Skip to content

Instantly share code, notes, and snippets.

View kos0ng's full-sized avatar
🎯
Focusing

Ryuk kos0ng

🎯
Focusing
View GitHub Profile
import string
flag=[0]*10
r3="AQLbN"
varc=list(r3)
r3="-="
var10=list(r3)
for i in string.printable[:-6]:
r1=ord(i)
r2=r1
@kos0ng
kos0ng / disassembled_code
Created June 26, 2020 00:51
zh3r0 CTF 2020 - Help me
1 0 LOAD_CONST 0 (0)
2 LOAD_CONST 1 (('flag', 'key'))
4 IMPORT_NAME 0 (flag)
6 IMPORT_FROM 0 (flag)
8 STORE_NAME 0 (flag)
10 IMPORT_FROM 1 (key)
12 STORE_NAME 1 (key)
14 POP_TOP
2 16 LOAD_CONST 0 (0)
@kos0ng
kos0ng / pybreakme.py
Created June 26, 2020 01:29
FIRST Challenge 2020 - pybreakme
# uncompyle6 version 3.6.4
# Python bytecode 3.7 (3394)
# Decompiled from: Python 2.7.17 (default, Apr 15 2020, 17:20:14)
# [GCC 7.5.0]
# Warning: this version has problems handling the Python 3 byte type in contants properly.
# Embedded file name: pybreakme.py
import base64, binascii
decodedFlag = 'That would have been too easy ^^'
encodedFlag = '646a310e2d261f1121013717516236040e01161b183b2a0a0f54095126112f300e1d231b500705690e20103e01163423010e251727775331112f000c27013b200e1d2308390c3d0e2d2616330e1567570f2b3215390a3e202b5a006b'
@kos0ng
kos0ng / solver_pybreakme.py
Last active June 26, 2020 02:16
FIRST Challenge 2020 - pybreakme solver
import base64
encodedFlag = '646a310e2d261f1121013717516236040e01161b183b2a0a0f54095126112f300e1d231b500705690e20103e01163423010e251727775331112f000c27013b200e1d2308390c3d0e2d2616330e1567570f2b3215390a3e202b5a006b'.decode('hex')
flag=chr(ord("=")^ord(encodedFlag[-1]))
for i in range(len(encodedFlag)-1):
flag+=chr(ord(encodedFlag[i])^ord(flag[i]))
print base64.b64decode(flag)
@kos0ng
kos0ng / helper_decryptor.py
Created October 10, 2020 23:08
Bsides Delhi CTF 2020 - Advanced Encryption
from pwn import *
for i in range(0xff):
print i
r=process(["./decryptor","123"])
r.sendline(str(i))
try:
r.recv()
r.recv()
except Exception as e:
@kos0ng
kos0ng / solver_decryptor.py
Created October 10, 2020 23:17
Bsides Delhi CTF 2020 - Advanced Encryption
a=[0 for i in range(0x18)]
a[0]=0x42
a[0x1]=0x53
a[0x2]=0x44
a[0x3]=0x43
a[0x4]=0x54
a[0x5]=0x46
a[0x6]=0x7b
a[0x7]=0x73
a[0x8]=0x75
@kos0ng
kos0ng / basicchall.cs
Created October 10, 2020 23:29
Bsides Delhi CTF 2020 - A Log of Work
using System;
using System.Linq;
using System.Numerics;
using System.Text;
namespace basicchall
{
// Token: 0x02000002 RID: 2
internal class Program
{
@kos0ng
kos0ng / solver_log.py
Created October 10, 2020 23:44
Bsides Delhi CTF 2020 - A Log of Work
import gmpy2
import codecs
import base64
list_char="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="
target=8089390364467735077698396472118844991784106353624232752188925117000642749078392477000726461474971635917016810390936570526153112519081470670206265855935361540194194923977832689103430508815864607887175397925922606678257211908276404240676101731946520582573307113692772061443045502502491987593439178171359818088442419721372220822555
val=2**21
res=""
while target!=0:
for i in list_char:
@kos0ng
kos0ng / solver_bitlevel.py
Created October 11, 2020 00:07
Bsides Delhi CTF 2020 - Bit level h4xx04r
z="AVDI_Et5f6mrsT3tvkex"
a=[]
fix=[]
for i in z:
a.append(ord(i)&0xf)
fix.append(ord(i)>>4)
for i in range(len(a)):
tmp=a[i:]+a[:i]
res=""
for j in range(len(tmp)):
@kos0ng
kos0ng / solver_signal.py
Created October 23, 2020 14:18
[ RE - Signal ] Cyber Security Gemastik 13
import string
flag=[]
target="a270f530f13ce2d0e5ceacb78fc7b4d109e911ccd92bdf8708a471bdd8855bf238cd94d3fa7982f9013269a6a501ec3dfa88".decode('hex')
byte_4041A0=[0x69,0xb3,0x3b,0xf8,0x9f,0x23,0x91,0x0e,0x2b,0x14,0x8c,0xd4,0xe3,0xfb,0xb9,0x47,0x99,0xf3,0x27,0xec,0xbc,0x11,0x5a,0x94,0x8e,0xe6,0x04,0xfe,0x37,0xbb,0x6b,0x79,0x19,0x06,0x77,0x5e,0xe0,0x6e,0x10,0x96,0x53,0x58,0xa6,0x09,0x67,0xf5,0x51,0x32,0x6a,0x83,0xd8,0x3f,0x0c,0x5b,0x9d,0x89,0xa5,0xaf,0x62,0x00,0x03,0xfd,0x9c,0x05,0x88,0x2a,0x40,0xf7,0xde,0x52,0xee,0x29,0xed,0xf6,0xe2,0xcb,0xd0,0xc7,0x7e,0x01,0x30,0x1d,0x42,0x18,0xff,0x1b,0x7f,0xc3,0x57,0x4f,0x6d,0x61,0x76,0x90,0xad,0x41,0x4b,0x5f,0xd5,0xc6,0x72,0x3d,0x1a,0x92,0x43,0x20,0xa8,0x5c,0x0b,0xc1,0xbe,0xb2,0x2e,0x66,0xbd,0x0f,0x50,0xf2,0x33,0x60,0xb4,0xda,0x86,0x75,0x81,0x9b,0x15,0x38,0xce,0x2f,0x82,0x2d,0x8a,0x49,0xb8,0x68,0x70,0x55,0xdd,0x7c,0x02,0xca,0x07,0x93,0x7d,0x3c,0x45,0xe7,0xe5,0xc9,0xac,0x8b,0xd7,0x28,0x31,0x4c,0xaa,0xc4,0x46,0x0a,0x17,0xeb,0xdf,0x6f,0x95,0xf1,0x4d,0x87,0x98,0x22,0xdc,0xc0,0xb5