From a1649bf06af6c0244368a082677b370afdffd807 Mon Sep 17 00:00:00 2001 From: h7x4 Date: Thu, 5 Sep 2024 18:46:05 +0200 Subject: [PATCH] misc/binhexa --- misc/binhexa/output.txt | 50 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 misc/binhexa/output.txt diff --git a/misc/binhexa/output.txt b/misc/binhexa/output.txt new file mode 100644 index 0000000..45585b2 --- /dev/null +++ b/misc/binhexa/output.txt @@ -0,0 +1,50 @@ +$ nc titan.picoctf.net 63779 + +Welcome to the Binary Challenge!" +Your task is to perform the unique operations in the given order and find the final result in hexadecimal that yields the flag. + +Binary Number 1: 10001101 +Binary Number 2: 00100001 + + +Question 1/6: +Operation 1: '<<' +Perform a left shift of Binary Number 1 by 1 bits. +Enter the binary result: 100011010 +Correct! + +Question 2/6: +Operation 2: '|' +Perform the operation on Binary Number 1&2. +Enter the binary result: 10101101 +Correct! + +Question 3/6: +Operation 3: '+' +Perform the operation on Binary Number 1&2. +Enter the binary result: 10101110 +Correct! + +Question 4/6: +Operation 4: '*' +Perform the operation on Binary Number 1&2. +Enter the binary result: 1001000101101 +Correct! + +Question 5/6: +Operation 5: '&' +Perform the operation on Binary Number 1&2. +Enter the binary result: 00000001 +Correct! + +Question 6/6: +Operation 6: '>>' +Perform a right shift of Binary Number 2 by 1 bits . +Enter the binary result: 0010000 +Correct! + +Enter the results of the last operation in hexadecimal: 10 + +Correct answer! +The flag is: picoCTF{b1tw^3se_0p3eR@tI0n_su33essFuL_6862762d} +