CTFの解法をまとめる。. Contribute to satoki/ctf_writeups development by creating an account on GitHub.
GitHub is where people build software. More than 100 million people use GitHub to discover, fork, and contribute to over 420 million projects.
用到的工具 脚本 https://github.com/DidierStevens/Beta/blob/master/cs-extract-key.py https://github.com/DidierStevens/Beta/blob/master/cs-parse-http-traffic.py 解密cs流量 使用cs-extract-key.py 工具 可以得到 AES key : HMAC key python3 cs-extract-key.py -c 000001b01c14d0909382a212...
https://github.com/sonickun/ctf-crypto-writeups/tree/4c0841a344bc6ce64726bdff4616fe771eb69d1e/2015/plaid-ctf/lazy 攻击方法为首先构造矩阵,通过lllattack求得新的矩阵,选取最短的向量即可。c=95657699757183083961921966189107091223175199351150691120200040556474618695570664986393409167248778749808192493387939416507507...
Land Before Time was a steganography challenge, ‘nuff said. At least the creator mentioned which tool to use: iSteg. I found thisGitHub repositorywith a java implementation of the tool and used it. I left the password value blank, when I was prompted, and got the flag. ...
1. 2. 解压zip后,可以得到一个文档,后缀名.docm的意思是,这个文档启用了宏,我们要把宏提取出来 这里使用olevba.py脚本来提取宏 https://github.com/decalage2/oletools/blob/master/oletools/olevba.py 1. 下载好后直接运行 python3 olevba.py /home/kali/hacktheboo2022/forensics/halloween_invitation/invita...
https://github.com/Nu1LCTF/n1ctf-2018/blob/master/writeups/web/easy_harder_php.pdf 然后访问 index.php?action=index 接着用新的 sessionID 访问, 就可以以 admin 身份登录 PHPSESSID=4stu05dr969ogmprk28drnju93 在publish 界面下直接就能上传webshell ...
这题找到了原题https://github.com/RandomsCTF/write-ups/tree/master/Hack.lu%20CTF%202015/Creative%20Cheating%20%5Bcrypto%5D%20(150),直接运行脚本就拿到flag 0x04 你猜猜。。 复制字符串到winhex里粘贴,得到一个加密的zip压缩包 使用工具爆破压缩包,得到解压密码为123456,解压得到flag.txt ...
CTF framework and exploit development library. Contribute to Gallopsled/pwntools development by creating an account on GitHub.
https://github.com/ctfs/write-ups-2016/tree/master/google-ctf-2016/forensics/a-cute-stegosaurus-100 当时做出这道题的并不多,全球只有26支队伍,给我我也不会做,拿过来咱看看 在tcp报文段中有6Bit的状态控制码,分别如下 URG:紧急比特(urgent),当URG=1时,表明紧急指针字段有效,代表该封包为紧急封包。它...