picoCTF 2022: Crypto – Diffie Hellman

Ulli Weichert/ April 3, 2022/ IT-Security, Write-Ups/ 0Kommentare

diffie-hellman Description Alice and Bob wanted to exchange information secretly. The two of them agreed to use the Diffie-Hellman key exchange algorithm, using p = 13 and g = 5. They both chose numbers secretly where Alice chose 7 and Bob chose 3. Then, Alice sent Bob some encoded text (with both letters and digits) using the generated key as

Weiterlesen

picoCTF 2022: Crypto – Morse Code

Ulli Weichert/ April 3, 2022/ IT-Security, Write-Ups/ 0Kommentare

morse-code Description Morse code is well known. Can you decrypt this? Download the file here. Wrap your answer with picoCTF{}, put underscores in place of pauses, and use all lowercase. Solving The soundfile is a morse code You could either translate it by your self with the morse alphabet or use this link Change all characters to lowercase and replace

Weiterlesen

picoCTF 2022: Crypto – credstuff

Ulli Weichert/ April 3, 2022/ IT-Security, Write-Ups/ 0Kommentare

credstuff Description We found a leak of a blackmarket website’s login credentials. Can you find the password of the user cultiris and successfully decrypt it? Download the leak here. The first user in usernames.txt corresponds to the first password in passwords.txt. The second user corresponds to the second password, and so on. Solving We got a tar file – extract

Weiterlesen

picoCTF 2022: Crypto – basic_mod2

Ulli Weichert/ April 2, 2022/ IT-Security, Write-Ups/ 0Kommentare

basic-mod2 Description A new modular challenge! Download the message here. Take each number mod 41 and find the modular inverse for the result. Then map to the following character set: 1-26 are the alphabet, 27-36 are the decimal digits, and 37 is an underscore. Wrap your decrypted message in the picoCTF flag format (i.e. picoCTF{decrypted_message}) Solving This challenge is similar

Weiterlesen

picoCTF 2022: Crypto – basic_mod1

Ulli Weichert/ März 30, 2022/ IT-Security, Write-Ups/ 0Kommentare

basic-mod1 Description We found this weird message being passed around on the servers, we think we have a working decrpytion scheme. Download the message here. Take each number mod 37 and map it to the following character set: 0-25 is the alphabet (uppercase), 26-35 are the decimal digits, and 36 is an underscore. Wrap your decrypted message in the picoCTF

Weiterlesen

MetaRed CTF 2021: Stego – Noise / Writeup

Ulli Weichert/ November 18, 2021/ IT-Security, Write-Ups/ 0Kommentare

Noise Messi: ‚When the year starts, the objective is to win with all the team, personal records are secondary‘ Todos Given was this picture: In this stego challenges the first approach is to check the file type and look for some strings. $ ~ # file challenge.png challenge.png: PNG image data, 926 x 1262, 8-bit grayscale, non-interlaced That looks normal…

Weiterlesen

MetaRed CTF 2021: Stego – Friends / Writeup

Ulli Weichert/ November 18, 2021/ IT-Security, Write-Ups/ 0Kommentare

Friends Bielsa: ‚Everything is allowed, except stop fighting‘ Given was this image: Todos Like always – I check strings and exiftools and the file itself! But no command give us something. $ ~ # file messi.jpg messi.jpg: JPEG image data, JFIF standard 1.01, aspect ratio, density 1×1, segment length 16, baseline, precision 8, 720×628, components 3 exiftool messi.jpg > messi.jpg_exifdata

Weiterlesen

K3RN3L CTF 2021: Kiddie Pool – 3in1 / Writeup

Ulli Weichert/ November 14, 2021/ hacking, IT-Security, Write-Ups/ 0Kommentare

3in1 Description Like Nescafeeeee! Attachments https://ctf.k3rn3l4rmy.com/kernelctf-distribution-challs/nescafeee/AES.py Todos To decrypt the string in the given AES.py script (String is in scriptfile as a comment). from Crypto.Cipher import AES from Crypto.Hash import SHA256 f = open('progress.txt', 'r') password = ("abda") hash_obj = SHA256.new(password.encode('utf-8')) hkey = hash_obj.digest() def encrypt(info): msg = info BLOCK_SIZE = 16 PAD = "{" padding = lambda s: s

Weiterlesen