Skip to content

Commit

Permalink
🔗 External links and author attribution
Browse files Browse the repository at this point in the history
Closes ctfs#2607
Closes ctfs#2606
Closes ctfs#2605
Closes ctfs#2604
Closes ctfs#2603
Closes ctfs#2602
Closes ctfs#2601
Closes ctfs#2600
Closes ctfs#2599
Closes ctfs#2598
Closes ctfs#2597
Closes ctfs#2596
Closes ctfs#2595
Closes ctfs#2593
Closes ctfs#2592
Closes ctfs#2591
Closes ctfs#2590
Closes ctfs#2589
Closes ctfs#2588
Closes ctfs#2587
Closes ctfs#2586
Closes ctfs#2585
Closes ctfs#2584
Closes ctfs#2582
Closes ctfs#2581
Closes ctfs#2580
Closes ctfs#2579
Closes ctfs#2578
Closes ctfs#2577
Closes ctfs#2576
Closes ctfs#2575
Closes ctfs#2574
Closes ctfs#2573
  • Loading branch information
Thomas Gerot committed Nov 7, 2016
1 parent 740c439 commit 274307f
Show file tree
Hide file tree
Showing 481 changed files with 1,778 additions and 842 deletions.
6 changes: 3 additions & 3 deletions 0ctf-2016/crypto/equation-2/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -116,7 +116,7 @@ q =12502893634923161599824465146407069882228513776947707295476805997311776855879
e = 65537
```

I then Googled `Decrypt RSA with p q e` which directed me to [this stack exchange page](http://crypto.stackexchange.com/questions/19444/rsa-given-q-p-and-e), listing the EGCD algorithm as the best option. Below is a Python implementation of the EGCD decryption algorithm (courtesy of [Pharisaeus](https://github.com/Pharisaeus)). The output?
I then Googled `Decrypt RSA with p q e` which directed me to [this Stack Exchange page](http://crypto.stackexchange.com/questions/19444/rsa-given-q-p-and-e), listing the EGCD algorithm as the best option. Below is a Python implementation of the EGCD decryption algorithm (courtesy of [Pharisaeus](https://github.com/Pharisaeus)). The output?

`0ctf{Keep_ca1m_and_s01ve_the_RSA_Eeeequati0n!!!}`

Expand Down Expand Up @@ -152,5 +152,5 @@ with open("flag.enc", "rb") as input_file:

## Other write-ups and resources

* <https://0day.work/0ctf-2016-quals-writeups/>
* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/equation>
* [0day](https://0day.work/0ctf-2016-quals-writeups/)
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/equation)
2 changes: 1 addition & 1 deletion 0ctf-2016/crypto/peoples-square-6/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,4 +19,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/peoples_square>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/peoples_square)
2 changes: 1 addition & 1 deletion 0ctf-2016/crypto/rsa-2/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,4 +17,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/rsa>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/rsa)
2 changes: 1 addition & 1 deletion 0ctf-2016/exploit/sandbox-5/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,4 +19,4 @@

## Other write-ups and resources

* <http://pastie.org/pastes/10759675/text?key=iex4rl74vgjgd91o4yalg>
* [Anonymous](http://pastie.org/pastes/10759675/text?key=iex4rl74vgjgd91o4yalg)
4 changes: 2 additions & 2 deletions 0ctf-2016/exploit/warumup-2/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,5 +19,5 @@

## Other write-ups and resources

* <https://www.whitehatters.academy/0ctf-2016-warmup/>
* [Japaneese](http://shift-crops.hatenablog.com/entry/2016/03/14/181405)
* [Whitehatters Academy](https://www.whitehatters.academy/0ctf-2016-warmup/)
* [Shift Crops (Japanese)](http://shift-crops.hatenablog.com/entry/2016/03/14/181405)
2 changes: 1 addition & 1 deletion 0ctf-2016/exploit/zerostorage-6/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,4 +19,4 @@

## Other write-ups and resources

* <https://github.com/HQ1995/Heap_Senior_Driver/tree/master/0ctf2016/zerostorage>
* [Hanquing Zhao](https://github.com/HQ1995/Heap_Senior_Driver/tree/master/0ctf2016/zerostorage)
2 changes: 1 addition & 1 deletion 0ctf-2016/misc/opm-3/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,4 +19,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/opm>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/opm)
2 changes: 1 addition & 1 deletion 0ctf-2016/misc/xor-painter-4/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/xorpainter>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/xorpainter)
4 changes: 2 additions & 2 deletions 0ctf-2016/mobile/boomshakalaka-3/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,5 +15,5 @@

## Other write-ups and resources

* <https://eugenekolo.com/blog/0ctf-2016-boomshakalaka-writeup/>
* <https://github.com/p4-team/ctf/blob/master/2016-03-12-0ctf/boomshakalaka/README.md>
* <https://eugenekolo.com/blog/0ctf-2016-boomshakalaka-writeup/>
* [P4 Team](https://github.com/p4-team/ctf/blob/master/2016-03-12-0ctf/boomshakalaka/README.md)
2 changes: 1 addition & 1 deletion 0ctf-2016/reverse/trace-4/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,4 +23,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/trace>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/trace)
2 changes: 1 addition & 1 deletion 0ctf-2016/web/piapiapia-6/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/piapiapia>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/piapiapia)
2 changes: 1 addition & 1 deletion 0ctf-2016/web/rand_2-2/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,4 +17,4 @@

## Other write-ups and resources

* <https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/rand_2>
* [P4 Team](https://github.com/p4-team/ctf/tree/master/2016-03-12-0ctf/rand_2)
4 changes: 2 additions & 2 deletions abctf-2016/crypto/a-small-broadcast-125/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,6 @@ I RSA encrypted the same message 3 different times with the same exponent. Can y

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* http://rawsec.ml/en/ABCTF-125-A-Small-Broadcast-Cryptography/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
* [RawSec](https://rawsec.ml/en/ABCTF-125-A-Small-Broadcast-Cryptography/)
* https://ctftime.org/writeup/3618
2 changes: 1 addition & 1 deletion abctf-2016/crypto/aes-mess-75/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,4 +19,4 @@ Luckily we encrypted a bunch of other flags with the same key. Can you recover t

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
8 changes: 4 additions & 4 deletions abctf-2016/crypto/ceasar-salad-10/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,18 +6,18 @@
**Description:**


Most definitely the best salad around. Can you decrypt this for us?
Most definitely the best salad around. Can you decrypt this for us?
xyzqc{t3_qelrdeq_t3_k33a3a_lk3_lc_qe3p3}

## Write-up

A simple Ceasar-Chiffre, just rotate the characters and check for anything that's making sense...
A simple Ceasar-Chiffre, just rotate the characters and check for anything that's making sense...

The flag format was abctf{FLAG} which gives us a rotation of -3:

abctf{w3_thought_w3_n33d3d_on3_of_th3s3}

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-10-Caesar-Salad-Cryptography/
* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [RawSec](https://rawsec.ml/en/ABCTF-10-Caesar-Salad-Cryptography/)
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
2 changes: 1 addition & 1 deletion abctf-2016/crypto/custom-authentication-160/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,4 @@ I just learned about encryption and tried to write my own authentication system.
## Other write-ups and resources

* https://ctftime.org/writeup/3620
* https://p-te.fr/2016/07/23/abctf-custom-authentication/
* [P_TE](https://p-te.fr/2016/07/23/abctf-custom-authentication/)
6 changes: 3 additions & 3 deletions abctf-2016/crypto/encryption-service-140/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ You can connect with nc 107.170.122.6 7765 and the source can be found here.

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
* https://ctftime.org/writeup/3622
* https://www.doyler.net/security-not-included/ecb-chosen-plaintext-attack
* https://p-te.fr/2016/07/23/abctf-encryption-service/
* [Ray Doyle](https://www.doyler.net/security-not-included/ecb-chosen-plaintext-attack)
* [P_TE](https://p-te.fr/2016/07/23/abctf-encryption-service/)
2 changes: 1 addition & 1 deletion abctf-2016/crypto/old-rsa-70/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,4 @@ I'm sure you can retrieve the flag from this file.

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
4 changes: 2 additions & 2 deletions abctf-2016/crypto/sexy-rsa-160/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,6 @@ Check this out!

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
* https://ctftime.org/writeup/3621
* https://p-te.fr/2016/07/23/abctf-sexy-rsa/
* [P_TE](https://p-te.fr/2016/07/23/abctf-sexy-rsa/)
2 changes: 1 addition & 1 deletion abctf-2016/crypto/yummi-60/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,4 @@ Well this image means something and we need you to figure it out!

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
2 changes: 1 addition & 1 deletion abctf-2016/forensic/best-ganondorf-50/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ You know the deal. Find a flag in this this file?

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
4 changes: 2 additions & 2 deletions abctf-2016/forensic/gz-30/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,6 @@ We shot a flag into this file but some things got messed up on the way...

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-30-GZ-Forensics/
* [RawSec](https://rawsec.ml/en/ABCTF-30-GZ-Forensics/)
* https://ctftime.org/writeup/3573
* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
2 changes: 1 addition & 1 deletion abctf-2016/forensic/just-open-it-15/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,5 +18,5 @@ This should reveal `ABCTF{forensics_1_tooo_easy?}`

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-15-Just-open-it-Forensics/
* [RawSec](https://rawsec.ml/en/ABCTF-15-Just-open-it-Forensics/)
* https://ctftime.org/writeup/3572
2 changes: 1 addition & 1 deletion abctf-2016/forensic/moonwalk-60/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ There is something a little off about this picture. If you could help us we coul

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-60-MoonWalk-Forensics/
* [RawSec](https://rawsec.ml/en/ABCTF-60-MoonWalk-Forensics/)
2 changes: 1 addition & 1 deletion abctf-2016/forensic/passwordpdf-80/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,4 @@ Oh no. We locked this PDF and forgot the password. Can you help us?

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
2 changes: 1 addition & 1 deletion abctf-2016/forensic/zippy-120/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ If your could fix this mess I am sure there would be a flag waiting for you.

## Other write-ups and resources

* http://junk-coken.hatenablog.com/entry/2016/07/24/030423
* [Junk Coken](http://junk-coken.hatenablog.com/entry/2016/07/24/030423)
8 changes: 4 additions & 4 deletions abctf-2016/ppc/obfuscated1-130/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ Get this to return true! The grader runs the same script as you got! Here it is.

## Other write-ups and resources

* https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/Obfuscated_1/Obfuscated_1.md
* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028
* https://www.doyler.net/security-not-included/deobfuscate-python-abctf
* https://p-te.fr/2016/07/25/abctf-obfuscated-1-130/
* [Qux BBB (Japanese)](https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/Obfuscated_1/Obfuscated_1.md)
* [Takatori Ru (Japanese)](http://yuelab82.hatenablog.com/entry/2016/07/24/042028)
* [Ray Doyle](https://www.doyler.net/security-not-included/deobfuscate-python-abctf)
* [P_TE](https://p-te.fr/2016/07/25/abctf-obfuscated-1-130/)
2 changes: 1 addition & 1 deletion abctf-2016/ppc/qset1-100/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,4 +17,4 @@ o0/i0,o0/i1

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
2 changes: 1 addition & 1 deletion abctf-2016/ppc/qset3-200/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ Calculate an RSA private key 107.170.122.6 7773

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
4 changes: 2 additions & 2 deletions abctf-2016/ppc/racecar-100/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,5 +15,5 @@ Aren't Palindromes cool? I certainly think so, which is why I want you to find t

## Other write-ups and resources

* https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/RacecaR--Programming/RacecaR.md
* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Qux BBB (Japanese)](https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/RacecaR--Programming/RacecaR.md)
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
2 changes: 1 addition & 1 deletion abctf-2016/ppc/slime-season3-60/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,4 @@ I only pay in coins because I'm hipster, but I forgot to bring my nickels today!

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
4 changes: 2 additions & 2 deletions abctf-2016/ppc/tgif-30/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,6 @@ Read-in every date and use python-datetime to calculate the weekday in the next

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-30-TGIF-Programming/
* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028
* [RawSec](https://rawsec.ml/en/ABCTF-30-TGIF-Programming/)
* [Takatori Ru (Japanese)](http://yuelab82.hatenablog.com/entry/2016/07/24/042028)
* https://ctftime.org/writeup/3617
24 changes: 12 additions & 12 deletions abctf-2016/pwn/hide-and-seek-50/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,8 @@ So we used radare2 in order to do a emulated.
* r2 -A haha1

2. Enumeration
* afl:
* afl:

```
[0x100000ef0]> afl
0x100000e00 4 105 sym._decrypt
Expand All @@ -27,9 +27,9 @@ So we used radare2 in order to do a emulated.
0x100000f3c 1 6 sym.imp.printf
0x100000f42 1 6 sym.imp.strlen
```
* V @ entry0
* V @ entry0
```
0x100000ef8 c745fc000000. mov dword [rbp - local_4h], 0
0x100000eff c745f8070000. mov dword [rbp - local_8h], 7
Expand All @@ -39,7 +39,7 @@ So we used radare2 in order to do a emulated.
0x100000f0f 0f8505000000 jne 0x100000f1a ;[1]
0x100000f15 e856ffffff call sym._totallyNotTheFlag ;[2]
```
* V @ sym._totallyNotTheFlag
* V @ sym.\_totallyNotTheFlag
```
0x100000eb0 e84bffffff call sym._decrypt ;[2]
Expand All @@ -48,12 +48,12 @@ So we used radare2 in order to do a emulated.
0x100000ec0 b000 mov al, 0
0x100000ec2 e875000000 call sym.imp.printf
```
3. Conclusion
* We made a little guess here: We have an opaque predicate at 0x100000f0c, which will
always result into false. If it would be evaluated as true, totallyNotTheFlag would be called.
This decrypts a string in the binary and print on stdout, which might be our flag.
4. Options
* We could either reverse the encryption algorithm and decrypt the flag ourselves or use
radare2 ESIL ('Evaluable Strings Intermediate Language') functionality to emulate the algorithm.
Expand Down Expand Up @@ -90,16 +90,16 @@ So we used radare2 in order to do a emulated.
* aesu 0x100000ec2
* Check parameters for printf
* ps @ rdi
```
%s
```
* ps @ rsi
* ps @ rsi
```
CTF{w0w_b1NarY_1s_h@rd}
```
Here we go!:)
Sadly this was the only real binary challenge in ABCTF. Given that it was beginner CTF this seems
reasonable. However in my opinion only practice makes perfect, so don't be afraid to spread some mor
Expand Down
2 changes: 1 addition & 1 deletion abctf-2016/recon/always-so-itchy-100/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ Dialga1234 - Johnny Boy

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
4 changes: 2 additions & 2 deletions abctf-2016/recon/archive-me-50/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,5 +18,5 @@ And it contains the flag: ABCTF{Archives_are_useful!} in

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* http://rawsec.ml/en/ABCTF-50-Archive-Me-Reconaissance/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
* [RawSec](https://rawsec.ml/en/ABCTF-50-Archive-Me-Reconaissance/)
2 changes: 1 addition & 1 deletion abctf-2016/recon/drive-home-50/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,5 +19,5 @@ abctf{g00gle_driv3_1s_my_f4v0r1t3}

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-50-Drive-Home-Reconaissance/
* [RawSec](https://rawsec.ml/en/ABCTF-50-Drive-Home-Reconaissance/)
* https://ctftime.org/writeup/3575
6 changes: 3 additions & 3 deletions abctf-2016/reversing/frozen-recursion-250/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,6 @@ I finally learned recursion! Am I doing it right? Here it is.

## Other write-ups and resources

* https://kimiyuki.net/blog/2016/07/23/abctf-2016/
* https://tsunpoko.github.io/abctf2016/
* https://p-te.fr/2016/07/16/abctf-frozen-recursion-250-2/
* [Kimiyuki Onaka](https://kimiyuki.net/blog/2016/07/23/abctf-2016/)
* [Tsun Poko (Japanese)](https://tsunpoko.github.io/abctf2016/)
* [P_TE](https://p-te.fr/2016/07/16/abctf-frozen-recursion-250-2/)
2 changes: 1 addition & 1 deletion abctf-2016/reversing/java-madness-50/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ Hey if you can get this to pass some tests you could probably have the flag.

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-50-Java-Madness-Reverse-Engineering/
* [RawSec](https://rawsec.ml/en/ABCTF-50-Java-Madness-Reverse-Engineering/)
4 changes: 2 additions & 2 deletions abctf-2016/reversing/js-pls-80/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ Can you figure out the flag from this Have fun ;)

## Other write-ups and resources

* https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/JS_PIs/JS_PIs.md
* https://www.doyler.net/security-not-included/javascript-deobfuscation-abctf
* [Qux BBB (Japanese)](https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/JS_PIs/JS_PIs.md)
* [Ray Doyle](https://www.doyler.net/security-not-included/javascript-deobfuscation-abctf)
4 changes: 2 additions & 2 deletions abctf-2016/virtual/virtual-box1-10/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,5 +18,5 @@ But the file flag 1.doc on the desktop contained the real flag...

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-10-Virtual-Box-1-Virtual-Series/
* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028
* [RawSec](https://rawsec.ml/en/ABCTF-10-Virtual-Box-1-Virtual-Series/)
* [Takatori Ru (Japanese)](http://yuelab82.hatenablog.com/entry/2016/07/24/042028)
4 changes: 2 additions & 2 deletions abctf-2016/virtual/virtual-box2-15/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,5 +15,5 @@ Or give another text color;-)

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-15-Virtual-Box-2-Virtual-Series/
* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028
* [RawSec](https://rawsec.ml/en/ABCTF-15-Virtual-Box-2-Virtual-Series/)
* [Takatori Ru (Japanese)](http://yuelab82.hatenablog.com/entry/2016/07/24/042028)
4 changes: 2 additions & 2 deletions abctf-2016/virtual/virtual-box3-35/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,5 +16,5 @@ Opening it with any capable programm reveals the flag...

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-35-Virtual-Box-3-Virtual-Series/
* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028
* [RawSec](https://rawsec.ml/en/ABCTF-35-Virtual-Box-3-Virtual-Series/)
* [Takatori Ru (Japanese)](http://yuelab82.hatenablog.com/entry/2016/07/24/042028)
4 changes: 2 additions & 2 deletions abctf-2016/virtual/virtual-box4-60/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,5 +18,5 @@ Giving us the flag: ABCTF{Y0U_F0UND_ME}

## Other write-ups and resources

* http://rawsec.ml/en/ABCTF-60-Virtual-Box-4-Virtual-Series/
* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028
* [RawSec](https://rawsec.ml/en/ABCTF-60-Virtual-Box-4-Virtual-Series/)
* [Takatori Ru (Japanese)](http://yuelab82.hatenablog.com/entry/2016/07/24/042028)
Loading

0 comments on commit 274307f

Please sign in to comment.