Mobile Challenge-Cryptohorrific

Good day guys, please am stuck with cryptohorrific challenge, I have the flag which is base 64 encoded but decrypting produces gibberish, and I read in one of the forums that I will need an IV and key but an new to RE, tried using IDA Pro and everything all look the same to me I don’t know which is the IV and which is the key and I also learnt the crypto type might be CBC, please any one who can give me a clear hint cos all the hint I have gotten so far seem to confuse me the more. AM NEW TO REVERSE ENGINEERING so I might not really explain this well

1 Like

This challenge is fun, when you get garbage do not give up, just think it is better to hide something more then once

I honestly still don’t get it. I’m completely stuck with the gibberish. I looked all through the files, but everything I’ve tried has come up unsuccessful.