Category: Writeups

PlaidCTF 2012 – Bouncer [250] (Practical Packets)

In a recent battle we took an enemy robot hostage and examined his operating system. During the examination we found a piece of robot malware that we don’t quite understand. Can you enumerate its targets? This challenge was made by our friends at ManTech. If you enjoyed it, you might be interested in working for them. Summary: unpack …

Continue reading

NuitDuHack 2012 Prequals – Web3.ndh

Our spy thinks that Sciteek staff is aware about the mole inside their building. He is trying to read a private file named “sciteek-private.txt” located at sciteek.nuitduhack.com:4005. Please find the .ndh attached, if you are sucessfull, reply with a message entitled “complex remote service”. Of course, your efforts will be rewarded with $2500. Maybe you …

Continue reading

NuitDuHack 2012 Prequals – executable1.ndh

Meanwhile, we got fresh news from our mystery guy. He came along with an intersting binary file. It just looks like an executable, but it is not ELF nor anything our experts would happen to know or recognize. Some of them we quite impressed by your skills and do think you may be able to …

Continue reading

NuitDuHack 2012 Prequals – sciteekadm.cap

Hopefully, we succeeded to spy some wireless communications around Sciteek building, our technical staff has attached the capture file, will you be able to exploit it? We hope that some valuable files were exchanged during the capture. Please entitle your reply “captured file”, as usual. By the way, your account has been credited with $1000. …

Continue reading

NuitDuHack 2012 Prequals – executable2.ndh

Our anonymous guy managed to get access to another bunch of files. We also need to get as much information as possible about the file itself. If you succeed, you will be rewarded with $2500 for the ndh file. executable2.ndh NDH Virtual Machine Summary: VM in the NDH VM, crackme

Continue reading

CodeGate 2012 Quals – Binary 500

Seeing that it is not all. Down Summary: VM analysis, python decompiling

Continue reading

CodeGate 2012 Quals – Binary 400

The Rewolf in Kaspersky Down Summary: unpack file, analyze crashdumps, bruteforce

Continue reading

CodeGate 2012 Quals – Binary 300

There are malicious program associated with DDoS zombie. Calcurate the sum of port numbers used for the attack. And, how many times does zombie try to attack? Answer: sum(attack_ports) * attack_count (* : multiplication) Download : 72C4DAA981E17282B12E6226A1D60162 Summary: unpack, malware analyse

Continue reading

CodeGate 2012 Quals Forensic 500 Write-up

This file is Forensic file format which is generally used. Check the information of imaged DISK, find the GUIDs of every partition. Answer: strupr((part1_GUID) XOR (part2_GUID) XOR …) Download : B704361ACF90390C17F6103DF4811E2D Forensic 500 features EWF format container with EFI GPT partition table.

Continue reading

CodeGate 2012 Quals Vuln500 Write-up

1.234.41.7:22 ID : yesMan PWD : ohyeah123 Download vulnerable binary. Vuln500 was a hardened format-string vuln with ASLR, NX-stack, no-DTORs, RO .dynamic

Continue reading

CodeGate 2012 Quals – Vuln 400

Here’s a web-based crypto challenge. Summary: padding oracle attack, bit flipping

Continue reading

CodeGate 2012 Quals Net400 Write-up

Because of vulnerability of site in Company A, database which contains user’s information was leaked. The file is dumped packet at the moment of attacking. Find the administrator’s account information which was leaked from the site. For reference, some parts of the packet was blind to XXXX. Answer : strupr(md5(database_name|table_name|decode(password_of_admin))) (‘|’is just a character) Download …

Continue reading

CodeGate 2012 Quals – Vuln 300

Here we are given ssh credentials where we need to exploit the binary. Summary: compose file to make program jump to stack.

Continue reading

CodeGate 2012 Quals – Vuln 200

This web challenge is again about uploading. Our aim was to get shell. Summary: upload php shell, read the key.

Continue reading

CodeGate 2012 Quals – Vuln 100

This challenge is a web service where one can upload mp3 files and listen to them. Our aim is to get admin’s song. Summary: sql injection

Continue reading