angstromctf2019

ångstromCTF 2019 Random ZKP

#angstromCTF2019 https://ctftime.org/task/8347

ångstromCTF 2019 | Runes

#angstromCTF2019 https://ctftime.org/task/8339 The year is 20XX. ångstromCTF only has pwn challenges, and the winner is solely determined by who can establish a socket connection first. In the data remnants of an ancient hard disk, we've r…

ångstromCTF 2019 | Really Secure Algorithm

#angstromCTF2019 https://ctftime.org/task/8337 I found this flag somewhere when I was taking a walk, but it seems to have been encrypted with this Really Secure Algorithm! p = 833798983855161463343002937180389207715616249401247485668417438…

ångstromCTF 2019 | Paint

#angstromCTF2019 https://ctftime.org/task/8340 DLP https://furutsuki.hatenablog.com/entry/2019/04/25/143959#Crypto-100pts-Paint

ångstromCTF 2019 | Secret Sheep Society

#angstromCTF2019 https://ctftime.org/task/8341 Bit Flipping Attack on AES https://furutsuki.hatenablog.com/entry/2019/04/25/143959#Crypto-120ptsSecret-Sheep-Society

ångstromCTF 2019 | Lattice ZKP

#angstromCTF2019 https://ctftime.org/task/8343 I tried to make a zero knowledge proof, but something isn't right. nc 54.159.113.26 19003 import binascii import numpy as np import socketserver from Crypto.Util.asn1 import DerSequence import…

ångstromCTF 2019 | EightBall

#angstromCTF2019 https://ctftime.org/task/8346 Our remote eightball has state of the art encryption protecting the contents of any question asked to it. nc 54.159.113.26 19000 from gmpy2 import div, gcd, invert, powmod from Crypto.Util.num…

ångstromCTF 2019 | WALL-E

#angstromCTF2019 https://ctftime.org/task/8342 RSA and univariate coppersmith method https://furutsuki.hatenablog.com/entry/2019/04/25/143959#Crypto-130ptsWALL-E

ångstromCTF 2019 | MAC Forgery

#angstromCTF2019 https://ctftime.org/task/8345 CBC-MAC is so overrated. This new scheme supports variable lengths and multiple tags per message. nc 54.159.113.26 19002 import binascii import socketserver from cbc_mac import CBC_MAC from se…

ångstromCTF 2019 | Classy Cipher

#angstromCTF2019 https://ctftime.org/task/8336 Every CTF starts off with a Caesar cipher, but we're more classy. from secret import flag, shift def encrypt(d, s): e = "" for c in d: e += chr((ord(c) + s) % 0xFF) return e assert encrypt(fla…

ångstromCTF 2019 | Powerball

#angstromCTF2019 https://ctftime.org/task/8344 Introducing ångstromCTF Powerball, where the Grand Prize is a flag! All you need to do is guess 6 ball values, ranging from 0 to 4095. But don't worry, we'll give one for free! nc 54.159.113.2…

ångstromCTF 2019 | Half and Half

#angstromCTF2019 https://ctftime.org/task/8338 Mm, coffee. Best served with half and half! from secret import flag def xor(x, y): o = '' for i in range(len(x)): o += chr(ord(x[i])^ord(y[i])) return o assert len(flag) % 2 == 0 half = len(fl…