Thursday, December 8, 2016

The Ace of Hearts

Metasploitable 3



The Ace of Hearts


With the Ten of Diamonds, we also downloaded the Ace of Hearts, this time a JPEG file, let's take a look


Not the card we are looking for

Ok, this is not what we're looking for, I guess we want PNG files, let's take a closer look to the file with binwalk


root@igor-kali:~# binwalk ace_of_hearts.jpg 

DECIMAL       HEXADECIMAL     DESCRIPTION
--------------------------------------------------------------------------------
0             0x0             JPEG image data, JFIF standard 1.01
20087         0x4E77          Zip archive data, at least v1.0 to extract, compressed size: 459917, uncompressed size: 459917, name: ace_of_hearts.png
480150        0x75396         End of Zip archive

Bingo, there's a Zip file attached to the JPEG file that has a ace_of_hearts.png file inside

Some people will extract the ZIP file with 'dd' or with 'foremost' but I'll just make a copy and rename to zip and unzip it (you can also unzip directly).


root@igor-kali:~# cp ace_of_hearts.jpg ace_of_hearts.jpg.zip
root@igor-kali:~# unzip ace_of_hearts.jpg.zip 
Archive:  ace_of_hearts.jpg.zip
warning [ace_of_hearts.jpg.zip]:  20087 extra bytes at beginning or within zipfile
  (attempting to process anyway)
 extracting: ace_of_hearts.png       


The Ace of Hearts

No comments:

Post a Comment