sekai_ctf_2022

Sekai CTF 2022 | Secure Image Encryption

#Sekai_CTF_2022 from io import BytesIO from PIL import Image from flask import Flask, request, render_template import base64 app = Flask(__name__, template_folder="") app.config['MAX_CONTENT_LENGTH'] = 2 * 1000 * 1000 FLAG_PATH = "flag.png…

Sekai CTF 2022 | time capsule

#Sekai_CTF_2022 import time import os import random from SECRET import flag def encrypt_stage_one(message, key): u = [s for s in sorted(zip(key, range(len(key))))] res = '' for i in u: for j in range(i[1], len(message), len(key)): res += m…

Sekai CTF 2022 | failproof

#Sekai_CTF_2022 import hashlib from os import urandom from flag import FLAG def gen_pubkey(secret: bytes, hasher=hashlib.sha512) -> list: def hash(m): return hasher(m).digest() state = hash(secret) pubkey = [] for _ in range(len(hash(b'0')…

Sekai CTF 2022 | robust CBC

#Sekai_CTF_2022 reversing

Sekai CTF 2022 | ezmaze

#Sekai_CTF_2022 #!/usr/bin/env python3 import os import random from Crypto.Util.number import * from flag import flag directions = "LRUD" SOLUTION_LEN = 64 def toPath(x: int): s = bin(x)[2:] if len(s) % 2 == 1: s = "0" + s path = "" for i …

Sekai CTF 2022 | diffecient

#Sekai_CTF_2022 import math import random import re import mmh3 def randbytes(n): return bytes ([random.randint(0,255) for i in range(n)]) class BloomFilter: def __init__(self, m, k, hash_func=mmh3.hash): self.__m = m self.__k = k self.__i…