Tag: ctf

hack.lu CTF 2011 Simplexor (200)

Category: crypto To get a better security we deceided to encrypt our most secret document with the secure xor-algorithm. Unfortunately we lost the key. Now we are sad. Can you help us recovering the key? Download Summary: recovering multibyte xor-key, using autocorrelation

Continue reading

hack.lu CTF 2011 Antique Space Shuttle (300)

Category: exploiting Your command is to get as much information about the crew of an antique space shuttle. We know our acient father used finger as reference point at nc ctf.hack.lu 2003 Summary: bash injection, and buffer overflow on a suid binary to get more privilegies

Continue reading

hack.lu CTF 2011 Space Station 0xB321054A (300)

Category: exploiting You have seen a deserted space station. Your task is to enter it. The first barrier is the access system. But you can find a module with the application on it. Here is the file: download What is the key? (There is also station A, but station B is the advanced one.) Summary: …

Continue reading

DEFCON 19 Final – hiver

This challenge was on logic and understanding of the bloom filter. The binary is for FreeBSD. binary Summary: understanding of the bloom filter, bruteforce bloom filter set.

Continue reading

DEFCON 19 Final – forgetu

This challenge was on remote exploiting. The binary is for FreeBSD. binary Summary: bruteforce password, buffer overflow, jump to shellcode

Continue reading

Defcon 19

You can find all photo in our album

LeetMore have a fun in Los Angeles

You can find all photo in our album

NdH2k11 WaRgam3 – CrackMe 400 (2000pts). Part 2

It is second part of CrackMe task describing. First one you can find there In this part I will detail the analysis of driver ReverMe1.sys

Continue reading

NdH2k11 WaRgam3 – CrackMe 400 (2000pts). Part 1

This challenge was on reverse engineering. The binary is 32bit MZ-PE executable for Windows. binary Summary: reverse engineering, crypto

Continue reading

NdH2k11 WaRgam3 – CrackMe 100 (500pts)

This challenge was on reverse engineering. The binary is 32bit MZ-PE executable for Windows. binary Summary: reverse engineering, crypto

Continue reading

Defcon CTF Quals 2011 – Retro 400

This challenge was on remote exploiting. The binary is for FreeBSD. The program is some kind of a Virtual Machine, with it’s own stack and memory. binary Summary: memory address check mistake, write shellcode and overwrite _exit function pointer

Continue reading

Defcon CTF Quals 2011 – Binary 500

This challenge was on reverse engineering. The binary is 32bit MZ-PE executable for Windows. binary Summary: reverse engineering, anti-anti-debugging challenge

Continue reading

Defcon CTF Quals 2011 – Pwnables 100

This challenge was on remote exploiting. The binary is for FreeBSD. binary Summary: buffer overflow, jump to shellcode (bruteforce address)

Continue reading

Defcon CTF Quals 2011 – Pwnables 200

This challenge was on remote exploiting. The binary is for SunOS (Solaris). binary Summary: shellcoding challenge

Continue reading

Defcon CTF Quals 2011 – Pwnables 400

This challenge was on remote exploiting. The binary is for Linux, statically linked and stripped. binary Summary: overflow, ROP for execve(“/bin/sh”)

Continue reading