✍️
CTFs
Home
  • CTF Writeups
  • Tools and Payloads
  • TryHackMe
    • TryHackMe Overview
      • Advent of Cyber 2
        • Day 01 - Christmas Crisis
        • Day 02 - The Elf Strikes Back!
        • Day 03 - Christmas Chaos
        • Day 04 - Santa's Watching
        • Day 05 - Someone stole Santa's gift list!
        • Day 06 - Be careful with what you wish on a Christmas night
        • Day 07 - The Grinch Really Did Steal Christmas
        • Day 08 - What's Under the Christmas Tree?
        • Day 09 - Anyone can be Santa!
        • Day 10 - Don't be sElfish!
        • Day 11 - The Rogue Gnome
        • Day 12 - Ready, set, elf
        • Day 13 - Coal for Christmas
        • Day 14 - Where's Rudolph?
        • Day 15 - There's a Python in my stocking!
        • Day 16 - Help! Where is Santa?
        • Day 17 - ReverseELFneering
        • Day 18 - The Bits of Christmas
        • Day 19 - The Naughty or Nice List
        • Day 20 - PowershELlF to the rescue
        • Day 21 - Time for some ELForensics
        • Day 22 - Elf McEager becomes CyberElf
        • Day 23 - The Grinch strikes again!
        • Day 24 - The Trial Before Christmas
      • Web Fundamentals
      • Anonymous
      • Printer Hacking 101
      • OWASP Top 10
        • Injection
        • Broken Authentication
        • Sensitive Data Exposure
        • XML External Entity
        • Broken Access Control
        • Security Misconfiguration
        • Cross-Site Scripting
        • Insecure Deserialization
        • Components with Known Vulnerabilities
        • Insufficent Logging & Monitoring
      • Vulnversity
      • Nmap
      • Google Dorking
      • Blog
      • Metasploit
      • OhSINT
      • Searchlight - IMINT
      • Basic Pentesting
      • Crack the Hash
      • Crack the Hash 2
      • Year of the Jellyfish
      • VulnNet - DotJar
      • Encryption - Crypto 101
      • CC: Pen Testing
      • Kenobi
      • Linux Backdoors
      • Root Me
      • DNS Manipulation
      • OWASP Juice Shop
      • Pickle Rick
      • CC: Steganography
      • OverPass
      • OverPass 2 - Hacked
      • OverPass 3 - Hosting
      • Mr Robot CTF
      • VulnNet
      • Linux PrivEsc
      • Git Happens
      • Buffer Overflow Prep
      • BrainPan
      • CC: Ghidra
      • Intro to x86-64
      • CC: Radare2
      • Linux Forensics
      • ReverseEngineering
      • Reversing ELF
      • Simple CTF
      • c4ptur3-th3-fl4g
      • Cat Pictures
      • Bounty Hacker
      • That's the Ticket
      • Brute It
      • Smag Grotto
      • Ignite
      • Ninja Skills
      • Break It
      • Mustacchio
      • Agent Sudo
      • Poster
      • Fowsniff CTF
      • Juicy Details
      • The Impossible Challenge
      • Golden Eye
      • Lian_Yu
      • Couch
      • GateKeeper
      • WebAppSec 101
      • Advent of Cyber 1
        • Day 01 - Inventory Management
        • Day 02 - Arctic Forum
        • Day 03 - Evil Elf
        • Day 04 - Training
        • Day 05 - Ho-Ho-Hosint
        • Day 06 - Data Elf-iltration
        • Day 07 - Skilling Up
        • Day 08 - SUID Shenanigans
        • Day 09 - Requests
        • Day 10 - Metasploit-a-ho-ho-ho
        • Day 11 - Elf Applications
        • Day 12 - Elfcryption
        • Day 13 - Accumulate
        • Day 14 - Unknown Storage
      • Hacker of the Hill
  • HackTheBox
    • HackTheBox Overview
      • Emdee five for life
      • Templated
      • Phonebook
  • HackTheBox Academy
    • HTB Academy Overview
  • PortSwigger Academy
    • PortSwigger Overview
      • Authenication bypass via OAuth implicit flow
      • Forced Oauth Profile Linking
      • OAuth account hijacking via redirect_uri
      • Stealing OAuth access tokens via an open redirect
      • Stealing OAuth access tokens via a proxy page
  • 2021 CTFs
    • Gurugram Cyber Heist CTF 2021
      • All About Web
      • Are You Web Expert
      • Mobile Phones are Bad
      • The Last Step
      • Social Media Havoc
    • ZH3R0 CTF 2.0 2021
      • Misc - Small Maniac's Game
      • Web - bxss
      • Web - Sparta
      • Web - Baby SSRF
      • Web - Original Store v1 and v2
      • Web - strpos and substr
    • NahamCon 2021
      • esab64
      • Bionic & Meet the Team
      • Gus & Hercules
      • Pollex
  • 2020 CTFs
    • VulnCon2020 Overview
      • Noob Bot Welcomes You!
      • Maze
      • Pcaped
Powered by GitBook
On this page
  • OSINT
  • User account Search
  • Reverse Image Lookup
  • Image Metadata
  • Breached Data
  • Solutions
  • 1) What URL will take me directly to Rudolph's Reddit comment history?
  • 2) According to Rudolph, where was he born?
  • 3) Rudolph mentions Robert. Can you use Google to tell me Robert's last name?
  • 4) On what other social media platform might Rudolph have an account?
  • 5) What is Rudolph's username on that platform?
  • 6) What appears to be Rudolph's favorite TV show right now?
  • 7) Based on Rudolph's post history, he took part in a parade. Where did the parade take place?
  • 8) Okay, you found the city, but where specifically was one of the photos taken?
  • 9) Did you find a flag too?
  • 10) Has Rudolph been pwned? What password of his appeared in a breach?
  • Based on all the information gathered. It's likely that Rudolph is in the Windy City and is staying in a hotel on Magnificent Mile. What are the street numbers of the hotel address?
  1. TryHackMe
  2. TryHackMe Overview
  3. Advent of Cyber 2

Day 14 - Where's Rudolph?

PreviousDay 13 - Coal for ChristmasNextDay 15 - There's a Python in my stocking!

Last updated 1 year ago

Date: 14, December, 2020

Author: Dhilip Sanjay S


OSINT

  • OSINT investigations mostly start with only a username.

  • User's post history in social media + Google - used to get more information.

User account Search

Reverse Image Lookup

  • And yeah !

Image Metadata

    • Tip: If you find any website having images with metadata, you can report in bug bounty platforms (Information Disclosure).

Breached Data


Solutions

1) What URL will take me directly to Rudolph's Reddit comment history?

  • Answer: https://www.reddit.com/user/IGuidetheClaus2020/comments


2) According to Rudolph, where was he born?

  • Answer: Chicago


3) Rudolph mentions Robert. Can you use Google to tell me Robert's last name?

  • Answer: May


4) On what other social media platform might Rudolph have an account?

  • Answer: Twitter

  • Steps to Reproduce:

    • He mentions about Twitter in one of his Reddit Comments.


5) What is Rudolph's username on that platform?

  • Answer: IGuideClaus2020


6) What appears to be Rudolph's favorite TV show right now?

  • Answer: Bachelorette

  • Steps to Reproduce: Check twitter posts.


7) Based on Rudolph's post history, he took part in a parade. Where did the parade take place?

  • Answer: Chicago

  • Steps to Reproduce: Use Google Reverse image search


8) Okay, you found the city, but where specifically was one of the photos taken?

  • Answer: 41.891815, -87.624277

  • Steps to Reproduce:


9) Did you find a flag too?

  • Answer: {FLAG}ALWAYSCHECKTHEEXIFD4T4


10) Has Rudolph been pwned? What password of his appeared in a breach?

  • Answer: spygame

  • Steps to Reproduce:

    • Search Query : email:rudolphthered@hotmail.com


Based on all the information gathered. It's likely that Rudolph is in the Windy City and is staying in a hotel on Magnificent Mile. What are the street numbers of the hotel address?

  • Answer: 540

  • Steps to Reproduce:

    • Go to the specified co-ordinates in Google Maps. Click on Chicago Marriott Downtown.


Search for IGuideClaus2020 in (the is removed from username in this case).

Twitter Profile

Visit and upload the Higher Resolution image from the Twitter post.

Search for the Email ID mentioned in the twitter profile in

Namechk
Whatsmyname
Namecheckup
WhatsMyName github
Sherlock Project
Yandex Image Search
TinEye
Bing Visual Search
Google
Jeffrey's Image Metadata Viewer
Have I been Pwned
Syclla.sh
Dehashed
NameCheckup
I Guide the Claus 2020
Jeffrey's Image Metadata Viewer
Syclla.sh