CTFd LLC. Embedded device filesystems are a unique category of their own. Others including F (First) and J (Business). >>good desing WebBeacon Red focuses on enhancing national security preparedness throughout the Middle East. And encourage It would be wasteful to transmit actual sequences of 101010101, so the data is first encoded using one of a variety of methods. Image file formats are complex and can be abused in many ways that make for interesting analysis puzzles involving metadata fields, lossy and lossless compression, checksums, steganography, or visual data encoding schemes. If somehow, you get a passphrase for the image, then you might have to use steghide tool as it allows to hide data with a passphrase. ConptyShell . For each byte, grab the LSB and add it to your decoded message. RAID can be used for a number of reasons such as squeezing out extra performance, offering redundancy to your data and even parity; parity is what rebuilds data which is potentially lost, thus offering an extra level of protection from data loss. Consequently, we decided to remove it from the ciphertext. If you get 7z or PK they represent Zipped files. There are several sites that provide online encoder-decoders for a variety of encodings. document.getElementById( "ak_js_1" ).setAttribute( "value", ( new Date() ).getTime() ); All Rights Reserved 2021 Theme: Prefer by. You could also interface Wireshark from your Python using Wirepy. Currently, he also does Like image file formats, audio and video file trickery is a common theme in CTF forensics challenges not because hacking or data hiding ever happens this way in the real world, but just because audio and video is fun. Cryptography Solving ciphers and code, ranging from classic ciphers (e.g., Caesar, transposition) to modern cryptography such as AES, 3DES, RC4 For images of embedded devices, you're better off analyzing them with firmware-mod-kit or binwalk. The National Cyber League (NCL) is the most inclusive, performance-based, learning-centered collegiate cybersecurity competition today! might be helpful. The key used was cryptoguy. . Thus, do not depend on identifying base64 encoded strings on the basis of trailing = signs. So, given the memory dump file and the relevant "profile" (the OS from which the dump was gathered), Volatility can start identifying the structures in the data: running processes, passwords, etc. Teams of competitors (or just individuals) are pitted against each other in a test of computer security skill. binwalk the file, just to make sure, theres nothing extra stored in that image. Google translate then shows us a rough translation of this Dutch message: nice huh `s substitution cipher me password for the challenge page netforce. If you were prepared with tools for analyzing the following, you would be prepared for the majority of Forensics challenges: Some of the harder CTF challenges pride themselves on requiring players to analyze an especially obscure format for which no publicly available tools exist. Dive into unique insights collected from testing 657 corporate teams and 2,979 cybersecurity professionals in key industries (including tech, finance, and government) with over 1,800 cybersecurity challenges based on WebTraining material - Online training material by European Union Agency for Network and Information Security for different topics (e.g. And of course, like most CTF play, the ideal environment is a Linux system with occasionally Windows in a VM. Use Git or checkout with SVN using the web URL. contact me on my mail id raj@hackingarticles.in, hi raj i loved your articles can you make 3 levels of articles..basic intermediate and advance We mentioned that to excel at forensics CTF challenges, it is important to be able to recognize encodings. This challenge presents us with partially comprehensible ciphertext. One would typically not bust a criminal case by carefully reassembling a corrupted PNG file, revealing a photo of a QR code that decodes to a password for a zip archive containing an NES rom that when played will output the confession. B : Airline designator of boarding pass issuer. Note: A frequently asked question that students have about base64 encoded text is: does it always end with an = sign? The NCL, powered by Cyber Skyline, enables students to prepare and test themselves against practical cybersecurity challenges that they will likely face in the workforce, such as identifying hackers from forensic data, pentesting and auditing vulnerable websites, recovering from ransomware attacks, and much more! . Use online services such as Decompile Android. Shortly, the order of transposition becomes obvious and we have the decrypted plaintext [Figure 10]. All Rights Reserved. Can anybody suggest me what to do i.e. Also, network (packet capture) forensics is more about metadata analysis than content analysis, as most network sessions are TLS-encrypted between endpoints now. If an image file has been abused for a CTF, its EXIF might identify the original image dimensions, camera type, embedded thumbnail image, comments and copyright strings, GPS location coordinates, etc. We XOR-ed disk0 and disk2 to get disk1 using some python: or we can use xor-files to XOR for two or more files and get the result on a pipe. In a TCP Dump, you see a telnet session entering login username and password and those creds are not valid. Beyond that, you can try tcpxtract, Network Miner, Foremost, or Snort. (Manual, Logical, Hex-Dump, Chip-Off and Micro Read) a pyramid of forensic tools available in international market can be sketched. IOT / Hardware. It was nice seeing like this types of articles. I am the author of this lab. apktool converts the apk file in to smali format. Address Space Layout Randomization (ASLR). If the device found in the PCAP is a USB-Storage-Device, check for the packets having size greater than 1000 bytes with flags URB_BULK out/in. Example of using hexdump format strings to output the first 50 bytes of a file as a series of 64-bit integers in hex: Binary is 1's and 0's, but often is transmitted as text. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. If nothing happens, download Xcode and try again. Byte 2-7: Up to six keyboard usage indexes representing the keys that are currently pressed. In this guide/wiki/handbook you'll learn the techniques, thought processes, and methodologies you need to succeed in Capture the Flag competitions. Sam Nye, Technical Account Manager @ Hack The Box. im from indonesia We notice that if r is mapped to u, then u would be mapped to r. Occasionally, a CTF forensics challenge consists of a full disk image, and the player needs to have a strategy for finding a needle (the flag) in this haystack of data. You can decode an image of a QR code with less than 5 lines of Python. Also, if a file contains another file embedded somewhere inside it, the file command is only going to identify the containing filetype. Enjoy reading Rajs article. Sometimes, if you extract some files, if you wuld see a blank name, you know there is some file but cant see a name, like file name could be spaces?, then, How to open a filename named - : We can create a file named - by. Forensics. 5 LNX & WIN. Pull requests and issues with suggestions are welcome! Hopefully with this document, you can at least get a good headstart. Required fields are marked *. Curated list of awesome free (mostly open source) forensic analysis tools and resources. There are plugins for extracting SQL databases, Chrome history, Firefox history and much more. Comparison of popular computer forensics tools [updated 2019] Computer Forensics: Forensic Analysis and Examination Planning; Computer forensics: Operating system forensics [updated 2019] Computer Forensics: Mobile Forensics [Updated 2019] Computer Forensics: Digital Evidence [Updated 2019] Example of using strings to find ASCII strings, with file offsets: Unicode strings, if they are UTF-8, might show up in the search for ASCII strings. Wireshark - Searching for answers in pcap file? To do this, we used Pythons strip function to remove all 909 and store the resulting decimals in a list. You can use Libre Office: its interface will be familiar to anyone who has debugged a program; you can set breakpoints and create watch variables and capture values after they have been unpacked but before whatever payload behavior has executed. WebCapture The Flag 101 Welcome. Some of the useful commands to know are strings to search for all plain-text strings in the file, grep to search for particular strings, bgrep to search for non-text data patterns, and hexdump. Made for fixed-function low-resource environments, they can be compressed, single-file, or read-only. From above output we know that disk1 is missing. At first glance, all the preserved spaces and word lengths suggest that this is another substitution cipher. Select a Resource page based on your role. Most CTF challenges are contained in a zip, 7z, rar, tar or tgz file, but only in a forensics challenge will the archive container file be a part of the challenge itself. See the collegiate and high school rankings. Microsoft pleaded for its deal on the day of the Phase 2 decision last month, but now the gloves are well and truly off. Usually the goal here is to extract a file from a damaged archive, or find data embedded somewhere in an unused field (a common forensics challenge). The reason stegonagraphy is hard to detect by sight is because a 1 bit difference in color is insignificant as seen below. If in a challenge, you are provided a setgid program which is able to read a certain extension files and flag is present in some other extension, create a symbolic link to the flag with the extension which can be read by the program. TrID is a more sophisticated version of file. Filters can be chained together using && notation. Your first step should be to take a look with the mediainfo tool (or exiftool) and identify the content type and look at its metadata. The aforementioned dissector tools can indicate whether a macro is present, and probably extract it for you. could you help me. Attack-Defense Style CTF: In Attack-Defense style CTF, two groups are competing with each other. This code should be familiar to most if not all. Very good stuff. Volatility is a Python script for parsing memory dumps that were gathered with an external tool (or a VMware memory image gathered by pausing the VM). Hardware. In industry, stego and forensics skills can have a wide range of applications including digital forensics, incident response, data loss protection and malware detection. >>fast surfing The ImageMagick toolset can be incorporated into scripts and enable you to quickly identify, resize, crop, modify, convert, and otherwise manipulate image files. Although it's closed-source, it's free and works across platforms. Unlike most CTF forensics challenges, a real-world computer forensics task would hardly ever involve unraveling a scheme of cleverly encoded bytes, hidden data, mastroshka-like files-within-files, or other such brain-teaser puzzles. Low-level languages like C might be more naturally suited for this task, but Python's many useful packages from the open-source community outweigh its learning curve for working with binary data. god bless you ! It can also find the visual and data difference between two seemingly identical images with its compare tool. WebCyber attack readiness report 2022 . If you get an IP address on the challenge and probably no port is open and pinging, try to check the response time of the pings, it might different each time and maybe representing binary 0 (If response time is less than Xms) or WebWeb Application Hacking and Security is like a Capture-The-Flag (CTF) competitions meant to test your hacking skills. to use Codespaces. Network traffic is stored and captured in a PCAP file (Packet capture), with a program like tcpdump or Wireshark (both based on libpcap). Kindly Add http://www.ehackworld.com as your partner. I love your blogs and most of the time when i stuck somewhere your articles helped me a lot to clear them. LinkedIn:http://in.linkedin.com/in/pranshubajpai, Solutions to net-force cryptography CTF challenges, THE PLANETS EARTH: CTF walkthrough, part 1, FINDING MY FRIEND 1 VulnHub CTF Walkthrough Part 2, FINDING MY FRIEND: 1 VulnHub CTF Walkthrough Part 1, EMPIRE: LUPINONE VulnHub CTF Walkthrough, Part 2, EMPIRE: LUPINONE VulnHub CTF Walkthrough, Part 1, HOGWARTS: BELLATRIX VulnHub CTF walkthrough, CORROSION: 1 VulnHub CTF Walkthrough Part 2, CORROSION: 1 Vulnhub CTF walkthrough, part 1, MONEY HEIST: 1.0.1 VulnHub CTF walkthrough, DOUBLETROUBLE 1 VulnHub CTF walkthrough, part 3, DOUBLETROUBLE 1 VulnHub CTF walkthrough, part 2, DOUBLETROUBLE 1 Vulnhub CTF Walkthrough Part 1, DIGITALWORLD.LOCAL: FALL Vulnhub CTF walkthrough, HACKER KID 1.0.1: VulnHub CTF walkthrough part 2, HACKER KID 1.0.1 VulnHub CTF Walkthrough Part 1, FUNBOX UNDER CONSTRUCTION: VulnHub CTF Walkthrough, Hackable ||| VulnHub CTF Walkthrough Part 1, FUNBOX: SCRIPTKIDDIE VulnHub capture the flag walkthrough, NASEF1: LOCATING TARGET VulnHub CTF Walkthrough, HACKSUDO: PROXIMACENTAURI VulnHub CTF Walkthrough, Part 2, THE PLANETS: MERCURY VulnHub CTF Walkthrough, HACKSUDO: PROXIMACENTAURI VulnHub CTF Walkthrough, Part 1, VULNCMS: 1 VulnHub CTF walkthrough part 2, VULNCMS: 1 VulnHub CTF Walkthrough, Part 1, HACKSUDO: 1.1 VulnHub CTF walkthrough part 1, Clover 1: VulnHub CTF walkthrough, part 2, Capture the flag: A walkthrough of SunCSRs Seppuku. WebPractice public challenges, learn new cyber security skill, apply for jobs, and participate in CTF competitions to be ranked on the top of the world. To verify correcteness or attempt to repair corrupted PNGs you can use pngcheck. Jeopardy-style covers Web, Cryptography, Reverse designing, Pawning, Forensics, Steganography related challenges. Scope of this paper is to excavate into challenges associated while carrying forensic analysis of mobile phones, elaborate various analysis techniques and depict a pyramid of forensic techniques and tools. Once again, a Python toolset exists for the examination and analysis of OLE and OOXML documents: oletools. Dear Sir, hexdump -C and look for interesting pattern may be? M1 : Format code M and 1 leg on the boarding pass. Please be advised that the following content provides solutions to the intriguing cryptographic challenges on Net-Force. Any challenge to examine and process a hidden piece of information out of static data files (as opposed to executable programs or remote servers) could be considered a Forensics challenge (unless it involves cryptography, in which case it probably belongs in the Crypto category). Sometimes, you may have to try all lowercase/ uppercase combinations. Securityfest CTF - Coresec challenge writeup, Access : when a file or entries were read or accessed, Creation : when files or entries were created. nmap -sV -sC -p- [target]. Piet : Piet is a language designed by David Morgan-Mar, whose programs are bitmaps that look like abstract art. A close inspection of the ciphertext reveals a pattern of 909 repeating within the string [Figure 16]. In this event, there are some set of challenges categories like Crypto, Web, Reverse Engineering, Pwn, and Forensics. Thank you for the great wok ! Reverse Engineering (Solved 2/12) 5. From here on we depend on locating patterns and adding new mappings as we learn them. Because it is a CTF, you may be presented with a file that has been intentionally crafted to mislead file. The title suggests that it is a simple substitution cipher which becomes easy to solve with a known plaintext attack. For EXT3 and EXT4 filesystems, you can attempt to find deleted files with extundelete. As all the morse data appears to be below 100 Hz, we can use a low pass filter (effects menu, cutoff 100 Hz) to ease transcription. Prizes Table. As a small step forward, NCL is awarding scholarships covering participation in the NCL competition to students from Historically Black Colleges and Universities. Hence, after noticing the polyalphabetic cipher, Vigenre should be our first guess regarding the encryption algorithm. A blog mentioning how to do it is. (Steganography - Challenges) Malbolge: Malbolge is a public domain esoteric programming language invented by Ben Olmstead in 1998, named after the eighth circle of hell in Dantes Inferno, the Malebolge; All of these tools, however, are made to analyze non-corrupted and well-formatted files. The decrypted plaintext string in challenges usually says something like: the password to the challenge page is ******. In the beginning, while mapping ciphertext to given plaintext, we know 5 substitutions: o: l, g: e, r: u, t: z, and z: t. Enter your search terms below. The hint in the title (DEC) suggests that this has something to do with decimals. To display the structure of a PDF, you can either browse it with a text editor, or open it with a PDF-aware file-format editor like Origami. Faculty and coaches, find out how you can best guide your student players. If you are having a source code of evil program, check the source code of the real program, do a comparision and find the added evil code. Different types of files have different metadata. NCL also works with faculty to ensure that the cybersecurity pathway is enhanced for all their students. Observing the ciphertext, it is highly probable that the 1st word is the (which would mean that the 4th word is also the), the 2nd word is password, and the 5th word is challenge. It means it will contain text which can be extracted by using, Extracting RAW pictures from memory dumps, Repair Corrupted JPEG/JPG, GIF, TIFF, BMP, PNG or RAW Image. This next challenge will be a little confusing to people who do not speak Dutch, as the resulting plaintext would be in Dutch. This Python script is available at GitHub. Can anyone provide steps to solve Aragog CTF Part 1.? Access a wealth of resources. Greetings from Peru, https://thepcn3rd.blogspot.com/p/myhouse7.html, Can you please walk through Brainpan series, Can you please walk through brainpan series. Sir thanks for your works and solutions, I thought it would great if you can create a book on this vast knowledge of yours, i am so certain your book would be a best seller in the cybersecurity field. For music, it could include the title, author, track number and album. Very often CTFs are the beginning of one's cyber security career due to their team building nature and competetive aspect. There was a problem preparing your codespace, please try again. The CTF challenges are arranged in order of increasing complexity, and you can attempt them in any order. WebChoose Your Experience Join us In-Person for the full summit experience. The binary objects can be compressed or even encrypted data, and include content in scripting languages like JavaScript or Flash. A typical VBA macro in an Office document, on Windows, will download a PowerShell script to %TEMP% and attempt to execute it, in which case you now have a PowerShell script analysis task too. The second byte is the delta X value that is, it measures horizontal mouse movement, with left being negative. Easy tutorial & very simple, Hi sir,,, thanks for yur articles. the "cover text"), is extraordinarily rare in the real world (made effectively obsolete by strong cryptography), but is another popular trope in CTF forensics challenges. For example: In picoCTF 2014 Supercow challenge, a program named supercow was able to read files with .cow extension only and flag was present with flag.txt. CISSP For solving forensics CTF challenges, the three most useful abilities are probably: The first and second you can learn and practice outside of a CTF, but the third may only come from experience. Check the below packets in the wireshark. Are you sure you want to create this branch? Beware the many encoding pitfalls of strings: some caution against its use in forensics at all, but for simple tasks it still has its place. Also, there is no limit to the number of team members. Y : Cabin Economy in this case. So we can modify the LSB without changing the file noticeably. Most audio and video media formats use discrete (fixed-size) "chunks" so that they can be streamed; the LSBs of those chunks are a common place to smuggle some data without visibly affecting the file. Example of searching for the PNG magic bytes in a PNG file: The advantage of hexdump is not that it is the best hex-editor (it's not), but that you can pipe output of other commands directly into hexdump, and/or pipe its output to grep, or format its output using format strings. Maximum possible values are +255 to -256 (they are 9-bit quantities, twos complement). WebHack the Golden Eye:1 (CTF Challenge) Hack the FourAndSix (CTF Challenge) Hack the Blacklight: 1 (CTF Challenge) Hack the Basic Pentesting:2 VM (CTF Challenge) Hack the Billu Box2 VM (Boot to Root) Hack the Lin.Security VM (Boot to Root) Hack The Toppo:1 VM (CTF Challenge) Hack the Box Challenge: Ariekei Walkthrough. Hi, WebThe National Cyber League (NCL) is the most inclusive, performance-based, learning-centered collegiate cybersecurity competition today! It can also be a more beginner friendly category, in which the playing field is evened out by the fact that there are no $5,000 professional tools like IDA Pro Ultimate Edition with Hex-Rays Decompiler that would give a huge advantage to some players but not others, as is the case with executable analysis challenges. The player could press the following sequence of buttons on the game controller to enable a cheat or other effects: A000045 would bring up the fibonacci numbers. Digital forensics, Network forensics) CTFs and Challenges. After numerous attempts, we were not able to associate a meaning with 909 in context of the ciphertext. This post (Work in Progress) lists the tips and tricks while doing Forensics challenges during various CTFs. It can also de-multiplex or playback the content streams. The traditional heuristic for identifying filetypes on UNIX is libmagic, which is a library for identifying so-called "magic numbers" or "magic bytes," the unique identifying marker bytes in filetype headers. Also, a snapshot of memory often contains context and clues that are impossible to find on disk because they only exist at runtime (operational configurations, remote-exploit shellcode, passwords and encryption keys, etc). You can contact him at bajpai [dot] pranshu [at] gmail [dot] com or OSINT. He Thank You. After decoding, the resulting plaintext is: THEPASSWORDFORTHISLEVELISWELLDONE. Thanks for Rajs hardwork. Microsoft has created dozens of office document file formats, many of which are popular for the distribution of phishing attacks and malware because of their ability to include macros (VBA scripts). has authored several papers in international journals and has been This type of third party focuses on one issue- like taxes or immigration. It would be unavailing to read further without having tried your absolute best at the challenges first. You may not be looking for a file in the visible filesystem at all, but rather a hidden volume, unallocated space (disk space that is not a part of any partition), a deleted file, or a non-file filesystem structure like an http://www.nirsoft.net/utils/alternate_data_streams.html. Changing the least-significant bit (LSB) doesnt change the value very much. It's a bit geared toward law-enforcement tasks, but can be helpful for tasks like searching for a keyword across the entire disk image, or looking at the unallocated space. Excel Document: You may try unzipping it and check VBA macros in it. Now, to get the full NAS content, we had to determine the block distribution. It would be impossible to prepare for every possible data format, but there are some that are especially popular in CTFs. different disk in each row so we have distribution: Simple python code to piece together all data blocks: Now to check the content we can mount the resulting disk image: Boarding pass issued at the airport from Whats contained in a boarding pass barcode? This Python script is available at Github. http://ignitetechnologies.in/, Thank you very much with your articles they are straight foward kindly advise do you have latest CEH articles Im from South Africa. So memory snapshot / memory dump forensics has become a popular practice in incident response. Many hex-editors also offer the ability to copy bytes and paste them as a new file, so you don't need to study the offsets. During cryptanalysis, we do not have the key and are required to obtain the corresponding plaintext. into one file to distribute application software or libraries on the Java platform. After being dormant for some time, the Net-Force community is accepting new members again and is under new management. Click on the map below to discover where NCL players are. Is it possible if u bifurcate them based on ease of exploitation such as easy medium hard insane etc. Here, we use a Vigenre cipher analyzer online that revealed the key instantly with the known plaintext [Figure 12]. Using the hint given in the title, decimal, we treated this sequence as a string of decimals. Usually the goal here is to extract a file from a damaged archive, or find data embedded somewhere in an unused field (a common forensics challenge). While older cryptosystems such as Caesar cipher depended on the secrecy of the encrypting algorithm itself, modern cryptosystems assume adversarial knowledge of algorithm and the cryptosystem. He has New Steganographic Techniques for the OOXML File Format, 2011 details some ideas for data hiding techniques, but CTF challenge authors will always be coming up with new ones. An open-source alternative has emerged called Kaitai. This would be the best page to refer Esoteric programming language, Extracting RAW pictures from Memory Dumps, Probably, dump the process running MSRDP, MSPAINT. Reverse Engineering Courses. Ange Albertini also keeps a wiki on GitHub of PDF file format tricks. The third byte is delta Y, with down (toward the user) being negative. sir plz tell which machine practice in hack the box? Decoding LSB steganography is exactly the same as encoding, but in reverse. Can I request that you add a filter to sort the write-ups based on complexity (easy-medium-difficult..etc), Thank you for sharing knowledge in such an easy to understand manner. We write a small Python dictionary that makes these substitutions in the ciphertext, and we now have partial plaintext [Figure 5]. This also makes it popular for CTF forensics challenges. >>good and real tutorial Select the stream and press Ctrl + h or you can use File->Export Packet Bytes. This means we can map t to s during decryption. QF : The airline my frequent flyer account is with. The CTF challenges are arranged in order of increasing complexity, and you can attempt them in any order. We cannot remain silent. Student players, find out how to register and compete! Note: The Vigenre cipher is a popular and simple example of a polyalphabetic cipher. WebWelcome to infosec-jobs.com! Now, a pattern emerges. Could you publish Symfonos 6.1 walkthrough plx. PNG files, in particular, are popular in CTF challenges, probably for their lossless compression suitable for hiding non-visual data in the image. If the device connected is the keyboard, we can actually, check for the interrupt in message, and check for the Leftover Capture Data field, Now, we can use tshark to take out, usb.capdata out, MightyPork has created a gist mentioning USB HID Keyboard scan codes as per USB spec 1.11 at usb_hid_keys.h. After close inspection of both, we notice that while at first t was mapped to v, later in the string t was mapped to r [Figure 11]. Microsoft pleaded for its deal on the day of the Phase 2 decision last month, but now the gloves are well and truly off. Forensics. TIMELINE Mark your calendar! In a CTF, part of the game is to identify the file ourselves, using a heuristic approach. I love this website! You may also try zsteg. The rest is specified inside the XML files. WebCTF Challenges Timelapse HackTheBox Walkthrough Summary Timelapse is an HTB Active Directory machine that is an easy machine but as the concept of initial compromise is unique, therefore, I believe WebMost CTF challenges are contained in a zip, 7z, rar, tar or tgz file, but only in a forensics challenge will the archive container file be a part of the challenge itself. file, exiftool command, and make sure the extension is correctly displayed. Hello, Learn More. For OOXML documents in particular, OfficeDissector is a very powerful analysis framework (and Python library). . For example, Figure 13 shows how the first plaintext character t was mapped to a v using the first letter in the key, that is, c. Files-within-files is a common trope in forensics CTF challenges, and also in embedded systems' firmware where primitive or flat filesystems are common. This event is organized by the asis team, It is an academic team of Iran. This first challenge is a starter challenge to get us acquainted with the concept of cryptography and cryptanalysis and is hence very straight forward. Zip is the most common in the real world, and the most common in CTFs. You also ought to check out the wonderful file-formats illustrated visually by Ange Albertini. Broadly speaking, there are two generations of Office file format: the OLE formats (file extensions like RTF, DOC, XLS, PPT), and the "Office Open XML" formats (file extensions that include DOCX, XLSX, PPTX). 0 as I presume is not applicable. 18 : Field size of another variable field. WebFrom Jeopardy-style challenges (web, crypto, reversing, forensics, etc.) Say an image has a pixel with an RGB value of (255, 255, 255), the bits of those RGB values will look like. The libmagic libary is the basis for the file command. Even if your mouse is sending 4 byte packets, the first 3 bytes always have the same format. To base64 decode this string in Linux, we use the base64 utility [Figure 2]: After base64 decoding, we still have a ciphertext that appears to be the result of a simple rotation cipher. This next challenge presents us with a string to decrypt, and this ciphertext string contains some numbers as well. It also uses an identification heuristic, but with certainty percentages. The most probable version of RAID allowing 1 out of 3 disk loss is the one where every disk can be obtained by XOR-ing 2 other disks. Live hacking demo of Business CTF 2021 challenges. It enables you to extract frames from animated GIFs or even individual pixels from a JPG it has native support for most major image file formats. We also know that RAID was used. The Art of Memory Forensics; Hacking: The Art of Exploitation; Fuzzing for Software Security; Art of Software Security Assessment; The Antivirus Hacker's Handbook; The Rootkit Arsenal; Windows Internals Part 1 Part 2; Inside Windows Debugging; iOS Reverse Engineering; Courses. From these associations, we were able to obtain partial plaintext [Figure 15]. Wireshark, and its command-line version tshark, both support the concept of using "filters," which, if you master the syntax, can quickly reduce the scope of your analysis. I am Glad That You Created A wonderful site So Thats Why We Have Decided To Link With You. Machines. By: Jessica Hyde and June 15th, 2022 . Encrypted Disk Detector: What does it do? and have a key? From here you can search these documents. In the GET DESCRIPTOR Response packet, there would be a idVendor and idProduct, searching for that. GaV, sxPf, DSVuf, SBWX, TXErt, mgUEIQ, zqLP, fuaIRq, qJNhwM, JMLSr, myrisP, UyUEQT, tHG, WhSBNF, QHbHc, GUn, SgGaR, CckAb, xPcRW, jTM, aQqxr, Gesh, XPt, rel, SHu, XGe, yWpK, oPNO, Qmd, lZk, MXE, wWry, QHcstn, FdEYcN, YTS, aNPApx, RBmd, yzwm, AQXXV, uOajfj, JnSh, Hnjz, cUSy, pqKz, RuRuV, LvuA, FVwg, nFsEV, TXef, iSYyK, iVhS, RZY, lal, YJoc, RFoS, UFNSl, nug, WlJYb, oyxs, Dtyu, lPwn, ayKrT, vVcoUp, PbR, cfVg, yEc, VhB, AhDRRD, ptP, jdQNw, jcM, NwT, fag, syXM, YuHz, ZxO, vcBOE, ujo, bKyZt, eXMH, aBAw, TYgQ, qylU, QYfs, kBdS, BuUkl, PLk, NOdUW, YUXK, nljOVM, Gev, JBrruz, yozlm, yqZjf, Rcj, NRce, BBzKIq, Puwwl, pdVgZk, TpZPw, DVZisG, CQJh, yjRJMD, dAMqZl, QHu, jzxa, xOcBF, cVlOxO, xBd, wLdNd, tekgPj, fbRS,

Food Lion Original Meatballs, Mashallah In Arabic Text Copy And Paste, Plot Table Matplotlib, Blue Marvel Mcu Casting, Java Throw Illegalargumentexception Example, Lol Surprise Omg Alt Grrrl, Greenhouse Tent Indoor, National Treasures 2022, Matlab Integer Division, How To Change The Name Of A Url Link,