Tag: 2014

DEFCON CTF Survival Guide (2014)

vos and snk from MSLC share their basic view of Attack-Defence CTFs and tell random stories in their two-hour talk at Chaos Constructions 2014.   With English subtitles

PlaidCTF 2014 wheeeee writeup

Although it seems like The Plague’s messaging service is secure, there are bound to be bugs in any 20th century crypto system. We’ve recovered a version of the block cipher The Plague implemented. Use their online encryptor tool, at 54.82.75.29:8193, to break the cipher and figure out Plague’s secret plans. NOTE: When the service sends …

Continue reading

PlaidCTF 2014 parlor writeup

The Plague is running a betting service to build up funds for his massive empire. Can you figure out a way to beat the house? The service is running at 54.197.195.247:4321.

Continue reading

PlaidCTF 2014 __nightmares__ writeup

The Plague is building an army of evil hackers, and they are starting off by teaching them python with this simple service. Maybe if you could get full access to this system, at 54.196.37.47:9990, you would be able to find out more about The Plague’s evil plans. Code: (can be run locally with $ socat …

Continue reading

PlaidCTF 2014 RSA writeup

Our archaeologists recovered a dusty and corrupted old hard drive used by The Plague in his trips into the past. It contains a private key, but this has long since been lost to bitrot. Can you recover the full key from the little information we have recovered?

Continue reading

Boston Key Party CTF – Differential Power (Crypto 400)

we hooked up a power meter to this encryption box. we don’t know the key. that’s what we want to know. you can encrypt any string of 8 characters on the service http://54.218.22.41:6969/string_to_encrypt encrypt.asm chall source (released after ctf)

Continue reading

Codegate 2014 Quals – Angry Doraemon (pwn 250)

□ description ========================================== OS : Ubuntu 13.10 x86 IP : 58.229.183.18 / TCP 8888 http://58.229.183.26/files/angry_doraemon_c927b1681064f78612ce78f6b93c14d9 ========================================== □ number of solvers : 57 □ breakthrough by 1 : More Smoked Leet Chicken (02/23 06:16) 2 : ppp (02/23 06:22) 3 : stratumauhuur (02/23 06:28) Binary

Continue reading

Codegate 2014 Quals – Minibomb (pwn 400)

□ description ========================================== ssh guest@58.229.183.14 / ExtremelyDangerousGuest ssh guest@58.229.183.15 / ExtremelyDangerousGuest ========================================== □ number of solvers : 15 □ breakthrough by 1 : More Smoked Leet Chicken (02/23 02:38) 2 : Hexcellents (02/23 02:42) 3 : ppp (02/23 03:16) Binary

Continue reading

Olympic CTF 2014 GuessGame (300)

Be careful, it’s cheating! nc 109.233.61.11 3126 Summary: discrete logarithm with group oracle

Continue reading

Olympic CTF Sochi 2014 Registration is Open

Let there be Olympics MSLC proudly presents…Alright, do we even need words here? Game starts: February 7th, 2014 16:14 UTC (yeah yeah, those Sochi number freaks… it’s 20:14 in MSK timezone) Game ends: February 9th, 2014 16:14 UTC Sign up: https://olympic-ctf.ru/ Prize set: 1500 USD, 1000 USD, 500 USD. Expect decent tasks. Twenty of them.

Sudden CTF syndrome

Happy new 2014 and merry Orthodox Christmas if you’re religious ;-D Maybe you already know hack you and hack you too, so I won’t even say that hack you is an individual CTF that we originally held for our university freshmen and opened it for everyone interested in the world. Couple days after this New …

Continue reading

GITS 2014 Teaser – PPC

Find the key. (File) PPC running at ppc.2014.ghostintheshellcode.com:10000. Summary: format string vuln, communication via qrcodes

Continue reading