uninterested_challenge_list

CrewCTF 2022 | ez x0r

#CrewCTF_2022 #uninterested_challenge_list BRQDER1VHDkeVhQ5BRQfFhIJGw== >>> xor(b64decode(open("flag.enc", "rb").read()), "f") b'crew{3z_x0r_crypto}'

1337UP CTF 2022 | Dante's Inferno

#1337UP_CTF_2022 #uninterested_challenge_list これが渡される↓ unknown zipがぶっ壊れているので、先頭数バイトを 504b 0304 に書き換えてやると展開できて flag というファイルが出てくる 中身これ Hey there, it's Ben I forgot the key to unlock my o…

1337UP CTF 2022 | Binomial Ways

#1337UP_CTF_2022 from secret import flag val = [] flag_length = len(flag) print(flag_length) def factorial(n): f = 1 for i in range(2, n+1): f *= i return f def series(A, X, n): nFact = factorial(n) for i in range(0, n + 1): niFact = facto…

redpwn CTF 2021 | round the bases

#redpwnctf2021 #uninterested_challenge_list は? crypto/round-the-bases AdnanSlef 348 solves / 107 points My flag has been all around the bases. Can you help me get it back? 9mTfc:..Zt9mTZ_:IIcu9mTN[9km7D9mTfc:..Zt9mTZ_:K0o09mTN[9km7D9mTfc…

redpwn CTF 2021 | quaternion regenge

#redpwnctf2021 #uninterested_challenge_list #!/usr/bin/env sage from Crypto.Util.number import getPrime, bytes_to_long import secrets with open('flag.txt','r') as flagfile: flag = flagfile.read().strip() with open('secret.txt','rb') as sec…

Crypto CTF 2021 | symbols

#cryptoctf2021 CCTF{Play_with_?aT?X} これ CCTF{Play_with_LaTeX} じゃん,カス #uninterested_challenge_list

Fireshell CTF 2019|Adriano

#FireshellCTF2019 #uninterested_challenge_list https://ctftime.org/task/7478 I forgot my email password and it was hacked. The hackers published 3000 password hashes incluiding mine. Please help me recover my password or else Adriano, the …

LINE CTF 2022 | Baby crypto revisited

#LINECTF2022 #uninterested_challenge_list 0xe6b7c5a62d08e0216e1e7ed7948c96b74c0be9cd 0x49e1050393f885117de74e7a02d1091d67faa3d0 0xff07bbee67c3ab910000000000000000 0xe91f3200a87205d18a97bdf3bb3027c9f532c8a4 0x7e7b86c8624c9b597131bb883053b18…

CrewCTF 2022 | The D

#CrewCTF_2022 #uninterested_challenge_list from Crypto.Util.number import getStrongPrime, inverse, bytes_to_long, GCD from random import randint from flag import flag p = getStrongPrime(512) q = getStrongPrime(512) n = p * q while True: d …

CrewCTF 2022 | Malleable Metal

#CrewCTF_2022 #uninterested_challenge_list from Crypto.PublicKey import RSA from Crypto.Util.number import bytes_to_long import random import binascii from secret import flag e = 3 BITSIZE = 8192 key = RSA.generate(BITSIZE) n = key.n flag …

redpwn CTF 2021 | blecc

#redpwnctf2021 #uninterested_challenge_list p = 17459102747413984477 a = 2 b = 3 G = (15579091807671783999, 4313814846862507155) Q = (8859996588597792495, 2628834476186361781) d = ??? Can you help me find `d`? Decode it as a string and wra…

redpwnCTF 2021 | baby

#redpwnctf2021 #uninterested_challenge_list crypto/baby EvilMuffinHa 827 solves / 102 points I want to do an RSA! は? n: 228430203128652625114739053365339856393 e: 65537 c: 126721104148692049427127809839057445790 RSA

NeverLAN CTF 2019|Super Old School

#NevarLANCTF2019 #uninterested_challenge_list https://ctftime.org/task/7614 This image is trying to tell you something 見た感じ楔形文字か何かだが、楔形文字ではなかった。規則的な並びがあることから何かしらの数字ではないだろうか。 と思ってい…

redpwn CTF 2021 | scissor

#redpwnctf2021 #uninterested_challenge_list crypto/scissor BrownieInMotion 1005 solves / 102 points I was given this string and told something about scissors. egddagzp_ftue_rxms_iuft_rxms_radymf import random key = random.randint(0, 25) al…

UTCTF 2022 | Scrambled

#UTCTF_2022 #uninterested_challenge_list a[qjj7ahga2gc2jjg=qf/g.7xgm[qgpjo,g2fgog=q87f/tga=7vqm[2f,gpxff.g[o11qfq/gm[7x,[ahga2g1286q/gx1gv.g6q.n7ou/bgnxmgm[qg6q.=gcquqg2fgcq2u/g1jo8q=t3a2g/7f4mg6f7cgc[omg[o11qfq/bgnxmg2m4=g76o.g=2f8qga2g=m…

1337UP CTF 2022 | Equality

#1337UP_CTF_2022 {’n’ = ‘0xa6241c28743fbbe4f2f67cee7121497f622fd81947af30f327fb028445b39c2d517ba7fdcb5f6ac9e6217205f8ec9576bdec7a0faef221c29291c784eed393cd95eb0d358d2a1a35dbff05d6fa0cc597f672dcfbeecbb14bd1462cb6ba4f465f30f22e595c36e6282c3e…