Challenge Description

For this challenge, we only have to download the provided file, check its contents and decode it using a Vigenere cipher decoder, with the key given.

Running cat cipher.txt displays the encrypted string that we will need to decode.

To decode, I used CyberChef and entered the key provided CYLAB, and from there I got the flag. Other tools like https://www.boxentriq.com/code-breaking/vigenere-cipher are also fine.

Flag

picoCTF{D0NT_US3_V1G3N3R3_C1PH3R_2951a89h}