Tag: python

CONFidence CTF 2015 – RSA2 (Crypto 500)

Find the flag data Summary: cube attack + recover python’s MersenneTwister state + leak 320/520 LSBs of one of the primes

Continue reading

CONFidence CTF 2015 – RSA1 (Crypto 400)

Find the flag data Summary: Coppersmith’s short pad attack

Continue reading

ASIS CTF Quals 2015 – Cross Check (Crypto 350)

The flag is encrypted by this code, can you decrypt it? crosscheck.tar.xz Summary: breaking RSA modulos with related primes.

Continue reading

VolgaCTF Quals 2015 – CPKC (Crypto 400) writeup

cpkc A home-brewed cryptosystem, should be easy to break. Its keyspace seems to be rather large though… challenge.tar Summary: LLL-based attack on NTRUEncrypt-like cryptosystem.

Continue reading

PlaidCTF 2014 wheeeee writeup

Although it seems like The Plague’s messaging service is secure, there are bound to be bugs in any 20th century crypto system. We’ve recovered a version of the block cipher The Plague implemented. Use their online encryptor tool, at 54.82.75.29:8193, to break the cipher and figure out Plague’s secret plans. NOTE: When the service sends …

Continue reading

PlaidCTF 2014 __nightmares__ writeup

The Plague is building an army of evil hackers, and they are starting off by teaching them python with this simple service. Maybe if you could get full access to this system, at 54.196.37.47:9990, you would be able to find out more about The Plague’s evil plans. Code: (can be run locally with $ socat …

Continue reading

PlaidCTF 2014 RSA writeup

Our archaeologists recovered a dusty and corrupted old hard drive used by The Plague in his trips into the past. It contains a private key, but this has long since been lost to bitrot. Can you recover the full key from the little information we have recovered?

Continue reading

Boston Key Party CTF – Differential Power (Crypto 400)

we hooked up a power meter to this encryption box. we don’t know the key. that’s what we want to know. you can encrypt any string of 8 characters on the service http://54.218.22.41:6969/string_to_encrypt encrypt.asm chall source (released after ctf)

Continue reading

Codegate 2014 Quals – Angry Doraemon (pwn 250)

□ description ========================================== OS : Ubuntu 13.10 x86 IP : 58.229.183.18 / TCP 8888 http://58.229.183.26/files/angry_doraemon_c927b1681064f78612ce78f6b93c14d9 ========================================== □ number of solvers : 57 □ breakthrough by 1 : More Smoked Leet Chicken (02/23 06:16) 2 : ppp (02/23 06:22) 3 : stratumauhuur (02/23 06:28) Binary

Continue reading

Codegate 2014 Quals – Minibomb (pwn 400)

□ description ========================================== ssh guest@58.229.183.14 / ExtremelyDangerousGuest ssh guest@58.229.183.15 / ExtremelyDangerousGuest ========================================== □ number of solvers : 15 □ breakthrough by 1 : More Smoked Leet Chicken (02/23 02:38) 2 : Hexcellents (02/23 02:42) 3 : ppp (02/23 03:16) Binary

Continue reading

Olympic CTF 2014 GuessGame (300)

Be careful, it’s cheating! nc 109.233.61.11 3126 Summary: discrete logarithm with group oracle

Continue reading

GITS 2014 Teaser – PPC

Find the key. (File) PPC running at ppc.2014.ghostintheshellcode.com:10000. Summary: format string vuln, communication via qrcodes

Continue reading

Hack.lu 2013 CTF – Crypto 350 (BREW’r’Y)

BREW’r’Y (Category: Crypto) Author(s): dwuid Finally, the robots managed to sneak into one of our breweries. I guess I won’t have to explain how bad that really is. That darn non-physical ones even shutdown our login system. Shiny thing, advanced technology, all based on fingerprints. Been secure as hell. If only it was running. Well, …

Continue reading

PHD CTF 2013 Hackskell (500)

We’ve got a screenshot of some encryption, here’s the text transcribed. Please say what’s there. Summary: a couple of modular equations

Continue reading

PHD CTF 2013 ReStART (400)

We heard hellman encrypted the flag using his super secure keygen. Break it! Summary: RSA with the lower half of the secret exponent bits leaked.

Continue reading