N7F5

C47360ry: F0r3n51c

P01n75: 50

D35cr1p710n:

NTFS

F1l35: n7f5.7z

N073: 7h3 ch4ll3n63 0r64n1z3r5 d0 n07 4ll0w 7h3 50urc35 70 83 m4d3 4v41l48l3.

7L;DR

4 f1l3 15 f0und 1n 4n N7F5 p4r71710n 7h4nk5 70 7h3 MFT.

M37h0d0l06y

W3 574r7 w17h 4 7z 4rch1v3.

>_ file -k ntfs.7z
ntfs2.7z: 7-zip archive data, version 0.4\012- data

W3 d3c0mpr355 7h3 4rch1v3.

>_ 7z e ntfs2.7z

7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21
p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,8 CPUs Intel(R) Core(TM) i5-8350U CPU @ 1.70GHz (806EA),ASM,AES-NI)

Scanning the drive for archives:
1 file, 28439786 bytes (28 MiB)

Extracting archive: ntfs2.7z
--
Path = ntfs2.7z
Type = 7z
Physical Size = 28439786
Headers Size = 170
Method = LZMA2:26 7zAES
Solid = -
Blocks = 1

Enter password (will not be echoed):
ERROR: Data Error in encrypted file. Wrong password? : for_medium.img

Sub items Errors: 1

Archives with Errors: 1

Sub items Errors: 1

6r347, w3 h4v3 4n 3ncryp73d 4rch1v3 4nd w3 h4v3 n0 1nf0rm4710n 70 r3c0v3r 7h3 p455w0rd!

W3'r3 601n6 70 7ry 4 8ru73 f0rc3 w17h r0cky0u.7x7. 7h3 pr08l3m 15 7h47 J0hn 4nd H45hc47 4r3 un48l3 70 c0rr3c7ly 63n3r473 4 h45h 0f 7h3 4rch1v3.

meme_crack_7z

4 l177l3 r3534rch 0n 617hu8 4nd w3 f1nd 4 l177l3 script 7h47 d035 17 v3ry w3ll f0r u5.

>_ 7z_bruteforce.py ntfs.7z rockyou.txt
Password found: infected

4nd n0w w3 c4n 3x7r4c7 7h3 f1l3 f0r_m3d1um.1m6.

>_ 7z e ntfs.7z

7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21
p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,8 CPUs Intel(R) Core(TM) i5-8350U CPU @ 1.70GHz (806EA),ASM,AES-NI)

Scanning the drive for archives:
1 file, 28439786 bytes (28 MiB)

Extracting archive: ntfs.7z
--
Path = ntfs.7z
Type = 7z
Physical Size = 28439786
Headers Size = 170
Method = LZMA2:26 7zAES
Solid = -
Blocks = 1

Enter password (will not be echoed):
Everything is Ok     

Size:       2684354560
Compressed: 28439786

W3 637 4n n7f5 1m463. H3nc3 7h3 717l3 0f 7h3 ch4ll!

>_ file -k for_medium.img
for_medium.img: DOS/MBR boot sector, code offset 0x52+2, OEM-ID "NTFS    ", sectors/cluster 8, Media descriptor 0xf8, sectors/track 0, dos < 4.0 BootSector (0x80), FAT (1Y bit by descriptor); NTFS, sectors 5242879, $MFT start cluster 4, $MFTMirror start cluster 327679, bytes/RecordSegment 2^(-1*246), clusters/index block 1, serial number 01d66d0eb2ff5e7f3\012- DOS/MBR boot sector\012-  DOS/MBR boot sector DOS executable (COM), boot code\012-  (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 0.000000\012-  (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 0.000000\012- data

>_ fdisk -l for_medium.img
Disk for_medium.img: 2.51 GiB, 2684354560 bytes, 5242880 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0x00000000

Device          Boot Start     End Sectors  Size Id Type
for_medium.img1       2048 5242879 5240832  2.5G 87 NTFS volume set

F1r57 r3fl3x, y0u n3v3r kn0w!

>_ strings for_medium.img| grep --color=auto -i ecw
https://challenge-ecw.fr/
https://challenge-ecw.fr/
rc:ecW6
ecw_
EcW"
3pEcw
FECw
ECWA
eCW^>
)ECW
EcW"
3pEcw
HECw
becWl
ECWA
eCW^>
)ECW
EcW"
3pEcw

W3'r3 m0un71n6 7h3 1m463 70 533 wh47'5 1n 17.

>_ sudo mount -t auto -o loop for_medium.img usb
[sudo] password for lambdhack:

>_ cd usb

>_ ls -al
total 13046
drwxrwxrwx 1 root      root     4096 Mar 25  2019 ./
drwxr-xr-x 9 lambdhack users    4096 Oct 24 21:37 ../
drwxrwxrwx 1 root      root     4096 Mar 22  2019 divers/
drwxrwxrwx 1 root      root     4096 Oct  6 12:47 .download/
-rwxrwxrwx 1 root      root   661506 Mar 22  2019 guide_802.1x_anssi_pa_043_v1.pdf
-rwxrwxrwx 1 root      root  1761720 Mar 22  2019 guide_admin_securisee_si_anssi_pa_022_v2.pdf
-rwxrwxrwx 1 root      root   752146 Mar 22  2019 guide-charte-utilisation-moyens-informatiques-outils-numeriques_anssi.pdf
-rwxrwxrwx 1 root      root   495875 Mar 22  2019 guide_cloisonnement_systeme_anssi_pg_040_v1.pdf
-rwxrwxrwx 1 root      root  4793303 Mar 22  2019 guide_hygiene_informatique_anssi.pdf
-rwxrwxrwx 1 root      root  2659730 Mar 22  2019 guide-methode-ebios-risk-manager.pdf
-rwxrwxrwx 1 root      root  1002452 Mar 22  2019 guide_sns_anssi_bp_031_v.2.0.pdf
-rwxrwxrwx 1 root      root      180 Mar 25  2019 liens_utiles.txt
-rwxrwxrwx 1 root      root      225 Mar 25  2019 liens_utiles.txt~
-rwxrwxrwx 1 root      root   997307 Mar 22  2019 linux_configuration-fr-v1.2.pdf
-rwxrwxrwx 1 root      root   188936 Mar 22  2019 np_cryhod_notetech.pdf
drwxrwxrwx 1 root      root     4096 Mar 22  2019 reseau/
-rwxrwxrwx 1 root      root        0 Mar 22  2019 tmp
-rwxrwxrwx 1 root      root       36 Mar 22  2019 tools.pdf
drwxrwxrwx 1 root      root        0 Mar 22  2019 windows/

7h3 .d0wnl04d f0ld3r l00k5 1n73r3571n6 8u7 17'5 ju57 4 7r0ll.

>_ ls -al .download
total 3688
drwxrwxrwx 1 root root    4096 Oct  6 12:47 ./
drwxrwxrwx 1 root root    4096 Mar 25  2019 ../
-rwxrwxrwx 1 root root  374318 Mar 22  2019 27158365900_6d256cfae8_h.jpg
-rwxrwxrwx 1 root root   64526 Mar 25  2019 clue.jpg
-rwxrwxrwx 1 root root   77140 Mar 25  2019 ECW_flag_test.jpg
-rwxrwxrwx 1 root root  108838 Mar 25  2019 example.jpg
-rwxrwxrwx 1 root root 3136473 Mar 22  2019 Red_Kitten_01.jpg

27158365900_6d256cfae8_h.jpg clue.jpg ECW_flag_test.jpg example.jpg Red_Kitten_01.jpg

8y c0mp4r1n6 7h3 2 l13n5_u71l35 f1l35 w3 637 4 5173 7h47 l00k5 1n73r3571n6.

>_ cat liens_utiles.txt
https://www.thalesgroup.com/fr
https://github.com/swisskyrepo/PayloadsAllTheThings
https://guif.re/windowseop
https://hausec.com/
https://adsecurity.org/
https://challenge-ecw.fr/

>_ cat liens_utiles.txt\~
https://www.thalesgroup.com/fr
https://github.com/swisskyrepo/PayloadsAllTheThings
https://guif.re/windowseop
https://hausec.com/
https://adsecurity.org/
https://challenge-ecw.fr/
https://6215a8ee0353577b9a296542095b6eef.io/

4f73r 534rch1n6, 7h3 5173 d035 n07 3x157 4nd crackstation f41l5 70 cr4ck 7h3 h45h.

M4y83 w3'll h4v3 83773r luck w17h f0r3m057.

>_ foremost for_medium.img
Processing: for_medium.img
|**************************|

>_ tree
.
├── for_medium.img
└── output
    ├── audit.txt
    ├── jpg
    │   ├── 00721864.jpg
    │   ├── 00722113.jpg
    │   ├── 00788688.jpg
    │   ├── 00886672.jpg
    │   ├── 01049912.jpg
    │   ├── 01050064.jpg
    │   ├── 01282240.jpg
    │   ├── 01315008.jpg
    │   ├── 01315744.jpg
    │   ├── 01315872.jpg
    │   └── 01381376.jpg
    └── pdf
        ├── 00656352.pdf
        ├── 00689088.pdf
        ├── 00754624.pdf
        ├── 00787392.pdf
        ├── 00820160.pdf
        ├── 00852928.pdf
        ├── 00885696.pdf
        ├── 00918464.pdf
        ├── 00951232.pdf
        ├── 00984000.pdf
        ├── 01016768.pdf
        ├── 01049536.pdf
        ├── 01082304.pdf
        ├── 01115072.pdf
        ├── 01180608.pdf
        ├── 01213376.pdf
        ├── 01246144.pdf
        └── 01278912.pdf

3 directories, 31 files

7h3r3 4r3 m0r3 1m4635 8u7 7h3y 4r3 0nly 7hum8n41l5 0f 7h3 1m4635 4lr34dy f0und.

51nc3 w3 h4v3 n07h1n6 wh3n m0un71n6 7h3 p4r71710n 4nd 700l5 l1k3 81nw4lk/f0r3m057 d0n'7 61v3 u5 4ny7h1n6, w3 w1ll 7ry 4n07h3r 4ppr04ch.

we_need_to_go_deeper

W3'r3 601n6 70 u53 7357d15k wh1ch 15 v3ry c0nv3n13n7 f0r 601n6 7hr0u6h d15k 1m4635. 45 N7F5 15 4 f1l3 l0661n6 5y573m, 7357d15k w1ll 4ll0w u5 70 r3c0v3r p073n714lly d3l373d f1l35 7h4nk5 70 7h3 MFT.

n8: W3 r3-3x7r4c7 7h3 1m463 fr0m 7h3 4rch1v3 83c4u53 1n 7h3 4m0un7 w3 m4y h4v3 m0d1f13d 0r 3v3n d3l373d l06 d474.

W3 0p3n 0ur 1m463 w17h 7357d15k 4nd ch0053 Pr0c33d 70 574r7.

>_ testdisk for_medium.img
TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org

  TestDisk is free software, and
comes with ABSOLUTELY NO WARRANTY.

Select a media (use Arrow keys, then press Enter):
>Disk for_medium.img - 2684 MB / 2560 MiB

>[Proceed ]  [  Sudo  ]  [  Quit  ]

45 w3 h4v3 4n N7F5 p4r71710n w3 ch0053 N0n3 wh1ch 735d15k 0ff3r5 u5 8y d3f4ul7.

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org

Disk for_medium.img - 2684 MB / 2560 MiB

Please select the partition table type, press Enter when done.
 [Intel  ] Intel/PC partition
 [EFI GPT] EFI GPT partition map (Mac i386, some x86_64...)
 [Humax  ] Humax partition table
 [Mac    ] Apple partition map
>[None   ] Non partitioned media
 [Sun    ] Sun Solaris partition
 [XBox   ] XBox partition
 [Return ] Return to disk selection

Hint: None partition table type has been detected.
Note: Do NOT select 'None' for media with only a single partition. It's very
rare for a disk to be 'Non-partitioned'.

53l3c7 4dv4nc3d.

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org

Disk for_medium.img - 2684 MB / 2560 MiB
     CHS 327 255 63 - sector size=512

 [ Analyse  ] Analyse current partition structure and search for lost partitions
>[ Advanced ] Filesystem Utils
 [ Geometry ] Change disk geometry
 [ Options  ] Modify options
 [ Quit     ] Return to disk selection

Note: Correct disk geometry is required for a successful recovery. 'Analyse'
process may give some warnings if it thinks the logical geometry is mismatched.

W3 l157 7h3 f1l35 7h47 4r3 1n 7h3 p4r71710n.

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org

Disk for_medium.img - 2684 MB / 2560 MiB - CHS 327 255 63

     Partition                  Start        End    Size in sectors
>   P NTFS                     0   0  1   326  90 20    5242880

 [  Type  ]  [  Boot  ] >[  List  ]  [Undelete]  [Image Creation]  [  Quit  ]
                              Boot sector recovery

W3 533 1f n3w f1l35 0r f0ld3r5 4pp34r 8y c0mp4r1n6 w17h wh47 w3 h4d 1n 0ur m0un73d 1m463 8u7 w3 h4v3 n07h1n6 n3w.

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org
   P NTFS                     0   0  1   326  90 20    5242880
Directory /

>dr-xr-xr-x     0     0         0 24-Oct-2019 21:42 .
 dr-xr-xr-x     0     0         0 24-Oct-2019 21:42 ..
 dr-xr-xr-x     0     0         0  6-Oct-2019 12:47 .download
 dr-xr-xr-x     0     0         0 22-Mar-2019 17:54 divers
 dr-xr-xr-x     0     0         0 22-Mar-2019 17:54 reseau
 dr-xr-xr-x     0     0         0 22-Mar-2019 17:54 windows
 -r--r--r--     0     0    752146 22-Mar-2019 17:54 guide-charte-utilisation-moyens-informatiques-outils-numeriques_ans
 -r--r--r--     0     0   2659730 22-Mar-2019 17:54 guide-methode-ebios-risk-manager.pdf
 -r--r--r--     0     0    661506 22-Mar-2019 17:54 guide_802.1x_anssi_pa_043_v1.pdf
 -r--r--r--     0     0   1761720 22-Mar-2019 17:54 guide_admin_securisee_si_anssi_pa_022_v2.pdf
 -r--r--r--     0     0    495875 22-Mar-2019 17:54 guide_cloisonnement_systeme_anssi_pg_040_v1.pdf
 -r--r--r--     0     0   4793303 22-Mar-2019 17:54 guide_hygiene_informatique_anssi.pdf
 -r--r--r--     0     0   1002452 22-Mar-2019 17:54 guide_sns_anssi_bp_031_v.2.0.pdf
 -r--r--r--     0     0       180 25-Mar-2019 11:14 liens_utiles.txt
 -r--r--r--     0     0       225 25-Mar-2019 11:14 liens_utiles.txt~
 -r--r--r--     0     0    997307 22-Mar-2019 17:54 linux_configuration-fr-v1.2.pdf
 -r--r--r--     0     0    188936 22-Mar-2019 17:54 np_cryhod_notetech.pdf
 -r--r--r--     0     0         0 22-Mar-2019 17:29 tmp
 -r--r--r--     0     0        36 22-Mar-2019 17:54 tools.pdf

                                                   Next
Use Right to change directory, h to hide Alternate Data Stream
    q to quit, : to select the current file, a to select all files
    C to copy the selected files, c to copy the current file

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org
   P NTFS                     0   0  1   326  90 20    5242880
Directory /.download

>dr-xr-xr-x     0     0         0  6-Oct-2019 12:47 .
 dr-xr-xr-x     0     0         0 24-Oct-2019 21:42 ..
 -r--r--r--     0     0    374318 22-Mar-2019 18:05 27158365900_6d256cfae8_h.jpg
 -r--r--r--     0     0     77140 25-Mar-2019 15:42 ECW_flag_test.jpg
 -r--r--r--     0     0   3136473 22-Mar-2019 18:05 Red_Kitten_01.jpg
 -r--r--r--     0     0     64526 25-Mar-2019 15:44 clue.jpg
 -r--r--r--     0     0    108838 25-Mar-2019 15:42 example.jpg

                                                   Next
Use Left arrow to go back, Right to change directory, h to hide Alternate Data Stream
    q to quit, : to select the current file, a to select all files
    C to copy the selected files, c to copy the current file

W3'r3 601n6 84ck 4nd w3'll 533 7h3 d3l373d f1l35.

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org

Disk for_medium.img - 2684 MB / 2560 MiB - CHS 327 255 63

     Partition                  Start        End    Size in sectors
>   P NTFS                     0   0  1   326  90 20    5242880

 [  Type  ]  [  Boot  ]  [  List  ] >[Undelete]  [Image Creation]  [  Quit  ]
                                 File undelete

4nd 7h3n w3 637 5 f1l35 7h47 w3r3 1n 7h3 .d0wnl04d f0ld3r.

TestDisk 7.0, Data Recovery Utility, April 2015
Christophe GRENIER <grenier@cgsecurity.org>
http://www.cgsecurity.org
   P NTFS                     0   0  1   326  90 20    5242880
Deleted files

>./3590F75ABA9E485486C100C1A9D4FF06NKQITXGIIGQUSKWT                                         25-Mar-2019 14:07 261795840
 /.download/ECW_flag.jpg                                                                    25-Mar-2019 15:42     52746
 /.download/methodology.jpg                                                                 25-Mar-2019 15:43    113105
 /.download/special_kitten.png                                                              25-Mar-2019 16:08   1688578
 /.download/toto.png                                                                        25-Mar-2019 13:15   1688536
 /.download/toto.png:ads                                                                    25-Mar-2019 13:15         7
 Z..Z..ZZ...Z..ZZ/Z....ZZZ.ZZ.ZZZZ                                                          25-Mar-2019 14:06       592
 Z..Z..ZZ...Z..ZZ/Z...Z..ZZ..Z.ZZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..Z....Z.Z...ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..Z..Z..ZZZZ.ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..Z.Z...ZZ.Z.ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..Z.ZZ....Z.ZZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..Z.ZZ.Z..Z.Z.Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..ZZ....ZZ.Z.ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..ZZ.Z.Z...Z..Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z..ZZ.ZZ.ZZ...ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z.Z.Z....Z..Z..Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z.Z.ZZZ..Z.....Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z.ZZZZ..ZZ.ZZZ.Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/Z.ZZZZZZ...ZZ..Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZ.....Z...ZZ.ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZ...ZZ.Z...ZZZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZ.Z..ZZ.ZZZZZZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZ.ZZ.Z....ZZZ.Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZ.ZZ.ZZZZZZZ..Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZ.ZZZZ...ZZZ.ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZZ...ZZZZ.Z.Z.Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZZ.Z.Z.ZZ..Z.ZZ                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZZ.Z.ZZZZZZ.ZZZ                                                          25-Mar-2019 14:06       592
 Z..Z..ZZ...Z..ZZ/ZZZ.ZZZZZ.Z.Z..Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZZZ.ZZ....Z...Z                                                          25-Mar-2019 14:06       600
 Z..Z..ZZ...Z..ZZ/ZZZZ.ZZ.ZZ.....Z                                                          25-Mar-2019 14:06       600

Use : to select the current file, a to select/deselect all files,
    C to copy the selected files, c to copy the current file, q to quit

W3 3x7r4c7 4ll 7h3 f1l35 4nd 533 wh47 17 15.

>_ file -k .download/*
.download/ECW_flag.jpg:       JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 642x389, components 3\012- data
.download/methodology.jpg:    JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x701, components 3\012- data
.download/special_kitten.png: PNG image data, 8000 x 4500, 8-bit/color RGBA, non-interlaced\012- data
.download/toto.png:           PNG image data, 8000 x 4500, 8-bit/color RGBA, non-interlaced\012- data
.download/toto.png:ads:       ASCII text, with CRLF line terminators
>_ cat toto.png:ads
toto 

ECW_flag methodology special_kitten toto

W3 637 2 m0r3 7r0ll5 4nd 2 4lm057 1d3n71c4l 1m4635.

>_ exiftool toto.png
ExifTool Version Number         : 11.50
File Name                       : toto.png
Directory                       : .
File Size                       : 1649 kB
File Modification Date/Time     : 2019:03:25 13:15:15+01:00
File Access Date/Time           : 2019:10:24 22:37:01+02:00
File Inode Change Date/Time     : 2019:10:24 22:36:37+02:00
File Permissions                : rw-------
File Type                       : PNG
File Type Extension             : png
MIME Type                       : image/png
Image Width                     : 8000
Image Height                    : 4500
Bit Depth                       : 8
Color Type                      : RGB with Alpha
Compression                     : Deflate/Inflate
Filter                          : Adaptive
Interlace                       : Noninterlaced
Pixels Per Unit X               : 11811
Pixels Per Unit Y               : 11811
Pixel Units                     : meters
Artist                          : FLAG
Image Size                      : 8000x4500
Megapixels                      : 36.0

>_ exiftool special_kitten.png
ExifTool Version Number         : 11.50
File Name                       : special_kitten.png
Directory                       : .
File Size                       : 1649 kB
File Modification Date/Time     : 2019:03:25 16:08:52+01:00
File Access Date/Time           : 2019:10:24 22:37:01+02:00
File Inode Change Date/Time     : 2019:10:24 22:36:37+02:00
File Permissions                : rw-------
File Type                       : PNG
File Type Extension             : png
MIME Type                       : image/png
Image Width                     : 8000
Image Height                    : 4500
Bit Depth                       : 8
Color Type                      : RGB with Alpha
Compression                     : Deflate/Inflate
Filter                          : Adaptive
Interlace                       : Noninterlaced
Pixels Per Unit X               : 11811
Pixels Per Unit Y               : 11811
Pixel Units                     : meters
Artist                          : calculate Message Digest 5 of file and add one
Image Size                      : 8000x4500
Megapixels                      : 36.0

7h3 0nly 7h1n6 7h47 ch4n635 837w33n 7h353 2 1m4635 15 7h3 n4m3 0f 7h3 4r7157. W3 qu1ckly und3r574nd 7h47 70 637 0ur fl46, w3 h4v3 70 74k3 7h3 md5 fr0m 5p3c14l_k1773n.pn6 4nd 4dd 1.

>_ md5sum special_kitten.png
3d9382f08cd82a430a59343b21934752  special_kitten.png

Fl46_15:

3CW{3d9382f08cd824430459343821934753}