Skip to main content
  1. CTF Writeups/

DISKO 2 - picoGym

·199 words·1 min
picoGym Forensics Linux
Miles Handelman
Author
Miles Handelman

Link to challenge

Can you find the flag in this disk image? The right one is Linux! One wrong step and its all gone!
Hint: How can you extract/isolate a partition?

The given file for this challenge is disko-2.dd. The problem indicates that the flag is hidden in a Linux partition on this image. Upon opening the image in FTK Imager, I found two partitions along with some data in the unallocated space.

ftk

At this point I poked around in the unallocated space and found a couple of false flags, which reminded me that the problem specified that the right one is located in a Linux partition. So I moved the file onto my Kali VM and ran fdisk -l disko-2.dd to check the partitions.

linuxdisko

This means that the first partition in the disk is the Linux partition and the flag should be located in there. To carve out this partition, I ran dd if=disko-2.dd of=linux_partition.img bs=512 skip=2048 count=51200.

carved

Now I have the Linux partition carved out as linux_partition.img and can start my analysis for the flag. Since I know the flag format of picoGym is picoCTF, I can run strings along with grep to find the flag.

flag

picoCTF{4_P4Rt_1t_i5_a93c3ba0}

Related

Eavesdrop - picoGym
·182 words·1 min
picoGym Forensics Wireshark
Matryoshka Doll - picoGym
·106 words·1 min
picoGym Forensics Steganography
St3g0 - picoGym
·73 words·1 min
picoGym Forensics Steganography
hideme - picoGym
·94 words·1 min
picoGym Forensics Steganography
Forgotten Footprints - UTCTF 2025
·179 words·1 min
UTCTF2025 Forensics Autopsy CyberChef
Bitlocker-1 - picoCTF 2025
·168 words·1 min
picoCTF2025 Forensics Bitlocker John The Ripper