Rating:

# To Be Xor Not to Be
![Category](http://img.shields.io/badge/Category-Cryptography-orange?style=for-the-badge) ![Points](http://img.shields.io/badge/Points-75-brightgreen?style=for-the-badge)

## Details

>.$)/3<'e-)<e':e&'<e<'e-)<5
>
>Submit the flag as flag{here-is-the-answer}
---

This one is fairly straight forward is you use CyberChef.
Copy the string in and az\pply the **XOR Brute Force** Recipe. set the Crib(known plain string) to **flag{** and let it do it's magic!

You can see it in action [here](https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(1,100,0,'Standard',false,true,false,'flag%7B')&input=LiQpLzM8J2UtKTxlJzplJic8ZTwnZS0pPDU).
The resulting key is;

## flag{to-eat-or-not-to-eat}

Original writeup (https://github.com/CTSecUK/DEADFACE_CTF_2021/blob/main/Write-ups/Cryptography/To%20Be%20Xor%20Not%20to%20Be%20(75%20Points).md).