|
<
文章目次
MISC
签到
热王'sblog
stealer
CRYPTO
easymath
let's play with rsa~
ezRSA
REVERSE
py
看年夜佬们皆没有念写那个wp那我写一个吧Orz
MISC
签到
看看通告
flag{welcome_to_dasctf_aug}
热王'sblog
好家伙,没有明白gitee是甚么底子找没有到。间接正在url前面减上/flag.jpg会见堆栈:
- https://hanwang2333.gitee.io/2020/03/12/outguess/flag.jpg
复造代码 拿到flag.jpg,然后按照热王专客里的outguess解稀拿到flag
stealer
翻开流量包,过滤DNS,发明有许多反复的数据,过滤ip
- dns and ip.src==172.27.221.13
复造代码 将info掏出,察看发明是图片的base64编码,将字符串停止编纂便利转码。
- 字符串的变革以下:
- 本字符串:
- Standard query 0x6a7a A iVBORw0KGgoAAAANSUhEUgAABMoAAAMxCAIAAACVY8g6AAAAAXNSR0IAr-.s4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAP-.lSURBVHhe7P1HlBzZmd6NUxtqjrShdtzoHB6ttMROswlNp/U9OiGKwd-.f8KbRDtXw3hdQMGWBgjcF1432aDZN04MUySGHMxqvgUajGWg*6fsoffpL-.ctf.com.cn OPT
- 操纵:
- 1、来除过剩字符串”Standard query 0x6a7a A”、”ctf.com.cn OPT”、”-.”
- 2、将“*”交换为“+”
- 转化后字符串:iVBORw0KGgoAAAANSUhEUgAABMoAAAMxCAIAAACVY8g6AAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAPlSURBVHhe7P1HlBzZmd6NUxtqjrShdtzoHB6ttMROswlNp/U9OiGKwdf8KbRDtXw3hdQMGWBgjcF1432aDZN04MUySGHMxqvgUajGWg+6fsoffpL
复造代码 拿到图片
1d3f729ac02bbc15f00adccd79207ab0
CRYPTO
easymath
标题问题:
- assert(len(open('flag.txt', 'rb').read()) < 50)
- assert(str(int.from_bytes(open('flag.txt', 'rb').read(), byteorder='big') << 10000).endswith(
- '1862790884563160582365888530869690397667546628710795031544304378154769559410473276482265448754388655981091313419549689169381115573539422545933044902527020209259938095466283008'))
复造代码 思绪:给您5个coin,相称于四次挑选疑息2、3的时机,当然是均匀分派啦。获得四组f、c,两组同q解n,两组差别q解p。
计较n:
计较q:
p、q、n、c皆明白了,常规RSA解稀。
REVERSE
py
标题问题简朴粗鲁,间接给py.exe,ida翻开shift+F12搜刮检察到pyinstaller字样(也可经由过程图标判定)认定为pyinstaller挨包,间接exe转pyc。
- from sympy import isprime,nextprime
- from Crypto.Util.number import getPrime as getprime ,long_to_bytes,bytes_to_long,inverse
- flag='flag{***************}'
- def play():
- p=getprime(1024)
- q=getprime(1024)
- n=p*q
- e=65537
- print "Hello,let's play rsa~\n"
- print 'Now,I make some numbers,wait a second\n'
- n1=getprime(200)
- n2=getprime(200)
- number=n1*n2
- print "Ok,i will send two numbers to you,one of them was encoded.\n"
- print "Encode n1:%d,\n"%(pow(n1,e,n))
- print "And n2:%d.\n"%n2
- print "Information that can now be made public:the public key (n,e):(%d,%d)\n"%(n,e)
- while True:
- try:
- c=int(raw_input("ok,now,tell me the value of the number (encode it for safe):"))
- except:
- print "Sorry,the input is illeagal, and the integer is accept~"
- else:
- break
- d=inverse(e,(p-1)*(q-1))
- m=pow(c,d,n)
- if m==number:
- print "It's easy and interesting,didn't it?\n"
- print "This is the gift for you :"+flag
- else:
- print "Emmmmm,there is something wrong, bye~\n"
- if __name__ == '__main__':
- play()
复造代码 拿到py.pyc,上uncompyle6反编译。
- #n =
- #n2 =
- #e = 65537
- a = pow(n1,e,n) #标题问题给出
- c = (a * pow(n2,e,n)) % n
- print(c)
- #提交c及返回flag
复造代码 拿到py代码,简朴的同或操纵,写剧本停止顺运算输出flag。
- from secret import flag
- from Crypto.Util.number import *
- from random import getrandbits
- from hashlib import sha256
- class EzRsa:
- def __init__(self):
- self.E = 0x10001
- self.P = getPrime(1024)
- self.Q = getPrime(1024)
- while GCD((self.P-1)*(self.Q-1), self.E) != 1:
- self.Q = getPrime(1024)
- self.N = self.P*self.Q
- def encrypt(self):
- f = getrandbits(32)
- c = pow(f, self.E, self.N)
- return (f, c)
- def encrypt_flag(self, flag):
- f = bytes_to_long(flag)
- c = pow(f, self.E, self.N)
- return c
- def proof():
- seed = getrandbits(32)
- print(seed)
- sha = sha256(str(seed).encode()).hexdigest()
- print(f"sha256({seed>>18}...).hexdigest() = {sha}")
- sha_i = input("plz enter seed: ")
- if sha256(sha_i.encode()).hexdigest() != sha:
- exit(0)
- if __name__ == "__main__":
- proof()
- print("welcome to EzRsa")
- print("""
- 1. Get flag
- 2. Encrypt
- 3. Insert
- 4. Exit
- """)
- A = EzRsa()
- coin = 5
- while coin > 0:
- choose = input("> ")
- if choose == "1":
- print(
- f"pow(flag,e,n) = {A.encrypt_flag(flag)}\ne = 0x10001")
- exit(0)
- elif choose == "2":
- f, c = A.encrypt()
- print(f"plain = {f}\ncipher = {c}")
- coin -= 1
- elif choose == "3":
- q = getrandbits(1024)
- n = A.P*q
- f = getrandbits(32)
- c = pow(f, 0x10001, n)
- print(f"plain = {f}\ncipher = {c}")
- coin -= 1
- elif choose == "4":
- print("bye~")
- else:
- print("wrong input")
- print("Now you get the flag right?")
复造代码 免责声明:假如进犯了您的权益,请联络站少,我们会实时删除侵权内乱容,感谢协作! |
1、本网站属于个人的非赢利性网站,转载的文章遵循原作者的版权声明,如果原文没有版权声明,按照目前互联网开放的原则,我们将在不通知作者的情况下,转载文章;如果原文明确注明“禁止转载”,我们一定不会转载。如果我们转载的文章不符合作者的版权声明或者作者不想让我们转载您的文章的话,请您发送邮箱:Cdnjson@163.com提供相关证明,我们将积极配合您!
2、本网站转载文章仅为传播更多信息之目的,凡在本网站出现的信息,均仅供参考。本网站将尽力确保所提供信息的准确性及可靠性,但不保证信息的正确性和完整性,且不对因信息的不正确或遗漏导致的任何损失或损害承担责任。
3、任何透过本网站网页而链接及得到的资讯、产品及服务,本网站概不负责,亦不负任何法律责任。
4、本网站所刊发、转载的文章,其版权均归原作者所有,如其他媒体、网站或个人从本网下载使用,请在转载有关文章时务必尊重该文章的著作权,保留本网注明的“稿件来源”,并自负版权等法律责任。
|