diff --git a/0ctf-2016/README.md b/0ctf-2016/README.md index 2816defc..3243a40f 100644 --- a/0ctf-2016/README.md +++ b/0ctf-2016/README.md @@ -1,7 +1,7 @@ # 0CTF write-ups -* [https://ctf.0ops.sjtu.cn/](https://ctf.0ops.sjtu.cn/) -* [Scoreboard](https://ctf.0ops.sjtu.cn/scoreboard) or [local alternative](scoreboard.txt) +* [No Longer Available](https://ctf.0ops.sjtu.cn/) +* [No Longer Available](https://ctf.0ops.sjtu.cn/scoreboard) or [local alternative](scoreboard.txt) ## Repo-local write-ups @@ -18,24 +18,23 @@ * [reverse/trace-4](reverse/trace-4) * [web/piapiapia-6](web/piapiapia-6) * [web/monkey-4](web/monkey-4) +* [misc/opm-3](misc/opm-3) +* [web/guestbook-2-7](web/guestbook-2-7) +* [mobile/state-of-the-art-5](mobile/state-of-the-art-5) * [web/rand_2-2](web/rand_2-2) +* [crypto/peoples-square-6](crypto/peoples-square-6) * [web/guestbook-1-7](web/guestbook-1-7) -* [Dragon Sector write-ups](http://dragonsector.pl/docs/0ctf2016_writeups.pdf) (web/monkey-4, web/rand_r-2, web/piapiapia-6, pwn/(*  ̄3)(ε ̄ *)-8, misc/xor_painter-4, re/momo-3, mobile/boomshakalaka-3, pwn/sandbox-5, crypto/equation-3, re/trace-4, crypto/rsa-2, pwn/warmup-2, misc/0pm-3, mobile/state-of-the-art-5) +* [misc/xor-painter-4](misc/xor-painter-4) ## Missing write-ups * [crypto/arsenal-8](crypto/arsenal-8) -* [crypto/peoples-square-6](crypto/peoples-square-6) * [exploit/3-3](exploit/3-3) * [exploit/freecell-7](exploit/freecell-7) * [exploit/jeap-10](exploit/jeap-10) * [misc/checkin-1](misc/checkin-1) -* [misc/opm-3](misc/opm-3) -* [misc/xor-painter-4](misc/xor-painter-4) -* [mobile/state-of-the-art-5](mobile/state-of-the-art-5) * [mobile/webdroid++-7](mobile/webdroid++-7) * [reverse/momo-3](reverse/momo-3) * [reverse/overheard-6](reverse/overheard-6) * [reverse/papi-8](reverse/papi-8) * [reverse/vm-7](reverse/vm-7) -* [web/guestbook-2-7](web/guestbook-2-7) diff --git a/0ctf-2016/exploit/warumup-2/README.md b/0ctf-2016/exploit/warumup-2/README.md index 555c8c26..f3a54250 100644 --- a/0ctf-2016/exploit/warumup-2/README.md +++ b/0ctf-2016/exploit/warumup-2/README.md @@ -19,6 +19,5 @@ ## Other write-ups and resources -* * * [Japaneese](http://shift-crops.hatenablog.com/entry/2016/03/14/181405) diff --git a/0ctf-2016/web/monkey-4/README.md b/0ctf-2016/web/monkey-4/README.md index eb2a5df1..34b80872 100644 --- a/0ctf-2016/web/monkey-4/README.md +++ b/0ctf-2016/web/monkey-4/README.md @@ -24,4 +24,3 @@ * * * - * diff --git a/0ctf-2016/web/piapiapia-6/README.md b/0ctf-2016/web/piapiapia-6/README.md index b4f3c312..8bfc36d4 100644 --- a/0ctf-2016/web/piapiapia-6/README.md +++ b/0ctf-2016/web/piapiapia-6/README.md @@ -14,5 +14,4 @@ ## Other write-ups and resources -* -* [Chineese](http://www.isecer.com/ctf/0ctf_2016_web_writeup_piapiapia.html) +* diff --git a/0ctf-2016/web/rand_2-2/README.md b/0ctf-2016/web/rand_2-2/README.md index 9212ad00..98f0869d 100644 --- a/0ctf-2016/web/rand_2-2/README.md +++ b/0ctf-2016/web/rand_2-2/README.md @@ -17,5 +17,4 @@ ## Other write-ups and resources -* -* [Chineese](http://www.isecer.com/ctf/0ctf_2016_web_writeup_rand_2.html) +* diff --git a/abctf-2016/README.md b/abctf-2016/README.md index c5b25b92..3e818bdc 100644 --- a/abctf-2016/README.md +++ b/abctf-2016/README.md @@ -31,7 +31,6 @@ * [reversing/java-madness-50](reversing/java-madness-50) * [ppc/qset1-100](ppc/qset1-100) * [ppc/racecar-100](ppc/racecar-100) -* [ppc/qset2-150](ppc/qset2-150) * [ppc/obfuscated1-130](ppc/obfuscated1-130) * [ppc/qset3-200](ppc/qset3-200) * [ppc/slime-season3-60](ppc/slime-season3-60) @@ -59,3 +58,4 @@ ## Missing write-ups +* [ppc/qset2-150](ppc/qset2-150) diff --git a/abctf-2016/crypto/a-small-broadcast-125/README.md b/abctf-2016/crypto/a-small-broadcast-125/README.md index 8b6b085e..9fee08ee 100644 --- a/abctf-2016/crypto/a-small-broadcast-125/README.md +++ b/abctf-2016/crypto/a-small-broadcast-125/README.md @@ -15,5 +15,4 @@ I RSA encrypted the same message 3 different times with the same exponent. Can y * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ * http://rawsec.ml/en/ABCTF-125-A-Small-Broadcast-Cryptography/ -* http://blog.ankursundara.com/abctf/ * https://ctftime.org/writeup/3618 diff --git a/abctf-2016/crypto/aes-mess-75/README.md b/abctf-2016/crypto/aes-mess-75/README.md index 17ad7bf7..4c56e404 100644 --- a/abctf-2016/crypto/aes-mess-75/README.md +++ b/abctf-2016/crypto/aes-mess-75/README.md @@ -5,8 +5,8 @@ **Solves:** 182 **Description:** -We encrypted a flag with AES-ECB encryption using a secret key, and got the hash: e220eb994c8fc16388dbd60a969d4953f042fc0bce25dbef573cf522636a1ba3fafa1a7c21ff824a5824c5dc4a376e75 -However, we lost our plaintext flag and also lost our key and we can't seem to decrypt the hash back :(. +We encrypted a flag with AES-ECB encryption using a secret key, and got the hash: e220eb994c8fc16388dbd60a969d4953f042fc0bce25dbef573cf522636a1ba3fafa1a7c21ff824a5824c5dc4a376e75 +However, we lost our plaintext flag and also lost our key and we can't seem to decrypt the hash back :(. Luckily we encrypted a bunch of other flags with the same key. Can you recover the lost flag using this? [HINT] There has to be some way to work backwards, right? @@ -20,4 +20,3 @@ Luckily we encrypted a bunch of other flags with the same key. Can you recover t ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ diff --git a/abctf-2016/crypto/custom-authentication-160/README.md b/abctf-2016/crypto/custom-authentication-160/README.md index 54875ce2..eca11c85 100644 --- a/abctf-2016/crypto/custom-authentication-160/README.md +++ b/abctf-2016/crypto/custom-authentication-160/README.md @@ -13,6 +13,5 @@ I just learned about encryption and tried to write my own authentication system. ## Other write-ups and resources -* http://blog.ankursundara.com/abctf/ * https://ctftime.org/writeup/3620 * https://p-te.fr/2016/07/23/abctf-custom-authentication/ diff --git a/abctf-2016/crypto/encryption-service-140/README.md b/abctf-2016/crypto/encryption-service-140/README.md index 2437aeb4..adb99a48 100644 --- a/abctf-2016/crypto/encryption-service-140/README.md +++ b/abctf-2016/crypto/encryption-service-140/README.md @@ -5,7 +5,7 @@ **Solves:** 74 **Description:** -See if you can break this!! +See if you can break this!! You can connect with nc 107.170.122.6 7765 and the source can be found here. ## Write-up @@ -15,7 +15,6 @@ You can connect with nc 107.170.122.6 7765 and the source can be found here. ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ * https://ctftime.org/writeup/3622 * https://www.doyler.net/security-not-included/ecb-chosen-plaintext-attack * https://p-te.fr/2016/07/23/abctf-encryption-service/ diff --git a/abctf-2016/crypto/old-rsa-70/README.md b/abctf-2016/crypto/old-rsa-70/README.md index 0b6a97ab..e38411af 100644 --- a/abctf-2016/crypto/old-rsa-70/README.md +++ b/abctf-2016/crypto/old-rsa-70/README.md @@ -15,4 +15,3 @@ I'm sure you can retrieve the flag from this file. ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ diff --git a/abctf-2016/crypto/sexy-rsa-160/README.md b/abctf-2016/crypto/sexy-rsa-160/README.md index 938ba223..89e52937 100644 --- a/abctf-2016/crypto/sexy-rsa-160/README.md +++ b/abctf-2016/crypto/sexy-rsa-160/README.md @@ -14,6 +14,5 @@ Check this out! ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ * https://ctftime.org/writeup/3621 * https://p-te.fr/2016/07/23/abctf-sexy-rsa/ diff --git a/abctf-2016/forensic/passwordpdf-80/README.md b/abctf-2016/forensic/passwordpdf-80/README.md index 0863261b..d4fae41f 100644 --- a/abctf-2016/forensic/passwordpdf-80/README.md +++ b/abctf-2016/forensic/passwordpdf-80/README.md @@ -16,4 +16,3 @@ Oh no. We locked this PDF and forgot the password. Can you help us? ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ diff --git a/abctf-2016/forensic/zippy-120/README.md b/abctf-2016/forensic/zippy-120/README.md index d5276787..2149b716 100644 --- a/abctf-2016/forensic/zippy-120/README.md +++ b/abctf-2016/forensic/zippy-120/README.md @@ -14,4 +14,3 @@ If your could fix this mess I am sure there would be a flag waiting for you. ## Other write-ups and resources * http://junk-coken.hatenablog.com/entry/2016/07/24/030423 -* http://blog.ankursundara.com/abctf/ diff --git a/abctf-2016/ppc/obfuscated1-130/README.md b/abctf-2016/ppc/obfuscated1-130/README.md index 19a3ac84..56f683a0 100644 --- a/abctf-2016/ppc/obfuscated1-130/README.md +++ b/abctf-2016/ppc/obfuscated1-130/README.md @@ -16,6 +16,6 @@ Get this to return true! The grader runs the same script as you got! Here it is. ## Other write-ups and resources * https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/Obfuscated_1/Obfuscated_1.md -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 * https://www.doyler.net/security-not-included/deobfuscate-python-abctf * https://p-te.fr/2016/07/25/abctf-obfuscated-1-130/ diff --git a/abctf-2016/ppc/qset1-100/README.md b/abctf-2016/ppc/qset1-100/README.md index 7a911eeb..9a10a2ac 100644 --- a/abctf-2016/ppc/qset1-100/README.md +++ b/abctf-2016/ppc/qset1-100/README.md @@ -2,7 +2,7 @@ **Category:** Ppc **Points:** 100 -**Solves:** +**Solves:** **Description:** I created my own programming language and wrote an interpreter for it! [Here](https://gist.github.com/bobacadodl/ba0ae21af8204d9fa8bab566f4186565) it is. Can you create a program to multiply 2 inputs? nc 107.170.122.6 7771 @@ -18,4 +18,3 @@ o0/i0,o0/i1 ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ diff --git a/abctf-2016/ppc/qset2-150/README.md b/abctf-2016/ppc/qset2-150/README.md index 9284b204..7f1656c4 100644 --- a/abctf-2016/ppc/qset2-150/README.md +++ b/abctf-2016/ppc/qset2-150/README.md @@ -13,5 +13,4 @@ Time for something harder.. write a program to calculate the square root of an i ## Other write-ups and resources -* https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ +* none yet diff --git a/abctf-2016/ppc/qset3-200/README.md b/abctf-2016/ppc/qset3-200/README.md index 9834f18f..17c614e6 100644 --- a/abctf-2016/ppc/qset3-200/README.md +++ b/abctf-2016/ppc/qset3-200/README.md @@ -14,4 +14,3 @@ Calculate an RSA private key 107.170.122.6 7773 ## Other write-ups and resources * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ -* http://blog.ankursundara.com/abctf/ diff --git a/abctf-2016/ppc/tgif-30/README.md b/abctf-2016/ppc/tgif-30/README.md index 540ba20a..969fa91d 100644 --- a/abctf-2016/ppc/tgif-30/README.md +++ b/abctf-2016/ppc/tgif-30/README.md @@ -16,5 +16,5 @@ Read-in every date and use python-datetime to calculate the weekday in the next ## Other write-ups and resources * http://rawsec.ml/en/ABCTF-30-TGIF-Programming/ -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 * https://ctftime.org/writeup/3617 diff --git a/abctf-2016/reversing/frozen-recursion-250/README.md b/abctf-2016/reversing/frozen-recursion-250/README.md index 2b53c160..d1a9493c 100644 --- a/abctf-2016/reversing/frozen-recursion-250/README.md +++ b/abctf-2016/reversing/frozen-recursion-250/README.md @@ -15,5 +15,4 @@ I finally learned recursion! Am I doing it right? Here it is. * https://kimiyuki.net/blog/2016/07/23/abctf-2016/ * https://tsunpoko.github.io/abctf2016/ -* http://blog.ankursundara.com/abctf/ * https://p-te.fr/2016/07/16/abctf-frozen-recursion-250-2/ diff --git a/abctf-2016/reversing/js-pls-80/README.md b/abctf-2016/reversing/js-pls-80/README.md index 6f933314..87b081eb 100644 --- a/abctf-2016/reversing/js-pls-80/README.md +++ b/abctf-2016/reversing/js-pls-80/README.md @@ -14,5 +14,4 @@ Can you figure out the flag from this Have fun ;) ## Other write-ups and resources * https://github.com/qux-bbb/ABCTF-2016_writeup/blob/master/JS_PIs/JS_PIs.md -* http://blog.ankursundara.com/abctf/ * https://www.doyler.net/security-not-included/javascript-deobfuscation-abctf diff --git a/abctf-2016/virtual/virtual-box1-10/README.md b/abctf-2016/virtual/virtual-box1-10/README.md index 41af07c7..70e77108 100644 --- a/abctf-2016/virtual/virtual-box1-10/README.md +++ b/abctf-2016/virtual/virtual-box1-10/README.md @@ -19,4 +19,4 @@ But the file flag 1.doc on the desktop contained the real flag... ## Other write-ups and resources * http://rawsec.ml/en/ABCTF-10-Virtual-Box-1-Virtual-Series/ -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/virtual/virtual-box2-15/README.md b/abctf-2016/virtual/virtual-box2-15/README.md index ab15918d..2c0f8185 100644 --- a/abctf-2016/virtual/virtual-box2-15/README.md +++ b/abctf-2016/virtual/virtual-box2-15/README.md @@ -16,4 +16,4 @@ Or give another text color;-) ## Other write-ups and resources * http://rawsec.ml/en/ABCTF-15-Virtual-Box-2-Virtual-Series/ -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/virtual/virtual-box3-35/README.md b/abctf-2016/virtual/virtual-box3-35/README.md index 6c99d0f1..2424c214 100644 --- a/abctf-2016/virtual/virtual-box3-35/README.md +++ b/abctf-2016/virtual/virtual-box3-35/README.md @@ -17,4 +17,4 @@ Opening it with any capable programm reveals the flag... ## Other write-ups and resources * http://rawsec.ml/en/ABCTF-35-Virtual-Box-3-Virtual-Series/ -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/virtual/virtual-box4-60/README.md b/abctf-2016/virtual/virtual-box4-60/README.md index 974fb2b2..b9c5255c 100644 --- a/abctf-2016/virtual/virtual-box4-60/README.md +++ b/abctf-2016/virtual/virtual-box4-60/README.md @@ -19,4 +19,4 @@ Giving us the flag: ABCTF{Y0U_F0UND_ME} ## Other write-ups and resources * http://rawsec.ml/en/ABCTF-60-Virtual-Box-4-Virtual-Series/ -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/virtual/virtual-box5-75/README.md b/abctf-2016/virtual/virtual-box5-75/README.md index e3abdbcb..dcc63f38 100644 --- a/abctf-2016/virtual/virtual-box5-75/README.md +++ b/abctf-2016/virtual/virtual-box5-75/README.md @@ -17,4 +17,4 @@ Decoded: ABCTF{ITS_C00L_L00KING_BACK} ## Other write-ups and resources * http://rawsec.ml/en/ABCTF-75-Virtual-Box-5-Virtual-Series/ -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/virtual/virtual-box6-75/README.md b/abctf-2016/virtual/virtual-box6-75/README.md index b93436a7..fcdad826 100644 --- a/abctf-2016/virtual/virtual-box6-75/README.md +++ b/abctf-2016/virtual/virtual-box6-75/README.md @@ -15,4 +15,4 @@ It was the pattern shown in the description, followed by the flag... ## Other write-ups and resources -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/virtual/virtual-box7-100/README.md b/abctf-2016/virtual/virtual-box7-100/README.md index ca126b01..92b4fe49 100644 --- a/abctf-2016/virtual/virtual-box7-100/README.md +++ b/abctf-2016/virtual/virtual-box7-100/README.md @@ -10,24 +10,24 @@ Hmm, I wish I could figure out the team that created Windows 98 without the map ## Write-up This one was little bit tricky... -A little google-search revealed there's a easter-egg in Win98 regarding the +A little google-search revealed there's a easter-egg in Win98 regarding the developement-team's credit animation. There are two way's of accessing it, one is related to the "map hassle" and -the other one to the solution, which is described [here](http://www.eeggs.com/items/484.html). +the other one to the solution, which is described [here](http://www.eeggs.com/items/484.html). I spent quite some time getting the easter egg running, but it didn't seem to work -correctly. +correctly. I thought they placed the flag in the team members enumeration, so I managed to dump the XML-file -which is used in the Weldata.exe... but there wasn't any flag in there:( +which is used in the Weldata.exe... but there wasn't any flag in there:( Finally I thought the easter-egg magic string "You_are_a_real_rascal" looks quite like a flag... - -so I tried: ABCTF{You_are_a_real_rascal} and... + +so I tried: ABCTF{You_are_a_real_rascal} and... BOOM! It worked:) ## Other write-ups and resources -* http://yuelab82.hatenablog.com/entry/2016/07/24/042028 +* (Japanese) http://yuelab82.hatenablog.com/entry/2016/07/24/042028 diff --git a/abctf-2016/web/audio-edit-200/README.md b/abctf-2016/web/audio-edit-200/README.md index 0d16480e..a06a7ac1 100644 --- a/abctf-2016/web/audio-edit-200/README.md +++ b/abctf-2016/web/audio-edit-200/README.md @@ -30,7 +30,7 @@ I used [easyTAG](https://wiki.gnome.org/Apps/EasyTAG) but of course you can use In order to do an injection and maintain a valid INSERTION statement you can create an mp3 with the following meta data: - + title = "" (leer) author = a', (SELECT @@version))-- -b @@ -44,7 +44,7 @@ discarded... This gave us the database version: 5.5.49-0ubuntu0.14.04.1 Next we wanted to know the database name: - + author = a', (SELECT database()))-- -b: audioedit @@ -60,7 +60,7 @@ And of course the column names: So finally we wanted see whats in there: author = a',(SELECT author FROM audioedit.audioedit LIMIT 0,1))-- -a - + ... but this gave us an insertion error!:( The problem is you can't select from a database that you're inserting into at the same time... Thanks to Arxenix!:) @@ -68,14 +68,14 @@ The problem is you can't select from a database that you're inserting into at th So we got around by using AS: author = a',(SELECT author FROM audioedit.audioedit as blub LIMIT 0,1))-- -a: - ABCTF + ABCTF author = a',(SELECT title FROM audioedit.audioedit as blub LIMIT 0,1))-- -a: - flag + flag author = a',(SELECT file FROM audioedit.audioedit as blub LIMIT 0,1))-- -a: supersecretflagf1le.mp3 - + Using this info we visited the corresponding site: http://107.170.122.6/audioedit/edit.php?file=supersecretflagf1le.mp3 - + Setting the visualization to 'Sonogram' finally showed us the flag: ABCTF{m3t4_inj3cti00n} @@ -84,6 +84,4 @@ Setting the visualization to 'Sonogram' finally showed us the flag: ## Other write-ups and resources -* http://countersite.org/articles/web-vulnerability/105-audioedit-writeup.html - -* http://blog.ankursundara.com/abctf/ +* (Russian) http://countersite.org/articles/web-vulnerability/105-audioedit-writeup.html diff --git a/abctf-2016/web/meteor-smash-100/README.md b/abctf-2016/web/meteor-smash-100/README.md index b7680677..a6ec5e28 100644 --- a/abctf-2016/web/meteor-smash-100/README.md +++ b/abctf-2016/web/meteor-smash-100/README.md @@ -23,4 +23,3 @@ Looking for `meteor user.profile admin exploit` shows us the [3rd link](https:// ## Other write-ups and resources * none yet -* http://blog.ankursundara.com/abctf/ diff --git a/alictf-2016/README.md b/alictf-2016/README.md index 388e0412..505daa6b 100644 --- a/alictf-2016/README.md +++ b/alictf-2016/README.md @@ -13,9 +13,9 @@ * [reversing/ColorOverflow-100](reversing/ColorOverflow-100) * [pwn/fb-100](pwn/fb-100) * [web/Homework-400](web/Homework-400) +* [pwn/fb-100](pwn/fb-100) ## Missing write-ups -* [pwn/fb-100](pwn/fb-100) * [crypto/showmethemoney-50](crypto/showmethemoney-50) * [web/FinalBook-100](web/FinalBook-100) diff --git a/angstromctf-2016/README.md b/angstromctf-2016/README.md index 7b03d348..a90080d3 100644 --- a/angstromctf-2016/README.md +++ b/angstromctf-2016/README.md @@ -18,10 +18,8 @@ * [crypto/what-the-hex-15](crypto/what-the-hex-15) * [crypto/brute-force-40](crypto/brute-force-40) * [crypto/spqr-10](crypto/spqr-10) -* [forensics/wherizmaicheezburgr](forensics/wherizmaicheezburgr) * [forensics/volatile-90](forensics/volatile-90) * [forensics/whoops-30](forensics/whoops-30) -* [forensics/metasploitable-120](forensics/metasploitable-120) * [forensics/recovery-10](forensics/recovery-10) * [re/smartest-encryption-70](re/smartest-encryption-70) * [re/java-is-the-best-50](re/java-is-the-best-50) @@ -31,8 +29,10 @@ ## Missing write-ups +* [forensics/metasploitable-120](forensics/metasploitable-120) * [binary/answer-machine-110](binary/answer-machine-110) * [binary/shellcode-60](binary/shellcode-60) +* [forensics/wherizmaicheezburgr-80](forensics/wherizmaicheezburgr-80) * [binary/rop2libc-160](binary/rop2libc-160) * [crypto/actf-casino-120](crypto/actf-casino-120) * [crypto/randomized-cipher-250](crypto/randomized-cipher-250) diff --git a/angstromctf-2016/binary/endian-of-the-world-40/README.md b/angstromctf-2016/binary/endian-of-the-world-40/README.md index a5d6be8e..160f8b80 100644 --- a/angstromctf-2016/binary/endian-of-the-world-40/README.md +++ b/angstromctf-2016/binary/endian-of-the-world-40/README.md @@ -1,11 +1,11 @@ # angstromCTF 2016 : endian-of-the-world-40 **Category:** Binary -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> The end of the world is nigh! Dr. Doomsday has created an evil contraption to destroy the planet, and only a single password can stop it! We were able to recover the source code for the password check. Find the shortest password that will stop Dr. Doomsday's machine and save the world! The program is available on the shell server at /problems/[endian](./endian)_of_the_world/, and the binary and source are provided. +> The end of the world is nigh! Dr. Doomsday has created an evil contraption to destroy the planet, and only a single password can stop it! We were able to recover the source code for the password check. Find the shortest password that will stop Dr. Doomsday's machine and save the world! The program is available on the shell server at /problems/[endian](./endian)\_of_the_world/, and the binary and source are provided. ## Write-up @@ -14,5 +14,4 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-endian-of-the-world/ * http://ipushino.blogspot.com/2016/04/angstromctf-2016-endian-of-world-binary.html diff --git a/angstromctf-2016/binary/format1-100/README.md b/angstromctf-2016/binary/format1-100/README.md index 5af9db4d..b22f5785 100644 --- a/angstromctf-2016/binary/format1-100/README.md +++ b/angstromctf-2016/binary/format1-100/README.md @@ -1,11 +1,11 @@ # angstromCTF 2016 : format1-100 **Category:** Binary -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> This program is vulnerable to a format string attack! Try supplying a format string to overwrite a global variable and get a shell! You can exploit the binary on our shell server at /problems/[format1](./format1)/. Download the binary here, and source code is available here +> This program is vulnerable to a format string attack! Try supplying a format string to overwrite a global variable and get a shell! You can exploit the binary on our shell server at /problems/[format1](./format1)/. Download the binary here, and source code is available here ## Write-up @@ -14,5 +14,4 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-format-1/ * https://youtu.be/AGHW9nf_oVo diff --git a/angstromctf-2016/binary/overflow1-50/README.md b/angstromctf-2016/binary/overflow1-50/README.md index cb07a21f..6b4ba8ca 100644 --- a/angstromctf-2016/binary/overflow1-50/README.md +++ b/angstromctf-2016/binary/overflow1-50/README.md @@ -1,11 +1,11 @@ # angstromCTF 2016 : overflow1-50 **Category:** Binary -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> This program is vulnerable to a buffer overflow! Can you exploit it to run a shell and get the flag? You can solve this problem on our shell server at /problems/[overflow1](./overflow1), and the binary and source are provided. +> This program is vulnerable to a buffer overflow! Can you exploit it to run a shell and get the flag? You can solve this problem on our shell server at /problems/[overflow1](./overflow1), and the binary and source are provided. ## Write-up @@ -14,5 +14,4 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-overflow-1/ * https://www.youtube.com/watch?v=sOKaxDdxsJc diff --git a/angstromctf-2016/binary/overflow2-70/README.md b/angstromctf-2016/binary/overflow2-70/README.md index f2e97d6f..a469b87b 100644 --- a/angstromctf-2016/binary/overflow2-70/README.md +++ b/angstromctf-2016/binary/overflow2-70/README.md @@ -1,11 +1,11 @@ # angstromCTF 2016 : overflow2-70 **Category:** Binary -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> Another program, another buffer overflow vulnerability! This time, though, there should be no way to get a shell! See if you can prove us wrong and get the flag on our shell sever. The binary for this problem is here, and source code is here. +> Another program, another buffer overflow vulnerability! This time, though, there should be no way to get a shell! See if you can prove us wrong and get the flag on our shell sever. The binary for this problem is here, and source code is here. ## Write-up @@ -14,4 +14,4 @@ ## Other write-ups and resources -* https://ctftime.org/writeup/3167 +* https://www.youtube.com/watch?v=Ubd1cjIDmec diff --git a/angstromctf-2016/crypto/artifact-20/README.md b/angstromctf-2016/crypto/artifact-20/README.md index 4c8bb496..eb98eee5 100644 --- a/angstromctf-2016/crypto/artifact-20/README.md +++ b/angstromctf-2016/crypto/artifact-20/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : artifact-20 **Category:** Crypto -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> While exploring ancient ruins, a strange message was found. Can you crack the message? -> +> While exploring ancient ruins, a strange message was found. Can you crack the message? +> ## Write-up @@ -15,7 +15,6 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-artifact/ * https://ctftime.org/writeup/3082 * http://ipushino.blogspot.com/2016/04/angstromctf2016-artifact-crypto-20.html * https://ctftime.org/writeup/3199 diff --git a/angstromctf-2016/crypto/spqr-10/README.md b/angstromctf-2016/crypto/spqr-10/README.md index e2df2ef5..47661e49 100644 --- a/angstromctf-2016/crypto/spqr-10/README.md +++ b/angstromctf-2016/crypto/spqr-10/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : spqr-10 **Category:** Crypto -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** > We found this message written on a piece of parchment in the ruins of ancient Rome. What could it mean? -> +> > uxptkx_max_bwxl_hy_ftkva @@ -16,7 +16,6 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-spqr/ * https://ctftime.org/writeup/3080 * http://ipushino.blogspot.com/2016/04/angstromctf-2016-spqr-crypto-10.html * https://github.com/qux-bbb/AngstromCTF-2016.git diff --git a/angstromctf-2016/crypto/what-the-hex-15/README.md b/angstromctf-2016/crypto/what-the-hex-15/README.md index 8bb73c19..64231d3d 100644 --- a/angstromctf-2016/crypto/what-the-hex-15/README.md +++ b/angstromctf-2016/crypto/what-the-hex-15/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : what-the-hex-15 **Category:** Crypto -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** > Decode using hex and see what you get... -> +> > 6236343a20615735305a584a755a58526659323975646d567963326c76626c3930623239736331397962324e7 @@ -16,7 +16,6 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-what-the-hex/ * https://ctftime.org/writeup/3081 * http://ipushino.blogspot.com/2016/04/angstromctf-2016-what-hex-crypto-15.html * https://github.com/ctfs/write-ups-2016/tree/master/angstromctf-2016/crypto/what-the-hex-15 diff --git a/angstromctf-2016/forensics/metasploitable-120/README.md b/angstromctf-2016/forensics/metasploitable-120/README.md index 0b33f13b..fb637e0d 100644 --- a/angstromctf-2016/forensics/metasploitable-120/README.md +++ b/angstromctf-2016/forensics/metasploitable-120/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : metasploitable-120 **Category:** Forensics -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> Our Wordpress blog has been hacked! Fortunately, the network capture from our intrusion detection system may provide some clues. Can you help us figure out what the hacker did? -> +> Our Wordpress blog has been hacked! Fortunately, the network capture from our intrusion detection system may provide some clues. Can you help us figure out what the hacker did? +> ## Write-up @@ -15,4 +15,4 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-metasploitable/ +* none yet diff --git a/angstromctf-2016/forensics/wherizmaicheezburgr-80/README.md b/angstromctf-2016/forensics/wherizmaicheezburgr-80/README.md index 87cfb4f0..b28deeef 100644 --- a/angstromctf-2016/forensics/wherizmaicheezburgr-80/README.md +++ b/angstromctf-2016/forensics/wherizmaicheezburgr-80/README.md @@ -2,12 +2,12 @@ **Category:** Forensics **Points:** 80 -**Solves:** +**Solves:** **Description:** -> Halp! I lost my cheezburger and I can't find it! It's in this file somewere, can you be finds it? K Thx m8 much appreciat. -> -> +> Halp! I lost my cheezburger and I can't find it! It's in this file somewere, can you be finds it? K Thx m8 much appreciat. +> +> > #!twxUya5K!hHtQR5AralewwC14q5-EQK4H75DP6-c4bz9tlvEPeY0 @@ -17,4 +17,4 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-wher-iz-mai-cheezburgr/ +* none yet diff --git a/angstromctf-2016/re/java-is-the-best-50/README.md b/angstromctf-2016/re/java-is-the-best-50/README.md index c5845bd5..e000bb67 100644 --- a/angstromctf-2016/re/java-is-the-best-50/README.md +++ b/angstromctf-2016/re/java-is-the-best-50/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : java-is-the-best-50 **Category:** Re -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> What kind of input makes this program happy? -> +> What kind of input makes this program happy? +> ## Write-up @@ -15,6 +15,5 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-java-is-the-best/ * https://ctftime.org/writeup/3085 * http://ipushino.blogspot.com/2016/04/angstromctf2016-java-is-best-re-50.html diff --git a/angstromctf-2016/web/amoebananas-20/README.md b/angstromctf-2016/web/amoebananas-20/README.md index ba8454e6..b9be5daf 100644 --- a/angstromctf-2016/web/amoebananas-20/README.md +++ b/angstromctf-2016/web/amoebananas-20/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : amoebananas-20 **Category:** Web -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> The [amoeba]( is a fascinating creature. -> +> The [amoeba]( is a fascinating creature. +> ## Write-up @@ -15,7 +15,6 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-amoebananas/ * https://ctftime.org/writeup/3083 * http://ipushino.blogspot.com/2016/04/angstromctf2016-amoebananas-web-20.html * https://ctftime.org/writeup/3198 diff --git a/angstromctf-2016/web/not-a-pastry-40/README.md b/angstromctf-2016/web/not-a-pastry-40/README.md index 7886b40b..a8c53f05 100644 --- a/angstromctf-2016/web/not-a-pastry-40/README.md +++ b/angstromctf-2016/web/not-a-pastry-40/README.md @@ -1,13 +1,11 @@ # angstromCTF 2016 : not-a-pastry-40 **Category:** Web -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> We've discovered a [mysterious website]( Can you retrieve the flag? -> - +> We've discovered a [mysterious website]( Can you retrieve the flag? ## Write-up @@ -15,5 +13,4 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-not-a-pastry/ * http://ipushino.blogspot.com/2016/04/angstromctf-2016-not-pastry-web-40.html diff --git a/angstromctf-2016/web/supersecure-30/README.md b/angstromctf-2016/web/supersecure-30/README.md index 85262ded..de18e526 100644 --- a/angstromctf-2016/web/supersecure-30/README.md +++ b/angstromctf-2016/web/supersecure-30/README.md @@ -1,12 +1,12 @@ # angstromCTF 2016 : supersecure-30 **Category:** Web -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** -> Jason made a new [SuperSecure™ website]( but lost his password. It's displayed on the admin page. Can you login? -> +> Jason made a new [SuperSecure™ website]( but lost his password. It's displayed on the admin page. Can you login? +> ## Write-up @@ -15,7 +15,6 @@ ## Other write-ups and resources -* http://blog.oleaass.com/writeups/angstrom-ctf-2016-supersecure/ * https://ctftime.org/writeup/3084 * http://ipushino.blogspot.com/2016/04/angstromctf2016-supersecure-web-30.html * https://ctftime.org/writeup/3200 diff --git a/asis-ctf-quals-2016/forensic/odrrere-166/README.md b/asis-ctf-quals-2016/forensic/odrrere-166/README.md index 072b35f3..2c28c1e3 100644 --- a/asis-ctf-quals-2016/forensic/odrrere-166/README.md +++ b/asis-ctf-quals-2016/forensic/odrrere-166/README.md @@ -17,7 +17,7 @@ José Saramago, The Double ## Other write-ups and resources * http://sibears.ru/labs/ASIS-CTF-Quals-2016-odrrere/ -* http://countersite.org/articles/steganography/88-odrrere-forensicsstego-asis-ctf-2016.html +* (Russian) http://countersite.org/articles/steganography/88-odrrere-forensicsstego-asis-ctf-2016.html * http://lockboxx.blogspot.com/2016/05/asis-ctf-2016-quals-writeup-odrrere.html * https://github.com/raccoons-team/ctf/tree/master/2016-05-07-asis-ctf-quals/odrrere * https://blog.nfrost.me/2016/05/08/asis-ctf-quals-2016-odrrere.html diff --git a/asis-ctf-quals-2016/pwn/feap-101/README.md b/asis-ctf-quals-2016/pwn/feap-101/README.md index 51828fc6..e9f6b990 100644 --- a/asis-ctf-quals-2016/pwn/feap-101/README.md +++ b/asis-ctf-quals-2016/pwn/feap-101/README.md @@ -17,4 +17,4 @@ yet another [dramatical](https://github.com/ctfs/write-ups-2016/tree/master/asis ## Other write-ups and resources -* https://blahcat.github.io/2016/05/09/asis-ctf-2016-feap.html +* none yet diff --git a/backdoor-ctf-2016/README.md b/backdoor-ctf-2016/README.md index 84f81c63..a6cfc5db 100644 --- a/backdoor-ctf-2016/README.md +++ b/backdoor-ctf-2016/README.md @@ -11,10 +11,8 @@ * [pwn/worst-pwn-ever-100](pwn/worst-pwn-ever-100) * [pwn/enter-the-matrix-350](pwn/enter-the-matrix-350) * [ppc/isolve-200](ppc/isolve-200) -* [misc/debug-30](misc/debug-30) * [misc/jigsaw-150](misc/jigsaw-150) * [misc/incomplete-600](misc/incomplete-600) -* [misc/truncate-600](misc/truncate-600) * [crypto/mindblown-150](crypto/mindblown-150) * [crypto/crc-250](crypto/crc-250) * [crypto/baby-200](crypto/baby-200) @@ -31,4 +29,5 @@ ## Missing write-ups -* none yet +* [misc/debug-30](misc/debug-30) +* [misc/truncate-600](misc/truncate-600) diff --git a/bctf-2016/forensics/catvideo-150/README.md b/bctf-2016/forensics/catvideo-150/README.md index 1fd1c965..01da36ce 100644 --- a/bctf-2016/forensics/catvideo-150/README.md +++ b/bctf-2016/forensics/catvideo-150/README.md @@ -1,6 +1,6 @@ #bctf 2016 cat video writeup -###*Category:* Forensics *Points:* 150 +###*Category:* Forensics *Points:* 150 ###How we used ffmpeg and java to do a simple video forensics analysis. @@ -24,14 +24,12 @@ Once that was done we could reassemble it into a video with ffmpeg: written by Alexander Kjäll -published here: https://projects.hackeriet.no/news/16 ## Other write-ups and resources * * -* * * * -* [Russian](http://countersite.org/articles/steganography/68-bctf-2016-stego-catvideo.html) +* (Russian) http://countersite.org/articles/steganography/68-bctf-2016-stego-catvideo.html) diff --git a/blaze-ctf-2016/pwn/dmail-420/README.md b/blaze-ctf-2016/pwn/dmail-420/README.md index 1bde084a..38ddb7c3 100644 --- a/blaze-ctf-2016/pwn/dmail-420/README.md +++ b/blaze-ctf-2016/pwn/dmail-420/README.md @@ -2,7 +2,7 @@ **Category:** Pwn **Points:** 420 -**Solves:** +**Solves:** **Description:** dmail is dealermail, its super secret email for only the top dealers @@ -20,4 +20,3 @@ Host is ubuntu 14.04 * https://0xabe.io/ctf/exploit/2016/04/24/BlazeCTF-dmail.html * https://github.com/TeamBP/write-ups/tree/master/2016/blazectf/dmail -* http://www.hamidx9.ir/blog/2016/01/19/blazectf-2016-writeups.html diff --git a/boston-key-party-2016/crypto/bobs-hat-4/README.md b/boston-key-party-2016/crypto/bobs-hat-4/README.md index 25eed58c..033265e8 100644 --- a/boston-key-party-2016/crypto/bobs-hat-4/README.md +++ b/boston-key-party-2016/crypto/bobs-hat-4/README.md @@ -1,11 +1,11 @@ # Boston Key Party CTF : bobs-hat-4 **Category:** Crypto -**Points:**4 -**Solves:**73 +**Points:**4 +**Solves:**73 **Description:** -> Alice and Bob are close together, likely because they have a lot of things in common. This is why Alice asked him a small *q*uestion, about something cooler than a wiener +> Alice and Bob are close together, likely because they have a lot of things in common. This is why Alice asked him a small \*q\*uestion, about something cooler than a wiener ## Write-up @@ -15,5 +15,4 @@ ## Other write-ups and resources * -* [b01lers](https://b01lers.net/challenges/Boston%20Key%20Party%202016/Bob's%20Hat/91/) * diff --git a/boston-key-party-2016/crypto/hamc_crc-5/README.md b/boston-key-party-2016/crypto/hamc_crc-5/README.md index 2ef1a4ee..8d096d25 100644 --- a/boston-key-party-2016/crypto/hamc_crc-5/README.md +++ b/boston-key-party-2016/crypto/hamc_crc-5/README.md @@ -1,8 +1,8 @@ # Boston Key Party CTF : hamc_crc-5 **Category:** Crypto -**Points:**5 -**Solves:**43 +**Points:**5 +**Solves:**43 **Description:** > We're trying a new mac here at BKP---HMAC-CRC. The hmac (with our key) of "zupe zecret" is '0xa57d43a032feb286'. What's the hmac of "BKPCTF"? @@ -16,5 +16,4 @@ * * -* [b01lers](https://b01lers.net/challenges/Boston%20Key%20Party%202016/HMAC_CRC/93/) * diff --git a/boston-key-party-2016/crypto/ltseorg-4/README.md b/boston-key-party-2016/crypto/ltseorg-4/README.md index c2ba05c4..a4a3f019 100644 --- a/boston-key-party-2016/crypto/ltseorg-4/README.md +++ b/boston-key-party-2016/crypto/ltseorg-4/README.md @@ -1,11 +1,11 @@ # Boston Key Party CTF : ltseorg-4 **Category:** Crypto -**Points:**4 +**Points:**4 **Solves:**93 **Description:** -> make some (charlie)hash collisions! ltseorg.bostonkey.party 5555 +> make some (charlie)hash collisions! ltseorg.bostonkey.party 5555 ## Write-up @@ -14,8 +14,7 @@ ## Other write-ups and resources -* +* * -* [b01lers](https://b01lers.net/challenges/Boston%20Key%20Party%202016/ltseorg/92/) * * diff --git a/boston-key-party-2016/misc/lily-flac-2/README.md b/boston-key-party-2016/misc/lily-flac-2/README.md index 56bf7848..c8c8a7f8 100644 --- a/boston-key-party-2016/misc/lily-flac-2/README.md +++ b/boston-key-party-2016/misc/lily-flac-2/README.md @@ -1,11 +1,11 @@ # Boston Key Party CTF : lily.flac **Category:** Misc -**Points:**2 -**Solves:**21 +**Points:**2 +**Solves:**21 **Description:** -> more than just a few bleebs ;) +> more than just a few bleebs ;) ## Write-up @@ -15,6 +15,5 @@ ## Other write-ups and resources * -* * * diff --git a/boston-key-party-2016/pwn/complex-calc-5/README.md b/boston-key-party-2016/pwn/complex-calc-5/README.md index a8ea9420..757fed74 100644 --- a/boston-key-party-2016/pwn/complex-calc-5/README.md +++ b/boston-key-party-2016/pwn/complex-calc-5/README.md @@ -17,5 +17,4 @@ ## Other write-ups and resources * -* [b01lers](https://b01lers.net/challenges/Boston%20Key%20Party%202016/Complex%20Calc/94/) * diff --git a/boston-key-party-2016/pwn/cookbook-6/README.md b/boston-key-party-2016/pwn/cookbook-6/README.md index 5914f253..2bb2f436 100644 --- a/boston-key-party-2016/pwn/cookbook-6/README.md +++ b/boston-key-party-2016/pwn/cookbook-6/README.md @@ -16,9 +16,7 @@ ## Other write-ups and resources -* +* * * (including 3 part video write-up) -* [b01lers](https://b01lers.net/challenges/Boston%20Key%20Party%202016/Cookbook/95/) * -* diff --git a/boston-key-party-2016/pwn/simple-calc-5/README.md b/boston-key-party-2016/pwn/simple-calc-5/README.md index 7251f009..0f65a237 100644 --- a/boston-key-party-2016/pwn/simple-calc-5/README.md +++ b/boston-key-party-2016/pwn/simple-calc-5/README.md @@ -16,11 +16,9 @@ ## Other write-ups and resources -* +* * * * * -* [b01lers](https://b01lers.net/challenges/Boston%20Key%20Party%202016/Simple%20Calc/96/) * -* diff --git a/boston-key-party-2016/reversing/unholy-4/README.md b/boston-key-party-2016/reversing/unholy-4/README.md index afb5b152..650809f3 100644 --- a/boston-key-party-2016/reversing/unholy-4/README.md +++ b/boston-key-party-2016/reversing/unholy-4/README.md @@ -17,4 +17,3 @@ * * * -* [Russian](https://github.com/unamer/ctf/blob/master/bkpctf2016/simplecalc.py) diff --git a/codegate-ctf-2016/pwn/Fl0ppy-315/README.md b/codegate-ctf-2016/pwn/Fl0ppy-315/README.md index f28f48c8..390dbe8a 100644 --- a/codegate-ctf-2016/pwn/Fl0ppy-315/README.md +++ b/codegate-ctf-2016/pwn/Fl0ppy-315/README.md @@ -1,17 +1,17 @@ # Codegate CTF 2016 : Fl0ppy-315 **Category:** Pwn -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** > Fl0ppy (pwnable/315) -> +> > I have 23 floppy disks for redhat 5.2! -> -> +> +> > nc 175.119.158.134 5559 -> +> > @@ -21,5 +21,4 @@ ## Other write-ups and resources -* * diff --git a/codegate-ctf-2016/rev/Crypt1nth3sh3ll-333/README.md b/codegate-ctf-2016/rev/Crypt1nth3sh3ll-333/README.md index 228833e9..76136264 100644 --- a/codegate-ctf-2016/rev/Crypt1nth3sh3ll-333/README.md +++ b/codegate-ctf-2016/rev/Crypt1nth3sh3ll-333/README.md @@ -1,8 +1,8 @@ # Codegate CTF 2016 : Crypt1nth3sh3ll-333 **Category:** Rev -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** > @@ -14,4 +14,4 @@ ## Other write-ups and resources -* +* diff --git a/csaw-ctf-2016-quals/Pwn/WarmUp-50/README.md b/csaw-ctf-2016-quals/Pwn/WarmUp-50/README.md index ccd361c6..cd012157 100644 --- a/csaw-ctf-2016-quals/Pwn/WarmUp-50/README.md +++ b/csaw-ctf-2016-quals/Pwn/WarmUp-50/README.md @@ -28,3 +28,4 @@ See [warmup.py](warmup.py) * http://ropgadget.com/posts/4.html#csaw16_pwn_warmup * https://crackinglandia.wordpress.com/2016/09/19/csaw-ctf-2016-qualification-round-pwn-warmup-50-pts-write-up/ * https://github.com/WCSC/writeups/tree/master/csaw2016-quals/warmup +* https://medium.com/@xinan/csaw-ctf-16-pwn-warmup-b50f42b00d95#.qiiq95n8c diff --git a/cyber-security-challenge-belgium-2016-qualifiers/README.md b/cyber-security-challenge-belgium-2016-qualifiers/README.md index 4004acd7..cbfed6c4 100644 --- a/cyber-security-challenge-belgium-2016-qualifiers/README.md +++ b/cyber-security-challenge-belgium-2016-qualifiers/README.md @@ -5,7 +5,7 @@ ## Completed write-ups ### Cryptography -* [BSOD Quote](Cryptography/BSOD-quote) +* [BSOD Quote](Cryptography/BSOD-quote) * [In a jiffy](Cryptography/In-a-jiffy) * [This looks random](Cryptography/This-looks-random) * [What did he say?](Cryptography/What-did-he-say) @@ -19,9 +19,9 @@ * [exFat is not fat](Digital%20Forensics/exFat-is-not-Fat) -### Mobile Security +### Mobile Security * [Phishing is not a crime](Mobile%20Security/Phishing-is-not-a-crime) -* [Dexter](Mobile%20Security/dexter) +* [Dexter](Mobile%20Security/Dexter) ### Network Security * [The Smokescreen Challenge](Network%20Security/Smoke-Screen-Challenge) diff --git a/def-con-ctf-qualifiers-2016/cgc/334-666-1000-cuts/README.md b/def-con-ctf-qualifiers-2016/cgc/334-666-1000-cuts/README.md index 8d63c781..abdfefb9 100644 --- a/def-con-ctf-qualifiers-2016/cgc/334-666-1000-cuts/README.md +++ b/def-con-ctf-qualifiers-2016/cgc/334-666-1000-cuts/README.md @@ -1,8 +1,8 @@ # Def Con CTF Qualifiers : 334, 666, 1000 cuts **Category:** Cgc -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,4 +14,3 @@ ## Other write-ups and resources * https://ctf.rip/defcon-2016-cgc/ -* http://bof.kr/220717191628 diff --git a/def-con-ctf-qualifiers-2016/pwn/feedme/README.md b/def-con-ctf-qualifiers-2016/pwn/feedme/README.md index 3d984e16..dd15cb23 100644 --- a/def-con-ctf-qualifiers-2016/pwn/feedme/README.md +++ b/def-con-ctf-qualifiers-2016/pwn/feedme/README.md @@ -1,8 +1,8 @@ # Def Con CTF Qualifiers : feedme **Category:** Pwn -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,7 +14,5 @@ ## Other write-ups and resources * https://github.com/r00ta/myWriteUps/tree/master/DEFCON_2016/feedme -* https://blahcat.github.io/2016/05/23/defcon-ctf-2016-feedme.html * http://rootfoo.org/ctf/2016-legitbs-ctf-quals-feedme -* https://github.com/CH1M4C/CTF_Writeup/tree/master/2016/Defcon/Feedme - +* (Korean) https://github.com/CH1M4C/CTF_Writeup/tree/master/2016/Defcon/Feedme diff --git a/def-con-ctf-qualifiers-2016/pwn/heapfun4u/README.md b/def-con-ctf-qualifiers-2016/pwn/heapfun4u/README.md index 33980e67..3e3ee43f 100644 --- a/def-con-ctf-qualifiers-2016/pwn/heapfun4u/README.md +++ b/def-con-ctf-qualifiers-2016/pwn/heapfun4u/README.md @@ -1,13 +1,13 @@ # Def Con CTF Qualifiers : heapfun4u **Category:** Pwn -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** > Guess what, it is a heap bug. -> -> +> +> > file heapfun4u_873c6d81dd688c9057d5b229cf80579e.quals.shallweplayaga.me:3957 @@ -19,6 +19,5 @@ * https://github.com/DaramG/ctf-writeup/tree/master/2016_defcon/heapfun4u * https://0xabe.io/ctf/exploit/2016/05/23/DEFCONCTF-heapfun4u.html -* https://blahcat.github.io/2016/05/24/defcon-ctf-2016-heapfun4u.html * http://duksctf.github.io/DCquals2016-heapfun4u/ * http://toh.necst.it/defconquals2016/Heapfun4u/ diff --git a/def-con-ctf-qualifiers-2016/pwn/pillpusher/README.md b/def-con-ctf-qualifiers-2016/pwn/pillpusher/README.md index 22716a77..691ecff3 100644 --- a/def-con-ctf-qualifiers-2016/pwn/pillpusher/README.md +++ b/def-con-ctf-qualifiers-2016/pwn/pillpusher/README.md @@ -1,8 +1,8 @@ # Def Con CTF Qualifiers : pillpusher **Category:** Pwn -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,4 +14,4 @@ ## Other write-ups and resources * https://github.com/DaramG/ctf-writeup/tree/master/2016_defcon/pillpusher -* https://github.com/CH1M4C/CTF_Writeup/tree/master/2016/Defcon/Pillpusher +* (Korean) https://github.com/CH1M4C/CTF_Writeup/tree/master/2016/Defcon/Pillpusher diff --git a/defcamp-ctf-2016/README.md b/defcamp-ctf-2016/README.md index 812696ff..4d27f424 100644 --- a/defcamp-ctf-2016/README.md +++ b/defcamp-ctf-2016/README.md @@ -8,17 +8,17 @@ ## External write-ups only -* [defcamp-ctf-2016/misc/the-nospecial-virus-100](defcamp-ctf-2016/misc/the-nospecial-virus-100) -* [defcamp-ctf-2016/misc/evil-farmers-400](defcamp-ctf-2016/misc/evil-farmers-400) -* [defcamp-ctf-2016/misc/musicetry-200](defcamp-ctf-2016/misc/musicetry-200) -* [defcamp-ctf-2016/misc/b4s14l](defcamp-ctf-2016/misc/b4s14l) -* [defcamp-ctf-2016/revcrypt/rucksack-200](defcamp-ctf-2016/revcrypt/rucksack-200) -* [defcamp-ctf-2016/revcrypt/decoy-300](defcamp-ctf-2016/revcrypt/decoy-300) -* [defcamp-ctf-2016/revcrypt/bad-otpxploited-100](defcamp-ctf-2016/revcrypt/bad-otpxploited-100) -* [defcamp-ctf-2016/exploit/warm-heap-100](defcamp-ctf-2016/exploit/warm-heap-100) -* [defcamp-ctf-2016/exploit/my-gift-200](defcamp-ctf-2016/exploit/my-gift-200) -* [defcamp-ctf-2016/web/url-anonymizer-200](defcamp-ctf-2016/web/url-anonymizer-200) -* [defcamp-ctf-2016/web/f4ceb00k-100](defcamp-ctf-2016/web/f4ceb00k-100) +* [misc/the-nospecial-virus-100](misc/the-nospecial-virus-100) +* [misc/evil-farmers-400](misc/evil-farmers-400) +* [misc/musicetry-200](misc/musicetry-200) +* [misc/b4s14l-150](misc/b4s14l-150) +* [revcrypt/rucksack-200](revcrypt/rucksack-200) +* [revcrypt/decoy-300](revcrypt/decoy-300) +* [revcrypt/bad-otpxploited-100](revcrypt/bad-otpxploited-100) +* [exploit/warm-heap-100](exploit/warm-heap-100) +* [exploit/my-gift-200](exploit/my-gift-200) +* [web/url-anonymizer-200](web/url-anonymizer-200) +* [web/f4ceb00k-100](web/f4ceb00k-100) ## Missing write-ups diff --git a/google-ctf-2016/README.md b/google-ctf-2016/README.md index d847d3ae..abd6cfca 100644 --- a/google-ctf-2016/README.md +++ b/google-ctf-2016/README.md @@ -43,6 +43,7 @@ * [web/ernst-echidna-50](web/ernst-echidna-50) * [web/flag-storage-service-175](web/flag-storage-service-175) * [web/wallowing-wallabies-part-three-150](web/wallowing-wallabies-part-three-150) +* [crypto/rich-man-300](crypto/rich-man-300) * [web/wallowing-wallabies-part-one-25](web/wallowing-wallabies-part-one-25) * [web/final-destination-200](web/final-destination-200) * [web/spotted-quoll-50](web/spotted-quoll-50) @@ -67,7 +68,6 @@ * [homework/tie-dye-ftpd-100](homework/tie-dye-ftpd-100) * [homework/tie-dye-socks-64-bit-rce-100](homework/tie-dye-socks-64-bit-rce-100) * [homework/bonafortuna-1194-15](homework/bonafortuna-1194-15) -* [crypto/rich-man-300](crypto/rich-man-300) * [exploitation/leeky-pipes-bad-log-200](exploitation/leeky-pipes-bad-log-200) * [exploitation/gulbaru-gecko-400](exploitation/gulbaru-gecko-400) * [exploitation/tin-roof-150](exploitation/tin-roof-150) diff --git a/google-ctf-2016/web/ernst-echidna-50/README.md b/google-ctf-2016/web/ernst-echidna-50/README.md index 7a415b82..f6baf1e4 100644 --- a/google-ctf-2016/web/ernst-echidna-50/README.md +++ b/google-ctf-2016/web/ernst-echidna-50/README.md @@ -14,6 +14,6 @@ ## Other write-ups and resources * https://github.com/bl4de/ctf/tree/master/2016/Google_CTF_2016/Ernst_Echidna_Web_50 -* http://countersite.org/articles/web-vulnerability/82-google-ctf-2016-web-taski.html +* (Russian) http://countersite.org/articles/web-vulnerability/82-google-ctf-2016-web-taski.html * http://www.slideshare.net/sehanlee7/googlectf-2016-ernst-echidna-writeup-verkorean * http://solorab.net/blog/2016/05/02/google-ctf-2016-ernst-echidna/ diff --git a/google-ctf-2016/web/spotted-quoll-50/README.md b/google-ctf-2016/web/spotted-quoll-50/README.md index 7de81306..71cea49d 100644 --- a/google-ctf-2016/web/spotted-quoll-50/README.md +++ b/google-ctf-2016/web/spotted-quoll-50/README.md @@ -17,5 +17,5 @@ * http://solorab.net/blog/2016/05/02/google-ctf-2016-spotted-quoll/ * https://github.com/bl4de/ctf/tree/master/2016/Google_CTF_2016/Spotted_Quoll_Web_50 * http://b0tchsec.com/2016/googlectf/spotted-quoll -* http://countersite.org/articles/web-vulnerability/85-web-googlecft2016-spotted-quoll.html +* (Russian) http://countersite.org/articles/web-vulnerability/85-web-googlecft2016-spotted-quoll.html * http://fadec0d3.blogspot.com/2016/05/google-ctf-2016-various-no-big-deal-pt.html diff --git a/h4ckit-ctf-2016/README.md b/h4ckit-ctf-2016/README.md index f4944e62..2cb0f121 100644 --- a/h4ckit-ctf-2016/README.md +++ b/h4ckit-ctf-2016/README.md @@ -5,63 +5,63 @@ ## Completed write-ups -* [h4ckit-ctf-2016/quiz/emails-10](h4ckit-ctf-2016/quiz/emails-10) -* [h4ckit-ctf-2016/quiz/decode-2-10](h4ckit-ctf-2016/quiz/decode-2-10) -* [h4ckit-ctf-2016/quiz/code-name-10](h4ckit-ctf-2016/quiz/code-name-10) -* [h4ckit-ctf-2016/quiz/american-hacker-10](h4ckit-ctf-2016/quiz/american-hacker-10) -* [h4ckit-ctf-2016/quiz/programming-language-10](h4ckit-ctf-2016/quiz/programming-language-10) +* [quiz/emails-10](quiz/emails-10) +* [quiz/decode-2-10](quiz/decode-2-10) +* [quiz/code-name-10](quiz/code-name-10) +* [quiz/american-hacker-10](quiz/american-hacker-10) +* [quiz/programming-language-10](quiz/programming-language-10) ## External write-ups only -* [h4ckit-ctf-2016/pwn/httpd](h4ckit-ctf-2016/pwn/httpd) -* [h4ckit-ctf-2016/pwn/space-add-250](h4ckit-ctf-2016/pwn/space-add-250) -* [h4ckit-ctf-2016/pwn/pixel0ver](h4ckit-ctf-2016/pwn/pixel0ver) -* [h4ckit-ctf-2016/pwn/ju57d017](h4ckit-ctf-2016/pwn/ju57d017) -* [h4ckit-ctf-2016/web/hash-150](h4ckit-ctf-2016/web/hash-150) -* [h4ckit-ctf-2016/joy/t3legr4m-50](h4ckit-ctf-2016/joy/t3legr4m-50) -* [h4ckit-ctf-2016/web/qr-b00k-400](h4ckit-ctf-2016/web/qr-b00k-400) -* [h4ckit-ctf-2016/stego/rtfspy-150](h4ckit-ctf-2016/stego/rtfspy-150) -* [h4ckit-ctf-2016/pwn/t2y-h4rd-200](h4ckit-ctf-2016/pwn/t2y-h4rd-200) -* [h4ckit-ctf-2016/ppc/hell-math-100](h4ckit-ctf-2016/ppc/hell-math-100) -* [h4ckit-ctf-2016/joy/strange-songs](h4ckit-ctf-2016/joy/strange-songs) -* [h4ckit-ctf-2016/ppc/hex0gator-250](h4ckit-ctf-2016/ppc/hex0gator-250) -* [h4ckit-ctf-2016/reverse/l4br4t-375](h4ckit-ctf-2016/reverse/l4br4t-375) -* [h4ckit-ctf-2016/reverse/bitwins-135](h4ckit-ctf-2016/reverse/bitwins-135) -* [h4ckit-ctf-2016/network/7r0ubl3-200](h4ckit-ctf-2016/network/7r0ubl3-200) -* [h4ckit-ctf-2016/forensics/pngk1ll3r](h4ckit-ctf-2016/forensics/pngk1ll3r) -* [h4ckit-ctf-2016/joy/fully-d00m3d-50](h4ckit-ctf-2016/joy/fully-d00m3d-50) -* [h4ckit-ctf-2016/crypto/evil-corp-115](h4ckit-ctf-2016/crypto/evil-corp-115) -* [h4ckit-ctf-2016/ppc/electronicon-250](h4ckit-ctf-2016/ppc/electronicon-250) -* [h4ckit-ctf-2016/crypto/interceptor-95](h4ckit-ctf-2016/crypto/interceptor-95) -* [h4ckit-ctf-2016/admin/f1r3d-h4ck3d-200](h4ckit-ctf-2016/admin/f1r3d-h4ck3d-200) -* [h4ckit-ctf-2016/forensics/ch17ch47-200](h4ckit-ctf-2016/forensics/ch17ch47-200) -* [h4ckit-ctf-2016/web/remote-pentest-150](h4ckit-ctf-2016/web/remote-pentest-150) -* [h4ckit-ctf-2016/stego/crypt0p1xels-250](h4ckit-ctf-2016/stego/crypt0p1xels-250) -* [h4ckit-ctf-2016/reverse/phparanoid-225](h4ckit-ctf-2016/reverse/phparanoid-225) -* [h4ckit-ctf-2016/stego/1mage-pr1son-150](h4ckit-ctf-2016/stego/1mage-pr1son-150) -* [h4ckit-ctf-2016/stego/suspicious-avi-450](h4ckit-ctf-2016/stego/suspicious-avi-450) -* [h4ckit-ctf-2016/reverse/crypt0-0perator-95](h4ckit-ctf-2016/reverse/crypt0-0perator-95) -* [h4ckit-ctf-2016/forensics/p13c3-0f-c4k3-100](h4ckit-ctf-2016/forensics/p13c3-0f-c4k3-100) -* [h4ckit-ctf-2016/forensics/1n51d3r'5-job-300](h4ckit-ctf-2016/forensics/1n51d3r'5-job-300) -* [h4ckit-ctf-2016/network/v01c3_0f_7h3_fu7ur3-300](h4ckit-ctf-2016/network/v01c3_0f_7h3_fu7ur3-300) -* [h4ckit-ctf-2016/web/fucking-russian-programmers-100](h4ckit-ctf-2016/web/fucking-russian-programmers-100) -* [h4ckit-ctf-2016/crypto/handmade-encryption-standard-250](h4ckit-ctf-2016/crypto/handmade-encryption-standard-250) +* [pwn/httpd](pwn/httpd) +* [pwn/space-add-250](pwn/space-add-250) +* [stego/pixel0ver](stego/pixel0ver) +* [pwn/ju57d017](pwn/ju57d017) +* [web/hash-150](web/hash-150) +* [joy/t3legr4m-50](joy/t3legr4m-50) +* [web/qr-b00k-400](web/qr-b00k-400) +* [stego/rtfspy-150](stego/rtfspy-150) +* [pwn/t2y-h4rd-200](pwn/t2y-h4rd-200) +* [ppc/hell-math-100](ppc/hell-math-100) +* [joy/strange-songs](joy/strange-songs) +* [ppc/hex0gator-250](ppc/hex0gator-250) +* [joy/ph0t0-b00th-50](joy/ph0t0-b00th-50) +* [reverse/l4br4t-375](reverse/l4br4t-375) +* [pwn/c4n-y0u-533-100](pwn/c4n-y0u-533-100) +* [reverse/bitwins-135](reverse/bitwins-135) +* [network/7r0ubl3-200](network/7r0ubl3-200) +* [forensics/pngk1ll3r](forensics/pngk1ll3r) +* [joy/fully-d00m3d-50](joy/fully-d00m3d-50) +* [crypto/evil-corp-115](crypto/evil-corp-115) +* [ppc/electronicon-250](ppc/electronicon-250) +* [crypto/interceptor-95](crypto/interceptor-95) +* [network/r341m4710n-100](network/r341m4710n-100) +* [admin/f1r3d-h4ck3d-200](admin/f1r3d-h4ck3d-200) +* [forensics/ch17ch47-200](forensics/ch17ch47-200) +* [web/remote-pentest-150](web/remote-pentest-150) +* [stego/crypt0p1xels-250](stego/crypt0p1xels-250) +* [reverse/phparanoid-225](reverse/phparanoid-225) +* [stego/1mage-pr1son-150](stego/1mage-pr1son-150) +* [stego/suspicious-avi-450](stego/suspicious-avi-450) +* [reverse/crypt0-0perator-95](reverse/crypt0-0perator-95) +* [forensics/p13c3-0f-c4k3-100](forensics/p13c3-0f-c4k3-100) +* [forensics/1n51d3r'5-job-300](forensics/1n51d3r'5-j0b-300) +* [network/v01c3_0f_7h3_fu7ur3-300](network/v01c3_0f_7h3_fu7ur3-300) +* [web/fucking-russian-programmers-100](web/fucking-russian-programmers-100) +* [crypto/handmade-encryption-standard-250](crypto/handmade-encryption-standard-250) ## Missing write-ups -* [h4ckit-ctf-2016/quiz/name-10](h4ckit-ctf-2016/quiz/name-10) -* [h4ckit-ctf-2016/quiz/virus-10](h4ckit-ctf-2016/quiz/virus-10) -* [h4ckit-ctf-2016/quiz/hosts-10](h4ckit-ctf-2016/quiz/hosts-10) -* [h4ckit-ctf-2016/quiz/decode-10](h4ckit-ctf-2016/quiz/decode-10) -* [h4ckit-ctf-2016/quiz/subnet-10](h4ckit-ctf-2016/quiz/subnet-10) -* [h4ckit-ctf-2016/quiz/virus-2-10](h4ckit-ctf-2016/quiz/virus-2-10) -* [h4ckit-ctf-2016/quiz/virus-3-10](h4ckit-ctf-2016/quiz/virus-3-10) -* [h4ckit-ctf-2016/quiz/decoding-10](h4ckit-ctf-2016/quiz/decoding-10) -* [h4ckit-ctf-2016/quiz/decode-3-10](h4ckit-ctf-2016/quiz/decode-3-10) -* [h4ckit-ctf-2016/quiz/internet-10](h4ckit-ctf-2016/quiz/internet-10) -* [h4ckit-ctf-2016/quiz/protocols-10](h4ckit-ctf-2016/quiz/protocols-10) -* [h4ckit-ctf-2016/joy/ph0t0-b00th-50](h4ckit-ctf-2016/joy/ph0t0-b00th-50) -* [h4ckit-ctf-2016/pwn/c4n-y0u-533-100](h4ckit-ctf-2016/pwn/c4n-y0u-533-100) -* [h4ckit-ctf-2016/network/r341m4710n-100](h4ckit-ctf-2016/network/r341m4710n-100) -* [h4ckit-ctf-2016/crypto/ninja-scheme-195](h4ckit-ctf-2016/crypto/ninja-scheme-195) -* [h4ckit-ctf-2016/quiz/first-hackit-ukraine-10](h4ckit-ctf-2016/quiz/first-hackit-ukraine-10) +* [quiz/name-10](quiz/name-10) +* [quiz/virus-10](quiz/virus-10) +* [quiz/hosts-10](quiz/hosts-10) +* [quiz/decode-10](quiz/decode-10) +* [quiz/subnet-10](quiz/subnet-10) +* [quiz/virus-2-10](quiz/virus-2-10) +* [quiz/virus-3-10](quiz/virus-3-10) +* [quiz/decoding-10](quiz/decoding-10) +* [quiz/decode-3-10](quiz/decode-3-10) +* [quiz/internet-10](quiz/internet-10) +* [quiz/protocols-10](quiz/protocols-10) +* [crypto/ninja-scheme-195](crypto/ninja-scheme-195) +* [quiz/first-hackit-ukraine-10](quiz/first-hackit-ukraine-10) diff --git a/h4ckit-ctf-2016/forensics/1n51d3r'5-j0b-300/README.md b/h4ckit-ctf-2016/forensics/1n51d3r'5-j0b-300/README.md index bb47bed4..65cfed85 100644 --- a/h4ckit-ctf-2016/forensics/1n51d3r'5-j0b-300/README.md +++ b/h4ckit-ctf-2016/forensics/1n51d3r'5-j0b-300/README.md @@ -1,4 +1,4 @@ -# H4ckIT CTF 2016 : ch17ch47-300 +# H4ckIT CTF 2016 : 1n51d3r5-j0b-300 **Category:** forensics **Points:** 300 diff --git a/h4ckit-ctf-2016/joy/fully-d00m3d-50/README.md b/h4ckit-ctf-2016/joy/fully-d00m3d-50/README.md index 75d8362b..e2fa078f 100644 --- a/h4ckit-ctf-2016/joy/fully-d00m3d-50/README.md +++ b/h4ckit-ctf-2016/joy/fully-d00m3d-50/README.md @@ -15,4 +15,4 @@ Ukraine ## Other write-ups and resources -* none yethttp://blacktr.org/2016/10/h4ck1t-fullyd00m3d-50pts/ +* http://blacktr.org/2016/10/h4ck1t-fullyd00m3d-50pts/ diff --git a/hackover-ctf-2016/README.md b/hackover-ctf-2016/README.md index 7091dcf9..5cd52c2c 100644 --- a/hackover-ctf-2016/README.md +++ b/hackover-ctf-2016/README.md @@ -9,20 +9,25 @@ ## External write-ups only -* [hackover-ctf-2016/binary/ping_gnop](hackover-ctf-2016/binary/ping_gnop) -* [hackover-ctf-2016/binary/bookshelf](hackover-ctf-2016/binary/bookshelf) -* [hackover-ctf-2016/crypto/roll-the-dice](hackover-ctf-2016/crypto/roll-the-dice) +* [binary/ez-pz](binary/ez-pz) +* [crypto/ish_1](crypto/ish_1) +* [crypto/ish_2](crypto/ish_2) +* [crypto/guessr](crypto/guessr) +* [crypto/qr-code](crypto/qr-code) +* [crypto/vigenere](crypto/vigenere) +* [binary/ping_gnop](binary/ping_gnop) +* [binary/bookshelf](binary/bookshelf) +* [crypto/semsecrace](crypto/semsecrace) +* [reversing/mixer-box](reversing/mixer-box) +* [crypto/roll-the-dice](crypto/roll-the-dice) +* [binary/tiny-backdoor-v1](binary/tiny-backdoor-v1) +* [binary/tiny-backdoor-v2](binary/tiny-backdoor-v2) +* [reversing/are-you-serialz](reversing/are-you-serialz) ## Missing write-ups -* [hackover-ctf-2016/web/brpnd](hackover-ctf-2016/web/brpnd) -* [hackover-ctf-2016/binary/ez-pz](hackover-ctf-2016/binary/ez-pz) -* [hackover-ctf-2016/crypto/guessr](hackover-ctf-2016/crypto/guessr) -* [hackover-ctf-2016/web/rusty-cats](hackover-ctf-2016/web/rusty-cats) -* [hackover-ctf-2016/crypto/vigenere](hackover-ctf-2016/crypto/vigenere) -* [hackover-ctf-2016/crypto/lets-dance](hackover-ctf-2016/crypto/lets-dance) -* [hackover-ctf-2016/crypto/semsecrace](hackover-ctf-2016/crypto/semsecrace) -* [hackover-ctf-2016/binary/robot-captcha](hackover-ctf-2016/binary/robot-captcha) -* [hackover-ctf-2016/binary/tiny-backdoor-v1](hackover-ctf-2016/binary/tiny-backdoor-v1) -* [hackover-ctf-2016/misc/secure-coding-rules](hackover-ctf-2016/misc/secure-coding-rules) -* [hackover-ctf-2016/reversing/are-you-serialz](hackover-ctf-2016/reversing/are-you-serialz) +* [web/brpnd](web/brpnd) +* [web/rusty-cats](web/rusty-cats) +* [crypto/lets-dance](crypto/lets-dance) +* [binary/robot-captcha](binary/robot-captcha) +* [misc/secure-coding-rules](misc/secure-coding-rules) diff --git a/hackover-ctf-2016/binary/bookshelf/README.md b/hackover-ctf-2016/binary/bookshelf/README.md index 9f132c65..37a13848 100644 --- a/hackover-ctf-2016/binary/bookshelf/README.md +++ b/hackover-ctf-2016/binary/bookshelf/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : bookshelf -**Category:** Hackover-Ctf-2016 +**Category:** binary **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/binary/ez-pz/README.md b/hackover-ctf-2016/binary/ez-pz/README.md index 7b15a65d..59658868 100644 --- a/hackover-ctf-2016/binary/ez-pz/README.md +++ b/hackover-ctf-2016/binary/ez-pz/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : ez-pz -**Category:** Hackover-Ctf-2016 +**Category:** binary **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/binary/ping_gnop/README.md b/hackover-ctf-2016/binary/ping_gnop/README.md index c4c0e03e..150c7db9 100644 --- a/hackover-ctf-2016/binary/ping_gnop/README.md +++ b/hackover-ctf-2016/binary/ping_gnop/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : ping_gnop -**Category:** Hackover-Ctf-2016 +**Category:** binary **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/binary/robot-captcha/README.md b/hackover-ctf-2016/binary/robot-captcha/README.md index 19dc9889..05561d52 100644 --- a/hackover-ctf-2016/binary/robot-captcha/README.md +++ b/hackover-ctf-2016/binary/robot-captcha/README.md @@ -1,12 +1,11 @@ # Hackover CTF 2016 : robot-captcha -**Category:** Hackover-Ctf-2016 -**Points:** -**Solves:** +**Category:** binary +**Points:** +**Solves:** **Description:** > The world is at a turning point. With new cyber technologies almost all humans are cyborgs now. Most cyborgs are already at version 3.5, but some are still running 2.7. Nevertheless, there are dangerous fundamentalists called "Human Life 0.1 Restoration Movement" who want to reverse all cyber progress made so far. They hate humans with cyborg functionalities and try to kill them all. To identify those criminals we implemented a robocaptcha, which only cyborgs and robots can solve. Let's eliminate those conservative idiots! -> > `nc challenges.hackover.h4q.it 13337` ## Write-up diff --git a/hackover-ctf-2016/binary/tiny-backdoor-v1/README.md b/hackover-ctf-2016/binary/tiny-backdoor-v1/README.md index 7ae2a3c0..dc60eee4 100644 --- a/hackover-ctf-2016/binary/tiny-backdoor-v1/README.md +++ b/hackover-ctf-2016/binary/tiny-backdoor-v1/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : tiny-backdoor-v1 -**Category:** Hackover-Ctf-2016 +**Category:** binary **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/binary/tiny-backdoor-v2/README.md b/hackover-ctf-2016/binary/tiny-backdoor-v2/README.md new file mode 100644 index 00000000..b9736cac --- /dev/null +++ b/hackover-ctf-2016/binary/tiny-backdoor-v2/README.md @@ -0,0 +1,16 @@ +# Hackover CTF 2016 : tiny-backdoor-v2 + +**Category:** binary +**Points:** +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* http://karabut.com/hackover-ctf-2016-tiny_backdoor-writeup.html diff --git a/hackover-ctf-2016/crypto/guessr/README.md b/hackover-ctf-2016/crypto/guessr/README.md index 6d042095..1e1da74c 100644 --- a/hackover-ctf-2016/crypto/guessr/README.md +++ b/hackover-ctf-2016/crypto/guessr/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : guessr -**Category:** Hackover-Ctf-2016 +**Category:** crypto **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/crypto/ish_1/README.md b/hackover-ctf-2016/crypto/ish_1/README.md new file mode 100644 index 00000000..e40956eb --- /dev/null +++ b/hackover-ctf-2016/crypto/ish_1/README.md @@ -0,0 +1,16 @@ +# Hackover CTF 2016 : ish_1 + +**Category:** crypto +**Points:** +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/grocid/CTF/tree/master/Hackover/2016#ish_12-insecure-shell diff --git a/hackover-ctf-2016/crypto/ish_2/README.md b/hackover-ctf-2016/crypto/ish_2/README.md new file mode 100644 index 00000000..f21bcd11 --- /dev/null +++ b/hackover-ctf-2016/crypto/ish_2/README.md @@ -0,0 +1,16 @@ +# Hackover CTF 2016 : ish_2 + +**Category:** crypto +**Points:** +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/grocid/CTF/tree/master/Hackover/2016#ish_12-insecure-shell diff --git a/hackover-ctf-2016/crypto/lets-dance/README.md b/hackover-ctf-2016/crypto/lets-dance/README.md index d85aeaf3..b5a6d231 100644 --- a/hackover-ctf-2016/crypto/lets-dance/README.md +++ b/hackover-ctf-2016/crypto/lets-dance/README.md @@ -1,12 +1,11 @@ # Hackover CTF 2016 : lets-dance -**Category:** Hackover-Ctf-2016 -**Points:** -**Solves:** +**Category:** crypto +**Points:** +**Solves:** **Description:** > Cyber relationships are the big new thing. Find your elite partner on the cyberspace and have great and clean cybersex. Still there are some weird people who like more traditional relationships. They even enjoy dancing with their partner. Show them what can go wrong with cypher dancing! -> > `nc challenges.hackover.h4q.it 16335` ## Write-up diff --git a/hackover-ctf-2016/crypto/qr-code/README.md b/hackover-ctf-2016/crypto/qr-code/README.md new file mode 100644 index 00000000..a57d7ff4 --- /dev/null +++ b/hackover-ctf-2016/crypto/qr-code/README.md @@ -0,0 +1,16 @@ +# Hackover CTF 2016 : qr-code + +**Category:** crypto +**Points:** +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/grocid/CTF/tree/master/Hackover/2016#qr_code diff --git a/hackover-ctf-2016/crypto/qr-code/qr.png b/hackover-ctf-2016/crypto/qr-code/qr.png new file mode 100644 index 00000000..c8746390 Binary files /dev/null and b/hackover-ctf-2016/crypto/qr-code/qr.png differ diff --git a/hackover-ctf-2016/crypto/roll-the-dice/README.md b/hackover-ctf-2016/crypto/roll-the-dice/README.md index 4b42adb4..d79eb97e 100644 --- a/hackover-ctf-2016/crypto/roll-the-dice/README.md +++ b/hackover-ctf-2016/crypto/roll-the-dice/README.md @@ -1,6 +1,7 @@ # Hackover CTF 2016 : roll-the-dice -**Category:** Hackover-Ctf-2016 + +**Category:** crypto **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/crypto/semsecrace/README.md b/hackover-ctf-2016/crypto/semsecrace/README.md index 3f0c01ea..6cde9ed8 100644 --- a/hackover-ctf-2016/crypto/semsecrace/README.md +++ b/hackover-ctf-2016/crypto/semsecrace/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : semsecrace -**Category:** Hackover-Ctf-2016 +**Category:** crypto **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/crypto/vigenere/README.md b/hackover-ctf-2016/crypto/vigenere/README.md index 4f2adf76..43a25896 100644 --- a/hackover-ctf-2016/crypto/vigenere/README.md +++ b/hackover-ctf-2016/crypto/vigenere/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : vigenere -**Category:** Hackover-Ctf-2016 +**Category:** crypto **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/misc/secure-coding-rules/README.md b/hackover-ctf-2016/misc/secure-coding-rules/README.md index 924ba3e6..d17fe4ef 100644 --- a/hackover-ctf-2016/misc/secure-coding-rules/README.md +++ b/hackover-ctf-2016/misc/secure-coding-rules/README.md @@ -1,12 +1,11 @@ # Hackover CTF 2016 : secure-coding-rules -**Category:** Hackover-Ctf-2016 -**Points:** -**Solves:** +**Category:** misc +**Points:** +**Solves:** **Description:** > With the Internet of Things 2.0 an enormous number of devices are connected to the cyber space. Therefore security is more important than ever! We provide security 2.0 with excellent cyber security checks. You shall not pass with malicious cyber input! The following weird cyber spell will guide you to learn more cyber security: clang++ -std=c++14 -static -fstack-protector-strong -Wl,-z,relro -D_FORTIFY_SOURCE=2 -O3 -Wall -Wextra -pedantic -o secure-coding-rules-0 secure-coding-rules-0.cc strip -s secure-coding-rules-0 -> > `nc challenges.hackover.h4q.it 6969` ## Write-up diff --git a/hackover-ctf-2016/reversing/are-you-serialz/README.md b/hackover-ctf-2016/reversing/are-you-serialz/README.md index 00cae7e3..5d94cba4 100644 --- a/hackover-ctf-2016/reversing/are-you-serialz/README.md +++ b/hackover-ctf-2016/reversing/are-you-serialz/README.md @@ -1,6 +1,6 @@ # Hackover CTF 2016 : are-you-serialz -**Category:** Hackover-Ctf-2016 +**Category:** reversing **Points:** **Solves:** **Description:** diff --git a/hackover-ctf-2016/reversing/mixer-box/README.md b/hackover-ctf-2016/reversing/mixer-box/README.md new file mode 100644 index 00000000..4bbbea44 --- /dev/null +++ b/hackover-ctf-2016/reversing/mixer-box/README.md @@ -0,0 +1,16 @@ +# Hackover CTF 2016 : mixer-box + +**Category:** reversing +**Points:** +**Solves:** +**Description:** + +> Mixed-arch, mixerbox + +## Write-up + +(TODO) + +## Other write-ups and resources + +* http://blukat29.github.io/2016/10/hitcon-quals-2016-mixerbox/ diff --git a/hackover-ctf-2016/web/brpnd/README.md b/hackover-ctf-2016/web/brpnd/README.md index 757609ca..96a89e6b 100644 --- a/hackover-ctf-2016/web/brpnd/README.md +++ b/hackover-ctf-2016/web/brpnd/README.md @@ -1,13 +1,12 @@ # Hackover CTF 2016 : brpnd -**Category:** Hackover-Ctf-2016 -**Points:** -**Solves:** +**Category:** web +**Points:** +**Solves:** **Description:** > Offload all your computations to our cloud computer in the Web 7.0. To be compatible with old computers we support addition, subtraction, multiplication, division and modulo in binary. Using just two cyber values for calculations is so seventies, but excellent systems will keep compatibility for forever! And in case you didn't notice: We are cyber excellent! -> -> `` +> `http://challenges.hackover.h4q.it:7475` ## Write-up diff --git a/hackover-ctf-2016/web/rusty-cats/README.md b/hackover-ctf-2016/web/rusty-cats/README.md index 6ac2aef3..bb99634d 100644 --- a/hackover-ctf-2016/web/rusty-cats/README.md +++ b/hackover-ctf-2016/web/rusty-cats/README.md @@ -1,12 +1,11 @@ # Hackover CTF 2016 : rusty-cats -**Category:** Hackover-Ctf-2016 -**Points:** -**Solves:** +**Category:** web +**Points:** +**Solves:** **Description:** > Oh sweet cyber cats! So sweet. Sweet 1.0! Sweet 2.0! Sweet 3.0. I will create a business around cyber cats. I make them breed. The best business model for passioned cyber cat lovers! Just start with 2 cats, getting 4 new cats. 4 new cats get 16 new cats ... and 16 cats will get 64 cats. Wow! I need a database to search them all ... where is my cyber programming specialist? -> > `` ## Write-up diff --git a/hitcon-ctf-2016/README.md b/hitcon-ctf-2016/README.md index 0a15614d..4c7b8ed9 100644 --- a/hitcon-ctf-2016/README.md +++ b/hitcon-ctf-2016/README.md @@ -9,36 +9,37 @@ ## External write-ups only -* none yet +* [ppc/flame-150](ppc/flame-150) +* [misc/more-350](misc/more-350) +* [crypto/otp-150](crypto/otp-150) +* [ppc/beelzemon-15](ppc/beelzemon-15) +* [pwn/baby-heap-300](pwn/baby-heap-300) +* [web/baby-trick-200](web/baby-trick-200) +* [web/angry-seam-500](web/angry-seam-500) +* [web/are-you-rich-50](web/are-you-rich-50) +* [web/secure-posts-50](web/secure-posts-50) +* [pwn/secret-holder-100](pwn/secret-holder-100) +* [forensics/hackpad-150](forensics/hackpad-150) +* [web/are-you-rich-2-100](web/are-you-rich-2-100) +* [web/secure-posts-2-150](web/secure-posts-2-150) +* [pwn/shelling-folder-200](pwn/shelling-folder-200) +* [crypto/lets-decrypt-100](crypto/lets-decrypt-100) +* [reverse/handcrafted-pyc-50](reverse/handcrafted-pyc-50) +* [web/%%%-100](web/%%%-100) ## Missing write-ups -* [hitcon-ctf-2016/misc/tnt-500](hitcon-ctf-2016/misc/tnt-500) -* [hitcon-ctf-2016/misc/more-350](hitcon-ctf-2016/misc/more-350) -* [hitcon-ctf-2016/ppc/flame-150](hitcon-ctf-2016/ppc/flame-150) -* [hitcon-ctf-2016/crypto/otp-150](hitcon-ctf-2016/crypto/otp-150) -* [hitcon-ctf-2016/web/leaking-200](hitcon-ctf-2016/web/leaking-200) -* [hitcon-ctf-2016/crypto/pake-250](hitcon-ctf-2016/crypto/pake-250) -* [hitcon-ctf-2016/ppc/beelzemon-15](hitcon-ctf-2016/ppc/beelzemon-15) -* [hitcon-ctf-2016/misc/im-here-200](hitcon-ctf-2016/misc/im-here-200) -* [hitcon-ctf-2016/pwn/omega-go-350](hitcon-ctf-2016/pwn/omega-go-350) -* [hitcon-ctf-2016/web/angry-boy-300](hitcon-ctf-2016/web/angry-boy-300) -* [hitcon-ctf-2016/pwn/baby-heap-300](hitcon-ctf-2016/pwn/baby-heap-300) -* [hitcon-ctf-2016/reverse/welcome-50](hitcon-ctf-2016/reverse/welcome-50) -* [hitcon-ctf-2016/web/baby-trick-200](hitcon-ctf-2016/web/baby-trick-200) -* [hitcon-ctf-2016/web/angry-seam-500](hitcon-ctf-2016/web/angry-seam-500) -* [hitcon-ctf-2016/reverse/the-90s-500](hitcon-ctf-2016/reverse/the-90s-500) -* [hitcon-ctf-2016/misc/log-center-300](hitcon-ctf-2016/misc/log-center-300) -* [hitcon-ctf-2016/web/are-you-rich-50](hitcon-ctf-2016/web/are-you-rich-50) -* [hitcon-ctf-2016/web/secure-posts-50](hitcon-ctf-2016/web/secure-posts-50) -* [hitcon-ctf-2016/pwn/heart-attack-400](hitcon-ctf-2016/pwn/heart-attack-400) -* [hitcon-ctf-2016/pwn/secret-holder-100](hitcon-ctf-2016/pwn/secret-holder-100) -* [hitcon-ctf-2016/forensics/hackpad-150](hitcon-ctf-2016/forensics/hackpad-150) -* [hitcon-ctf-2016/pwn/sleepy-holder-300](hitcon-ctf-2016/pwn/sleepy-holder-300) -* [hitcon-ctf-2016/web/are-you-rich-2-100](hitcon-ctf-2016/web/are-you-rich-2-100) -* [hitcon-ctf-2016/web/secure-posts-2-150](hitcon-ctf-2016/web/secure-posts-2-150) -* [hitcon-ctf-2016/pwn/house-of-orange-500](hitcon-ctf-2016/pwn/house-of-orange-500) -* [hitcon-ctf-2016/pwn/shelling-folder-200](hitcon-ctf-2016/pwn/shelling-folder-200) -* [hitcon-ctf-2016/crypto/pake-plus-plus-150](hitcon-ctf-2016/crypto/pake-plus-plus-150) -* [hitcon-ctf-2016/reverse/handcrafted-pyc-50](hitcon-ctf-2016/reverse/handcrafted-pyc-50) -* [hitcon-ctf-2016/forensics/swamp-machine-400](hitcon-ctf-2016/forensics/swamp-machine-400) +* [misc/tnt-500](misc/tnt-500) +* [web/leaking-200](web/leaking-200) +* [crypto/pake-250](crypto/pake-250) +* [misc/im-here-200](misc/im-here-200) +* [pwn/omega-go-350](pwn/omega-go-350) +* [web/angry-boy-300](web/angry-boy-300) +* [reverse/welcome-50](reverse/welcome-50) +* [reverse/the-90s-500](reverse/the-90s-500) +* [misc/log-center-300](misc/log-center-300) +* [pwn/heart-attack-400](pwn/heart-attack-400) +* [pwn/sleepy-holder-300](pwn/sleepy-holder-300) +* [pwn/house-of-orange-500](pwn/house-of-orange-500) +* [crypto/pake-plus-plus-150](crypto/pake-plus-plus-150) +* [forensics/swamp-machine-400](forensics/swamp-machine-400) diff --git a/hitcon-ctf-2016/crypto/lets-decrypt-100/README.md b/hitcon-ctf-2016/crypto/lets-decrypt-100/README.md new file mode 100644 index 00000000..5ebef030 --- /dev/null +++ b/hitcon-ctf-2016/crypto/lets-decrypt-100/README.md @@ -0,0 +1,17 @@ +# HITCON CTF 2016 : lets-decrypt-100 + +**Category:** crypto +**Points:** 100 +**Solves:** +**Description:** + +> nc 52.69.125.71 4443 + +## Write-up + +(TODO) + +## Other write-ups and resources + +* http://ctfsolutions.blogspot.com/2016/10/hitcon-ctf-2016-lets-decrypt.html +* https://gophers-in-the-shell.herokuapp.com/hitcon-2016-lets-decrypt-crypto-100pts/ diff --git a/hitcon-ctf-2016/ppc/beelzemon-15/README.md b/hitcon-ctf-2016/ppc/beelzemon-15/README.md index 01420cfb..09328448 100644 --- a/hitcon-ctf-2016/ppc/beelzemon-15/README.md +++ b/hitcon-ctf-2016/ppc/beelzemon-15/README.md @@ -14,5 +14,6 @@ ## Other write-ups and resources +* https://medium.com/@xinan/hitcon-ctf-16-ppc-beelzemon-4a0fc1150f23 * https://github.com/ret2libc/ctfs/tree/master/hitcon2016quals/shellingfolder * https://github.com/JulesDT/ctfWriteUps/tree/master/Hitcon%20Quals%202016/Beelzemon%20-%20PPC%20-%20150%20pts diff --git a/hitcon-ctf-2016/ppc/flame-150/README.md b/hitcon-ctf-2016/ppc/flame-150/README.md index fda9bc55..4cfcc25b 100644 --- a/hitcon-ctf-2016/ppc/flame-150/README.md +++ b/hitcon-ctf-2016/ppc/flame-150/README.md @@ -14,4 +14,4 @@ ## Other write-ups and resources -* none yet +* https://github.com/bitsforeveryone/write-ups/tree/master/HITCON-Quals-2016/Flame diff --git a/hitcon-ctf-2016/reverse/handcrafted-pyc-50/README.md b/hitcon-ctf-2016/reverse/handcrafted-pyc-50/README.md index df18ddb0..11c6ee61 100644 --- a/hitcon-ctf-2016/reverse/handcrafted-pyc-50/README.md +++ b/hitcon-ctf-2016/reverse/handcrafted-pyc-50/README.md @@ -14,6 +14,7 @@ ## Other write-ups and resources +* https://ctftime.org/writeup/4445 * https://dinhbaoluciusteam.wordpress.com/2016/10/10/hitcon-2016/ * https://nacayoshi00.wordpress.com/2016/10/09/hitcon-2016-writeup/ * https://0x90r00t.com/2016/10/10/hitcon-2016-reverse-50-handcrafted-pyc-write-up/ diff --git a/hitcon-ctf-2016/web/%%%-100/README.md b/hitcon-ctf-2016/web/%%%-100/README.md new file mode 100644 index 00000000..d2ecb4fd --- /dev/null +++ b/hitcon-ctf-2016/web/%%%-100/README.md @@ -0,0 +1,17 @@ +# HITCON CTF 2016 : %%%-100 + +**Category:** web +**Points:** 100 +**Solves:** +**Description:** + +> https://52.196.116.69 + + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://dinhbaoluciusteam.wordpress.com/2016/10/10/hitcon-2016/ diff --git a/hitcon-ctf-2016/web/angry-boy-300/README.md b/hitcon-ctf-2016/web/angry-boy-300/README.md index 36516f19..d7b26bc4 100644 --- a/hitcon-ctf-2016/web/angry-boy-300/README.md +++ b/hitcon-ctf-2016/web/angry-boy-300/README.md @@ -1,6 +1,6 @@ # HITCON CTF 2016 : angry-boy-300 -**Category:** reverse +**Category:** web **Points:** 300 **Solves:** **Description:** diff --git a/hitcon-ctf-2016/web/angry-seam-500/README.md b/hitcon-ctf-2016/web/angry-seam-500/README.md index d29f9ae0..e6898f82 100644 --- a/hitcon-ctf-2016/web/angry-seam-500/README.md +++ b/hitcon-ctf-2016/web/angry-seam-500/README.md @@ -1,6 +1,6 @@ # HITCON CTF 2016 : angry-seam-500 -**Category:** reverse +**Category:** web **Points:** 500 **Solves:** **Description:** @@ -15,3 +15,4 @@ ## Other write-ups and resources * https://github.com/Blaklis/write-ups/tree/master/hitcon +* http://vnprogramming.com/index.php/2016/10/10/web500-hitconctf-2016-and-exploit-cve-2013-2165/ diff --git a/hitcon-ctf-2016/web/are-you-rich-2-100/README.md b/hitcon-ctf-2016/web/are-you-rich-2-100/README.md index 60179523..756ddeb8 100644 --- a/hitcon-ctf-2016/web/are-you-rich-2-100/README.md +++ b/hitcon-ctf-2016/web/are-you-rich-2-100/README.md @@ -1,6 +1,6 @@ # HITCON CTF 2016 : are-you-rich-2-100 -**Category:** reverse +**Category:** web **Points:** 100 **Solves:** **Description:** diff --git a/hitcon-ctf-2016/web/are-you-rich-50/README.md b/hitcon-ctf-2016/web/are-you-rich-50/README.md index 55494f13..c59bd414 100644 --- a/hitcon-ctf-2016/web/are-you-rich-50/README.md +++ b/hitcon-ctf-2016/web/are-you-rich-50/README.md @@ -1,6 +1,6 @@ # HITCON CTF 2016 : are-you-rich-50 -**Category:** reverse +**Category:** web **Points:** 50 **Solves:** **Description:** diff --git a/hitcon-ctf-2016/web/baby-trick-200/README.md b/hitcon-ctf-2016/web/baby-trick-200/README.md index d58d1e13..1fde068c 100644 --- a/hitcon-ctf-2016/web/baby-trick-200/README.md +++ b/hitcon-ctf-2016/web/baby-trick-200/README.md @@ -1,6 +1,6 @@ # HITCON CTF 2016 : baby-trick-200 -**Category:** reverse +**Category:** web **Points:** 200 **Solves:** **Description:** diff --git a/hitcon-ctf-2016/web/secure-posts-2-150/README.md b/hitcon-ctf-2016/web/secure-posts-2-150/README.md index af4ea716..dff64704 100644 --- a/hitcon-ctf-2016/web/secure-posts-2-150/README.md +++ b/hitcon-ctf-2016/web/secure-posts-2-150/README.md @@ -1,6 +1,6 @@ # HITCON CTF 2016 : secure-posts-2-150 -**Category:** reverse +**Category:** web **Points:** 150 **Solves:** **Description:** diff --git a/icectf-2016/README.md b/icectf-2016/README.md index afc660e4..a17b8e94 100644 --- a/icectf-2016/README.md +++ b/icectf-2016/README.md @@ -23,12 +23,12 @@ * [crypto/rsa-50](crypto/rsa-50) * [web/exposed-60](web/exposed-60) * [web/miners-65](web/miners-65) +* [pwn/dear-diary-60](pwn/dear-diary-60) ## External write ups only * [pwn/demo-55](pwn/demo-55) * [misc/thors-a-hacker-now-55](misc/thors-a-hacker-now-55) -* [pwn/dear-diary-60](pwn/dear-diary-60) * [misc/irc-ii-60](misc/irc-ii-60) * [crypto/over-the-hill-65](crypto/over-the-hill-65) * [forensics/audio-problems-50](forensics/audio-problems-50) diff --git a/icectf-2016/forensics/audio-problems-50/readme.md b/icectf-2016/forensics/audio-problems-50/readme.md index 60d342e3..7259f0ff 100644 --- a/icectf-2016/forensics/audio-problems-50/readme.md +++ b/icectf-2016/forensics/audio-problems-50/readme.md @@ -13,11 +13,10 @@ We intercepted this audio signal, it sounds like there could be something hidden ## Other write-ups and resources * http://0xbugsbunny.blogspot.com/ -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-3/Audio-Problems/writeup.md * https://github.com/grocid/CTF/tree/master/IceCTF/2016#audio-problems-45-p * https://github.com/Idomin/CTF-Writeups/blob/master/IceCTF/AudioProblems-Forensics-50 * https://github.com/Ctf-Trinidad/WRITEUPS/tree/master/2016.08.IceCTF/AudioProblems -* http://countersite.org/articles/steganography/110-audio-problems.html +* (Russian) http://countersite.org/articles/steganography/110-audio-problems.html * https://github.com/bburky/mathematica-ctf-writeups/blob/master/Spectrogram%20image/ * https://www.youtube.com/watch?v=9HeoqHNwGm4 * https://gitlab.com/Babache/writeups/tree/master/CTF/IceCTF2k16/Stage-3/Audio_problems diff --git a/icectf-2016/forensics/corrupt-transmission-50/readme.md b/icectf-2016/forensics/corrupt-transmission-50/readme.md index 0b984604..44126886 100644 --- a/icectf-2016/forensics/corrupt-transmission-50/readme.md +++ b/icectf-2016/forensics/corrupt-transmission-50/readme.md @@ -17,4 +17,3 @@ We intercepted this image, but it must have gotten corrupted during the transmis * https://bryceandress.github.io/2016/08/27/Corrupt-Transmission.html * https://github.com/Idomin/CTF-Writeups/blob/master/IceCTF/CorruptTransmission-Forensic-50 * http://wumb0.in/icectf-2016-corrupt-transmission.html -* [Portuguese](https://github.com/318BR/IceCTF/blob/master/2016/Stage-3/Corrupt-Transmission/writeup.md) diff --git a/icectf-2016/forensics/intercepted-conversations-pt1-110/readme.md b/icectf-2016/forensics/intercepted-conversations-pt1-110/readme.md index 98b3a676..42b61df5 100644 --- a/icectf-2016/forensics/intercepted-conversations-pt1-110/readme.md +++ b/icectf-2016/forensics/intercepted-conversations-pt1-110/readme.md @@ -14,6 +14,5 @@ This traffic was picked up by one of our agents. We think this might be a conver * http://www.cyberteam6.net/2016/08/26/icectf-2016-n1d3n-2/#more-35 * http://lab.insightsecurity.com.br/writeup-intercepted-conversations-pt-1-icectf-2016/ -* https://github.com/73696e65/ctf-notes/blob/master/2016-IceCTF/Intercepted_Conversations_Pt.1-Forensi... * https://github.com/WCSC/writeups/tree/master/icectf-2016/intercepted_1 -* http://countersite.org/articles/net/111-intercepted-conversations-pt1.html +* (Russian) http://countersite.org/articles/net/111-intercepted-conversations-pt1.html diff --git a/icectf-2016/forensics/root-of-all-evil-150/readme.md b/icectf-2016/forensics/root-of-all-evil-150/readme.md index 78f7bdc7..577d6929 100644 --- a/icectf-2016/forensics/root-of-all-evil-150/readme.md +++ b/icectf-2016/forensics/root-of-all-evil-150/readme.md @@ -15,4 +15,3 @@ Oh no! Dr.Evil managed to get into one of ours servers, we don't know what he di * https://chrisissing.wordpress.com/2016/08/24/icectf-root-of-all-evil-write-up/ * https://0x90r00t.com/2016/08/26/icectf-2016-forensics-150-root-of-all-evil-write-up/ * https://github.com/73696e65/ctf-notes/blob/master/2016-IceCTF/Root_of_All_Evil-Forensics-150.txt -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-3/Root-of-All-Evil/writeup.md diff --git a/icectf-2016/forensics/time-traveler-45/readme.md b/icectf-2016/forensics/time-traveler-45/readme.md index d890ac23..3a9a64d8 100644 --- a/icectf-2016/forensics/time-traveler-45/readme.md +++ b/icectf-2016/forensics/time-traveler-45/readme.md @@ -13,7 +13,6 @@ This challenge indicates that it is necessary to find a previous version, or sna ## Other write-ups and resources * http://rawsec.ml/en/IceCTF-45-Time-Traveler-Forencics/ -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-1/Time-Traveler/writeup.md * https://github.com/Idomin/CTF-Writeups/blob/master/IceCTF/TimeTraveler-Forensic-45 * https://github.com/grocid/CTF/tree/master/IceCTF/2016#time-traveler-45-p * https://www.youtube.com/watch?v=DsB0ij5pO8w diff --git a/icectf-2016/misc/matrix-85/readme.md b/icectf-2016/misc/matrix-85/readme.md index a4c61e25..e3708df3 100644 --- a/icectf-2016/misc/matrix-85/readme.md +++ b/icectf-2016/misc/matrix-85/readme.md @@ -12,5 +12,4 @@ I like to approach problems with a fresh perspective and try to visualize the pr ## Other write-ups and resources -* [Portuguese](https://github.com/318BR/IceCTF/blob/master/2016/Stage-3/Matrix/writeup.md) * https://github.com/bburky/mathematica-ctf-writeups/blob/master/QR%20code/ diff --git a/icectf-2016/misc/thors-a-hacker-now-55/readme.md b/icectf-2016/misc/thors-a-hacker-now-55/readme.md index fe7c5d49..2326c5b0 100644 --- a/icectf-2016/misc/thors-a-hacker-now-55/readme.md +++ b/icectf-2016/misc/thors-a-hacker-now-55/readme.md @@ -13,7 +13,6 @@ Thor has been staring at this for hours and he can't make any sense out of it, c ## Other write-ups and resources * http://capturetheflags.blogspot.com/2016/08/icectf-thor-writeup-2016.html -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-2/Thor/writeup.md * http://rawsec.ml/en/IceCTF-55-Thor-s-a-hacker-now-Misc/ * https://github.com/Idomin/CTF-Writeups/blob/master/IceCTF/ThorsAHackerNow-misc-55 * http://wumb0.in/icectf-2016-thor-is-a-hacker-now.html diff --git a/icectf-2016/reverse/hidden-in-plain-sight-45/readme.md b/icectf-2016/reverse/hidden-in-plain-sight-45/readme.md index b3856f4d..cfa00665 100644 --- a/icectf-2016/reverse/hidden-in-plain-sight-45/readme.md +++ b/icectf-2016/reverse/hidden-in-plain-sight-45/readme.md @@ -19,7 +19,6 @@ f.o.u.n.d._.i.t. ## Other write-ups and resources -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-2/Hidden-In-Plain-Sight/writeup.md * http://rawsec.ml/en/IceCTF-45-Hidden-in-Plain-Sight-ReverseEngineering/ * https://bryceandress.github.io/2016/08/27/hidden-in-plain-sight.html * https://github.com/Idomin/CTF-Writeups/blob/master/IceCTF/HiddenInPlainSight-Rev-45 diff --git a/icectf-2016/stego/vape-nation-50/readme.md b/icectf-2016/stego/vape-nation-50/readme.md index b9520d24..264cf013 100644 --- a/icectf-2016/stego/vape-nation-50/readme.md +++ b/icectf-2016/stego/vape-nation-50/readme.md @@ -13,7 +13,6 @@ Go Green! ## Other write-ups and resources * http://rawsec.ml/en/IceCTF-50-Vape-Nation-Stego/ -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-3/Vape-Nation/writeup.md * https://bryceandress.github.io/2016/08/27/Vape-Nation.html * https://github.com/Idomin/CTF-Writeups/blob/master/IceCTF/VapeNation-Stego-50 * https://github.com/JosiahPierce/writeups/blob/master/IceCTF2016:Vape_Nation.md diff --git a/icectf-2016/web/geocities-100/readme.md b/icectf-2016/web/geocities-100/readme.md index 1b926ead..c14625f8 100644 --- a/icectf-2016/web/geocities-100/readme.md +++ b/icectf-2016/web/geocities-100/readme.md @@ -17,5 +17,4 @@ I recently stumbled onto this old geocities site, it's a miracle that it's still * https://chrisissing.wordpress.com/2016/08/19/icectf-geocities-write-up/ * https://blog.squareroots.de/en/2016/08/icectf-2016-geocities-web-100/ * https://github.com/73696e65/ctf-notes/blob/master/2016-IceCTF/Geocities-Web-100.txt -* https://github.com/318BR/IceCTF/blob/master/2016/Stage-3/Geocities/writeup.md * https://kinyabitch.wordpress.com/2016/08/27/icectf-web-geocities/ diff --git a/insomnihack-teaser-2016/crypto/bring-the-noise-200/README.md b/insomnihack-teaser-2016/crypto/bring-the-noise-200/README.md index 904b3475..5d46076a 100644 --- a/insomnihack-teaser-2016/crypto/bring-the-noise-200/README.md +++ b/insomnihack-teaser-2016/crypto/bring-the-noise-200/README.md @@ -7,9 +7,9 @@ **Description:** > Quantum computers won't help you -> +> > [Source](./server-bd6a6586808ab28325de37276aa99357.py) -> +> > Running on: bringthenoise.insomnihack.ch:1111 @@ -26,7 +26,6 @@ * * * -* * * -* (SSL Mismatch for Chrome - Try on FireFox or other Browsers :D) +* diff --git a/insomnihack-teaser-2016/pwning/toasted-200/README.md b/insomnihack-teaser-2016/pwning/toasted-200/README.md index aac10cd9..812a2958 100644 --- a/insomnihack-teaser-2016/pwning/toasted-200/README.md +++ b/insomnihack-teaser-2016/pwning/toasted-200/README.md @@ -7,13 +7,13 @@ **Description:** > Welcome to Internet of Toaster! This next-gen piece of art is awaiting you! -> +> > Pwn it on toasted.insomnihack.ch:7200 and read the /flag ! -> +> > FYI Runs chrooted so forget about your execve shellcodes. -> +> > files [toaster_files](./toasted_files_8adbbd6d2e2ef0e1781ae302063f018e.tgz) -> +> > Coming soon to a kickstarter near you (patent pending) @@ -24,6 +24,6 @@ ## Other write-ups and resources * -* +* * * diff --git a/insomnihack-teaser-2016/web/greenbox-300/README.md b/insomnihack-teaser-2016/web/greenbox-300/README.md index 1d941810..b952251c 100644 --- a/insomnihack-teaser-2016/web/greenbox-300/README.md +++ b/insomnihack-teaser-2016/web/greenbox-300/README.md @@ -7,11 +7,11 @@ **Description:** > [GreenBox](http://greenbox.insomnihack.ch/) is a new generation of remotely controlled and programmed plants ! -> +> > Be creative and control behaviour of your plant to get an unique beautiful eccentric plant ! -> +> > Your creds to manage your plant: Your team name / -> +> > You need a shell to solve this task @@ -21,7 +21,6 @@ ## Other write-ups and resources -* [b01lers](https://b01lers.net/challenges/Insomni%27hack%202016/Greenbox/85/) * * * diff --git a/insomnihack-teaser-2016/web/smartcat1-50/README.md b/insomnihack-teaser-2016/web/smartcat1-50/README.md index 714e6f2a..668a4fc6 100644 --- a/insomnihack-teaser-2016/web/smartcat1-50/README.md +++ b/insomnihack-teaser-2016/web/smartcat1-50/README.md @@ -7,11 +7,11 @@ **Description:** > Damn it, that stupid smart cat litter is broken again -> +> > Now only the debug interface is available [here](http://smartcat.insomnihack.ch/cgi-bin/index.cgi) and this stupid thing only permits one ping to be sent! -> +> > I know my contract number is stored somewhere on that interface but I can't find it and this is the only available page! Please have a look and get this info for me ! -> +> > FYI No need to bruteforce anything there. If you do you'll be banned permanently @@ -23,7 +23,6 @@ * * -* [b01lers](https://b01lers.net/challenges/Insomni'hack%202016/smartcat1/82/) * * * diff --git a/insomnihack-teaser-2016/web/smartcat2-50/README.md b/insomnihack-teaser-2016/web/smartcat2-50/README.md index 612325bd..c22874ba 100644 --- a/insomnihack-teaser-2016/web/smartcat2-50/README.md +++ b/insomnihack-teaser-2016/web/smartcat2-50/README.md @@ -21,7 +21,6 @@ * * -* [b01lers](https://b01lers.net/challenges/Insomni'hack%202016/smartcat2/83/) * * * diff --git a/internetwache-ctf-2016/crypto/procrastination-80/README.md b/internetwache-ctf-2016/crypto/procrastination-80/README.md index 4fb99c83..5f979dee 100644 --- a/internetwache-ctf-2016/crypto/procrastination-80/README.md +++ b/internetwache-ctf-2016/crypto/procrastination-80/README.md @@ -6,11 +6,11 @@ **Description:** > Description: Watching videos is fun! Hint: Stegano skills required. -> -> +> +> > Attachment: [crypto80.zip](./crypto80.zip) -> -> +> +> > Service: Sources: @@ -54,4 +54,3 @@ So the flag was `IW{DR0N3S_W1TH_PH0N3S}`. * * * -* \ No newline at end of file diff --git a/internetwache-ctf-2016/exploit/equationsolver-60/README.md b/internetwache-ctf-2016/exploit/equationsolver-60/README.md index d9f74cae..94e40e2d 100644 --- a/internetwache-ctf-2016/exploit/equationsolver-60/README.md +++ b/internetwache-ctf-2016/exploit/equationsolver-60/README.md @@ -6,8 +6,8 @@ **Description:** > Description: I created a program for an unsolveable equation system. My friend somehow forced it to solve the equations. Can you tell me how he did it? -> -> +> +> > Service: 188.166.133.53:12049 @@ -17,7 +17,6 @@ ## Other write-ups and resources -* * * * diff --git a/internetwache-ctf-2016/exploit/flagstore-70/README.md b/internetwache-ctf-2016/exploit/flagstore-70/README.md index ddde3cf7..04fbb597 100644 --- a/internetwache-ctf-2016/exploit/flagstore-70/README.md +++ b/internetwache-ctf-2016/exploit/flagstore-70/README.md @@ -6,11 +6,11 @@ **Description:** > Description: Here's the ultimate flag store. Store and retrieve your flags whenever you want. -> -> +> +> > Attachment: [exp70.zip](./exp70.zip) -> -> +> +> > Service: 188.166.133.53:12157 @@ -22,7 +22,6 @@ * * -* * * * diff --git a/internetwache-ctf-2016/exploit/rubys-count-50/README.md b/internetwache-ctf-2016/exploit/rubys-count-50/README.md index bc0028a1..e4f0ab11 100644 --- a/internetwache-ctf-2016/exploit/rubys-count-50/README.md +++ b/internetwache-ctf-2016/exploit/rubys-count-50/README.md @@ -6,8 +6,8 @@ **Description:** > Description: Hi, my name is Ruby. I like converting characters into ascii values and then calculating the sum. -> -> +> +> > Service: 188.166.133.53:12037 @@ -19,7 +19,6 @@ * * -* * * * diff --git a/internetwache-ctf-2016/misc/rock-with-the-wired-shark-70/README.md b/internetwache-ctf-2016/misc/rock-with-the-wired-shark-70/README.md index 7fca58f4..f7b175d0 100644 --- a/internetwache-ctf-2016/misc/rock-with-the-wired-shark-70/README.md +++ b/internetwache-ctf-2016/misc/rock-with-the-wired-shark-70/README.md @@ -6,8 +6,8 @@ **Description:** > Description: Sniffing traffic is fun. I saw a wired shark. Isn't that strange? -> -> +> +> > Attachment: [misc70.zip](./misc70.zip) @@ -26,5 +26,4 @@ * * * -* * diff --git a/internetwache-ctf-2016/reversing/file-checker-60/README.md b/internetwache-ctf-2016/reversing/file-checker-60/README.md index 5a8bca97..d9905df2 100644 --- a/internetwache-ctf-2016/reversing/file-checker-60/README.md +++ b/internetwache-ctf-2016/reversing/file-checker-60/README.md @@ -6,8 +6,8 @@ **Description:** > Description: My friend sent me this file. He told that if I manage to reverse it, I'll have access to all his devices. My misfortune that I don't know anything about reversing :/ -> -> +> +> > Attachment: [rev60.zip](./rev60.zip) @@ -17,14 +17,10 @@ ## Other write-ups and resources -* * * * * * -* -* * * -* diff --git a/internetwache-ctf-2016/reversing/serverfarm-70/README.md b/internetwache-ctf-2016/reversing/serverfarm-70/README.md index 36659515..9c762b95 100644 --- a/internetwache-ctf-2016/reversing/serverfarm-70/README.md +++ b/internetwache-ctf-2016/reversing/serverfarm-70/README.md @@ -6,8 +6,8 @@ **Description:** > Description: Someone handed me this and told me that to pass the exam, I have to extract a secret string. I know cheating is bad, but once does not count. So are you willing to help me? -> -> +> +> > Attachment: [rev70.zip](./rev70.zip) @@ -21,6 +21,5 @@ * * * -* * * diff --git a/mctf-quals-2016/README.md b/mctf-quals-2016/README.md index a01bae70..51c23591 100644 --- a/mctf-quals-2016/README.md +++ b/mctf-quals-2016/README.md @@ -9,8 +9,8 @@ ## External write-ups only -* [mctf-quals-2016/web/web200-200](mctf-quals-2016/web/web200-200) +* [web/web200-200](web/web200-200) ## Missing write-ups -* none yet \ No newline at end of file +* none yet diff --git a/mma-ctf-2nd-2016/README.md b/mma-ctf-2nd-2016/README.md index c4429315..e394cf4f 100644 --- a/mma-ctf-2nd-2016/README.md +++ b/mma-ctf-2nd-2016/README.md @@ -4,50 +4,50 @@ ## Completed write-ups -* none yet +* [forensic/rescue-data-1-deadnas-50](forensic/rescue-data-1-deadnas-50) ## External write-ups only * [pwn/greeting-150](pwn/greeting-150) +* [ppc/lights-out-400](ppc/lights-out-400) +* [ppc/rescue-data-2-defective-raid-300](ppc/rescue-data-2-defective-raid-300) * [web/get-the-admin-password-100](web/get-the-admin-password-100) +* [web/tsurai-web-300](web/tsurai-web-300) +* [ppc/private-local-comment-220](ppc/private-local-comment-220) * [ppc/make-a-palindrome-50](ppc/make-a-palindrome-50) -* [forensic/rescue-data-1-deadnas-50](forensic/rescue-data-1-deadnas-50) * [reverse/reverse-box-50](reverse/reverse-box-50) +* [web/rotten-uploader-150](web/rotten-uploader-150) * [misc/ninth-100](misc/ninth-100) +* [pwn/diary-300](pwn/diary-300) +* [ppc/rps-ng-130](ppc/rps-ng-130) * [pwn/judgement-50](pwn/judgement-50) -## Missing write-ups - +* [reverse/cello-rule-250](reverse/cello-rule-250) +* [web/hastur-850](web/hastur-850) +* [misc/cocktail-200](misc/cocktail-200) +* [reverse/reverse-box-50](reverse/reverse-box-50) +* [crypto/twin-primes-50](crypto/twin-primes-50) * [pwn/shadow-400](pwn/shadow-400) -* [pwn/judgement-50](pwn/judgement-50) -* [pwn/diary-300](pwn/diary-300) -* [pwn/interpreter-200](pwn/interpreter-200) -* [pwn/candy-store-300](pwn/candy-store-300) +* [reverse/backdoored-crypto-system-400](reverse/backdoored-crypto-system-400) +* [web/global-page-50](web/global-page-50) * [crypto/super-express-100](crypto/super-express-100) +* [misc/ninth-100](misc/ninth-100) * [crypto/esper-180](crypto/esper-180) +* [misc/glance-50](misc/glance-50) +* [web/zip-cracker-200](web/zip-cracker-200) +* [pwn/interpreter-200](pwn/interpreter-200) +* [pwn/judgement-50](pwn/judgement-50) +* [reverse/whiteout-mathmatics-200](reverse/whiteout-mathmatics-200) + +## Missing write-ups + +* [pwn/candy-store-300](pwn/candy-store-300) * [crypto/backpackers-cipher-easy-mode-200](crypto/backpackers-cipher-easy-mode-200) * [crypto/vigenere-cipher-200](crypto/vigenere-cipher-200) * [crypto/pinhole-attack-500](crypto/pinhole-attack-500) * [crypto/neo-saitama-agency-300](crypto/neo-saitama-agency-300) * [crypto/backpackers-cipher-extra-mode-450](crypto/backpackers-cipher-extra-mode-450) -* [crypto/twin-primes-50](crypto/twin-primes-50) -* [misc/ninth-100](misc/ninth-100) -* [misc/glance-50](misc/glance-50) * [misc/welcome-10](misc/welcome-10) -* [misc/cocktail-200](misc/cocktail-200) -* [reverse/reverse-box-50](reverse/reverse-box-50) -* [reverse/whiteout-mathmatics-200](reverse/whiteout-mathmatics-200) -* [reverse/backdoored-crypto-system-400](reverse/backdoored-crypto-system-400) -* [reverse/cello-rule-250](reverse/cello-rule-250) * [reverse/unpackgo-350](reverse/unpackgo-350) * [reverse/steganographer-400](reverse/steganographer-400) -* [web/tsurai-web-300](web/tsurai-web-300) -* [web/hastur-850](web/hastur-850) -* [web/global-page-50](web/global-page-50) * [web/poems-100](web/poems-100) -* [web/zip-cracker-200](web/zip-cracker-200) -* [web/rotten-uploader-150](web/rotten-uploader-150) -* [ppc/rps-ng-130](ppc/rps-ng-130) -* [ppc/private-local-comment-220](ppc/private-local-comment-220) -* [ppc/rescue-data-2-defective-raid-300](ppc/rescue-data-2-defective-raid-300) -* [ppc/lights-out-400](ppc/lights-out-400) * [forensic/broken-ntfs-500](forensic/broken-ntfs-500) diff --git a/mma-ctf-2nd-2016/crypto/esper-180/README.md b/mma-ctf-2nd-2016/crypto/esper-180/README.md index 91a5bd7b..b6fe2e29 100644 --- a/mma-ctf-2nd-2016/crypto/esper-180/README.md +++ b/mma-ctf-2nd-2016/crypto/esper-180/README.md @@ -18,4 +18,4 @@ ## Other write-ups and resources * https://0x90r00t.com/fr/2016/09/08/mma-ctf-2016-crypto-180-esper-write-up/ -* https://quandqn.wordpress.com/2016/09/05/tokyo-westernsmma-ctf-2nd-2016-twin-primes-esper/ +* (Vietnamese) https://quandqn.wordpress.com/2016/09/05/tokyo-westernsmma-ctf-2nd-2016-twin-primes-esper/ diff --git a/mma-ctf-2nd-2016/crypto/twin-primes-50/README.md b/mma-ctf-2nd-2016/crypto/twin-primes-50/README.md index 6f82f299..0b2ac4ac 100644 --- a/mma-ctf-2nd-2016/crypto/twin-primes-50/README.md +++ b/mma-ctf-2nd-2016/crypto/twin-primes-50/README.md @@ -17,7 +17,7 @@ ## Other write-ups and resources * https://github.com/TeamContagion/CTF-Write-Ups/tree/master/TokyoWesterns-2016/Twin%20Primes -* http://countersite.org/articles/cryptography/113-twin-primes-writeup.html +* (Russian) http://countersite.org/articles/cryptography/113-twin-primes-writeup.html * http://hamidx9.ir/solutions/2016/tw_mma_ctf/twin_primes/sol.py * http://shpik.tistory.com/71 * https://github.com/ByteBandits/writeups/tree/master/mma-ctf-2016/crypto/twin-primes/sudhackar diff --git a/mma-ctf-2nd-2016/forensic/rescue-data-1-deadnas-50/README.md b/mma-ctf-2nd-2016/forensic/rescue-data-1-deadnas-50/README.md index f639a905..8c02e803 100644 --- a/mma-ctf-2nd-2016/forensic/rescue-data-1-deadnas-50/README.md +++ b/mma-ctf-2nd-2016/forensic/rescue-data-1-deadnas-50/README.md @@ -88,5 +88,5 @@ Once I mounted the resulting image I was able to see the flag.jpg file containin * https://github.com/tothi/ctfs/tree/master/mma-ctf-2016/deadnas * http://www.codilime.com/tw-mma-2-2016-deadnas/ -* http://countersite.org/articles/sysadmin/116-deadnas-writeup.html +* (Russian) http://countersite.org/articles/sysadmin/116-deadnas-writeup.html * http://megabeets.net/twctf-2016-web-rescue-data-1-deadnas/ diff --git a/mma-ctf-2nd-2016/pwn/judgement-50/README.md b/mma-ctf-2nd-2016/pwn/judgement-50/README.md index 37853ca7..796a826f 100644 --- a/mma-ctf-2nd-2016/pwn/judgement-50/README.md +++ b/mma-ctf-2nd-2016/pwn/judgement-50/README.md @@ -21,6 +21,6 @@ * http://kabla.me/blog/writeups/MMA-2016.html * https://github.com/ispoleet/ctf-writeups/tree/master/mma_ctf_2016/judgement -* http://countersite.org/articles/reverse_engineering/117-judgement-writeup.html +* (Russian) http://countersite.org/articles/reverse_engineering/117-judgement-writeup.html * https://kebechet.net/post/7/Fuzzing_simple_listeners * http://www.megabeets.net/twctf-2016-pwn-judgement/ diff --git a/mma-ctf-2nd-2016/web/get-the-admin-password-100/README.md b/mma-ctf-2nd-2016/web/get-the-admin-password-100/README.md index f674651d..7653fff7 100644 --- a/mma-ctf-2nd-2016/web/get-the-admin-password-100/README.md +++ b/mma-ctf-2nd-2016/web/get-the-admin-password-100/README.md @@ -21,7 +21,7 @@ * https://bamboofox.github.io/2016/09/06/MMA-CTF-2nd-2016-Get-the-admin-password-100/ * https://blog.0daylabs.com/2016/09/05/mongo-db-password-extraction-mmactf-100/ -* http://countersite.org/articles/web-vulnerability/114-get-the-admin-password-writeup.html +* (Russian) http://countersite.org/articles/web-vulnerability/114-get-the-admin-password-writeup.html * https://github.com/73696e65/ctf-notes/blob/master/2016-westerns.tokyo/web-100-get_the_admin_password.txt * http://ducnt.net/Evil-Geniuses/index.php/2016/09/05/writeup-mmactf-2nd-2016/ * http://shpik.tistory.com/69 diff --git a/mma-ctf-2nd-2016/web/global-page-50/README.md b/mma-ctf-2nd-2016/web/global-page-50/README.md index 91a097b1..0ff427b9 100644 --- a/mma-ctf-2nd-2016/web/global-page-50/README.md +++ b/mma-ctf-2nd-2016/web/global-page-50/README.md @@ -21,7 +21,7 @@ * https://github.com/ispoleet/ctf-writeups/tree/master/mma_ctf_2016/global_page * https://gokulkrishna01.wordpress.com/2016/09/05/global-page-mma-ctf-2016-web50-write-up/ -* http://countersite.org/articles/web-vulnerability/115-global-page-writeup.html +* (Russian) http://countersite.org/articles/web-vulnerability/115-global-page-writeup.html * https://github.com/73696e65/ctf-notes/blob/master/2016-westerns.tokyo/web-50-global_page.txt * http://0xbugsbunny.blogspot.com/2016/09/twctfwriteup-tokyo-westernsmma-ctf-2nd.html?m=1 * http://megabeets.net/twctf-2016-web-global-page/ diff --git a/mma-ctf-2nd-2016/web/tsurai-web-300/README.md b/mma-ctf-2nd-2016/web/tsurai-web-300/README.md index e0ac1322..382e14b7 100644 --- a/mma-ctf-2nd-2016/web/tsurai-web-300/README.md +++ b/mma-ctf-2nd-2016/web/tsurai-web-300/README.md @@ -20,4 +20,4 @@ ## Other write-ups and resources * https://blog.0daylabs.com/2016/09/05/code-execution-python-import-mmactf-300/ -* https://gist.github.com/baronpig/dce4d03499cd01e720711ec468dead34 +* (Korean) https://gist.github.com/baronpig/dce4d03499cd01e720711ec468dead34 diff --git a/mma-ctf-2nd-2016/web/zip-cracker-200/README.md b/mma-ctf-2nd-2016/web/zip-cracker-200/README.md index 9dc3564f..cd0593ac 100644 --- a/mma-ctf-2nd-2016/web/zip-cracker-200/README.md +++ b/mma-ctf-2nd-2016/web/zip-cracker-200/README.md @@ -19,4 +19,4 @@ * https://blog.0daylabs.com/2016/09/05/command-injection-zip-bruteforce/ * http://ducnt.net/Evil-Geniuses/index.php/2016/09/05/writeup-mmactf-2nd-2016/ -* https://gist.github.com/baronpig/f6f2a4db993e951cde9ee92db15fc953 +* (Korean) https://gist.github.com/baronpig/f6f2a4db993e951cde9ee92db15fc953 diff --git a/nuitduhack-quals-2016/cryptography/toil33t/README.md b/nuitduhack-quals-2016/cryptography/toil33t/README.md index 5502c3ac..13aec2b4 100644 --- a/nuitduhack-quals-2016/cryptography/toil33t/README.md +++ b/nuitduhack-quals-2016/cryptography/toil33t/README.md @@ -16,5 +16,4 @@ The challenge is available at http://toil33t.quals.nuitduhack.com ## Other write-ups and resources * https://www.asafety.fr/cryptologie/ctf-ndh-2016-quals-write-up-cryptography-toil33t/ -* https://poisonedbytes.com/files/sp4nky_writeup_CTF_NDH_2016_Quals_Toil33t.txt * https://github.com/TechSecCTF/writeups/blob/master/NuitDuHack2016/toil33t.md diff --git a/nuitduhack-quals-2016/inforensic/who-am-i-150/README.md b/nuitduhack-quals-2016/inforensic/who-am-i-150/README.md index ec874c8f..d43ff47c 100644 --- a/nuitduhack-quals-2016/inforensic/who-am-i-150/README.md +++ b/nuitduhack-quals-2016/inforensic/who-am-i-150/README.md @@ -16,4 +16,3 @@ The challenge is available at http://static.quals.nuitduhack.com/whoami.zip ## Other write-ups and resources * https://github.com/hexpresso/WU-2016/tree/master/nuit-du-hack-ctf-quals-2016/forensic/WhoAmI -* https://www.youtube.com/watch?v=2783ko3OXdU diff --git a/nuitduhack-quals-2016/steganalysis/stegano-sound-150/README.md b/nuitduhack-quals-2016/steganalysis/stegano-sound-150/README.md index 1da939e7..22e46f57 100644 --- a/nuitduhack-quals-2016/steganalysis/stegano-sound-150/README.md +++ b/nuitduhack-quals-2016/steganalysis/stegano-sound-150/README.md @@ -16,5 +16,4 @@ The challenge is available at http://static.quals.nuitduhack.com/simpsons.wav ## Other write-ups and resources * https://www.asafety.fr/cryptologie/ctf-ndh-2016-quals-write-up-steganalysis-stegano-sound/ -* https://www.youtube.com/watch?v=NJLyMSiNgNo * https://wiki.zenk-security.com/doku.php?id=ndhquals2016:stegano-sound diff --git a/nullcon-hackim-2016/exploitation/exploitation-200/README.md b/nullcon-hackim-2016/exploitation/exploitation-200/README.md index b24185ad..ecec6d7c 100644 --- a/nullcon-hackim-2016/exploitation/exploitation-200/README.md +++ b/nullcon-hackim-2016/exploitation/exploitation-200/README.md @@ -17,7 +17,6 @@ ## Other write-ups and resources -* [http://boaster.github.io/exploitation/2016/01/31/HackIM-CTF-Sandman-Exploitation-200.html](http://boaster.github.io/exploitation/2016/01/31/HackIM-CTF-Sandman-Exploitation-200.html) * * * diff --git a/nullcon-hackim-2016/programming/programming-200/README.md b/nullcon-hackim-2016/programming/programming-200/README.md index 26beaab1..a9d954e4 100644 --- a/nullcon-hackim-2016/programming/programming-200/README.md +++ b/nullcon-hackim-2016/programming/programming-200/README.md @@ -2,7 +2,7 @@ **Category:** Programming **Points:** 200 -**Solves:** +**Solves:** **Description:** > So you reached Delhi and now the noise in your head is not allowing you to think rationally. The Nosise in your head has origin its Origin in your Stomach. And this is a big hunger. You can finish one or probably 2 Tandoori Chicken. So where can you get the best Tandoori Chicken in Delhi? This place tweeted last week that the Tandoori Chicken it servers is like never B4. You got its twitter handle? @@ -17,7 +17,6 @@ * * * -* * [Chinese](http://www.cnblogs.com/Christmas/p/5176333.html) * * diff --git a/nullcon-hackim-2016/programming/programming-300-2/README.md b/nullcon-hackim-2016/programming/programming-300-2/README.md index f6753d0d..fc22c657 100644 --- a/nullcon-hackim-2016/programming/programming-300-2/README.md +++ b/nullcon-hackim-2016/programming/programming-300-2/README.md @@ -2,7 +2,7 @@ **Category:** Programming **Points:** 300 -**Solves:** +**Solves:** **Description:** > Still Hungry and unsutisfied, you are looking for more. Some more, unique un heard dishes. Then you can find one to make it your self. Its his Dish. He has his own website which is he describes as " a social home for each of our passions". The link to his website is on his google+ page. whats the name of his site. By the way he loves and hogs on "Onion Kheer". Have you heard of "Onion Kheer"? @@ -14,7 +14,6 @@ ## Other write-ups and resources -* * * * diff --git a/nullcon-hackim-2016/programming/programming-400/README.md b/nullcon-hackim-2016/programming/programming-400/README.md index b59b2c9d..7aa5e6f0 100644 --- a/nullcon-hackim-2016/programming/programming-400/README.md +++ b/nullcon-hackim-2016/programming/programming-400/README.md @@ -2,7 +2,7 @@ **Category:** Programming **Points:** 400 -**Solves:** +**Solves:** **Description:** > One of the NullCon vidoes talked about a marvalous Russian Gift. The Vidoe was uploaded on [May of 2015] What is the ID of that youtube video. @@ -14,7 +14,6 @@ ## Other write-ups and resources -* * * * diff --git a/nullcon-hackim-2016/programming/programming-500/README.md b/nullcon-hackim-2016/programming/programming-500/README.md index a4395300..68837455 100644 --- a/nullcon-hackim-2016/programming/programming-500/README.md +++ b/nullcon-hackim-2016/programming/programming-500/README.md @@ -2,13 +2,13 @@ **Category:** Programming **Points:** 500 -**Solves:** +**Solves:** **Description:** -> Dont blink your Eyes, you might miss it. But the fatigue and exhaustion rules out any logic, any will to stay awake. What you need now is a slumber. Cat nap will not do. 1 is LIFE and 0 is DEAD. in this GAME OF LIFE sleep is as important food. So... catch some sleep. But Remember...In the world of 10x10 matirx, the Life exists. If you SLOTH, sleep for 7 Ticks, or 7 Generation, In the game of Life can you tell what will be the state of the world? -> +> Dont blink your Eyes, you might miss it. But the fatigue and exhaustion rules out any logic, any will to stay awake. What you need now is a slumber. Cat nap will not do. 1 is LIFE and 0 is DEAD. in this GAME OF LIFE sleep is as important food. So... catch some sleep. But Remember...In the world of 10x10 matirx, the Life exists. If you SLOTH, sleep for 7 Ticks, or 7 Generation, In the game of Life can you tell what will be the state of the world? +> > The world- 10x10 -> +> > 0000000000,0000000000,0001111100,0000000100,0000001000,0000010000,0000100000,0001000000,0000000000,000000000 @@ -18,7 +18,6 @@ ## Other write-ups and resources -* * * * [Chinese](http://www.cnblogs.com/Christmas/p/5176464.html) diff --git a/nullcon-hackim-2016/re/prisonbreak-500/README.md b/nullcon-hackim-2016/re/prisonbreak-500/README.md index 35839a4b..9d34f6c5 100644 --- a/nullcon-hackim-2016/re/prisonbreak-500/README.md +++ b/nullcon-hackim-2016/re/prisonbreak-500/README.md @@ -2,7 +2,7 @@ **Category:** Reverse Engineering **Points:** 500 -**Solves:** +**Solves:** **Description:** > Break it Free. @@ -14,4 +14,4 @@ ## Other write-ups and resources -* [Partial writeup](https://github.com/raccoons-team/ctf/tree/master/2016-01-30-nullcon-hackim/re_500_prison_break) +* (Incomplete) https://github.com/raccoons-team/ctf/tree/master/2016-01-30-nullcon-hackim/re_500_prison_break diff --git a/open-ctf-2016/README.md b/open-ctf-2016/README.md index d915c93d..b12aa352 100644 --- a/open-ctf-2016/README.md +++ b/open-ctf-2016/README.md @@ -23,8 +23,10 @@ * [pwning/tyro_heap-50](pwning/tyro_heap-50) * [pwning/apprentice_www-300](pwning/apprentice_www-300) * [pwning/master_win2-600](pwning/master_win2-600) +* [pwning/tyro_overflow1-50](pwning/tyro_overflow1-50) * [forensics/diskomatic-200](forensics/diskomatic-200) * [web/fleabay-250](web/fleabay-250) +* [misc/sanity-check-10](misc/sanity-check-10) * [misc/randdumb-150](misc/randdumb-150) * [cgc/apprentice_cgc-300](cgc/apprentice_cgc-300) * [cgc/neophyte_cgc-300](cgc/neophyte_cgc-300) @@ -36,7 +38,6 @@ * [networking/disable_uefi_to_continue-100](networking/disable_uefi_to_continue-100) * [networking/forever_on_hold-100](networking/forever_on_hold-100) * [misc/i_fucking_hate_ADS-333](misc/i_fucking_hate_ADS-333) -* [misc/sanity-check-10](misc/sanity-check-10) * [misc/enhance-25](misc/enhance-25) * [misc/the-price-is-right-100](misc/the-price-is-right-100) * [crypto/message-(partially)-received-150](crypto/message-(partially)-received-150) @@ -47,6 +48,5 @@ * [programming/ffbank_err_ffpayroll-500](programming/ffbank_err_ffpayroll-500) * [pwning/zeta-zill-zone-300](pwning/zeta-zill-zone-300) * [pwning/tyro_rop1-50](pwning/tyro_rop1-50) -* [pwning/tyro_overflow1-50](pwning/tyro_overflow1-50) * [pwning/tyro_overflow2-50](pwning/tyro_overflow2-50) * [pwning/hashing_the_stack-300](pwning/hashing_the_stack-300) diff --git a/pentest-cyprus-2/reverse/grovyle-75/README.md b/pentest-cyprus-2/reverse/grovyle-75/README.md index 79709196..c6e7194b 100644 --- a/pentest-cyprus-2/reverse/grovyle-75/README.md +++ b/pentest-cyprus-2/reverse/grovyle-75/README.md @@ -13,4 +13,4 @@ ## Other write-ups and resources -* [https://resp3ctblog.wordpress.com/2016/09/28/pentestcy-2016-the-grovyle-75-challenge/](https://resp3ctblog.wordpress.com/2016/09/28/pentestcy-2016-the-grovyle-75-challenge/) +* https://resp3ctblog.wordpress.com/2016/09/28/pentestcy-2016-the-grovyle-75-challenge/ diff --git a/plaidctf-2016/pwnable/butterfly-150/README.md b/plaidctf-2016/pwnable/butterfly-150/README.md index 9d8c093b..673b2bce 100644 --- a/plaidctf-2016/pwnable/butterfly-150/README.md +++ b/plaidctf-2016/pwnable/butterfly-150/README.md @@ -5,9 +5,9 @@ **Solves:** 99 **Description:** -> Sometimes the universe smiles upon you. And sometimes, well, you just have to roll your sleeves up and do things yourself. Running at butterfly.pwning.xxx:9999 -> -> +> Sometimes the universe smiles upon you. And sometimes, well, you just have to roll your sleeves up and do things yourself. Running at butterfly.pwning.xxx:9999 +> +> > Notes: The binary has been updated. Please download again if you have the old version. The only difference is that the new version (that's running on the server) has added setbuf(stdout, NULL); line. ## Write-up @@ -20,7 +20,6 @@ * * * -* * * * https://github.com/smokeleeteveryday/CTF_WRITEUPS/tree/master/2016/PCTF/pwnable/butterfly diff --git a/plaidctf-2016/pwnable/fixedpoint-175/README.md b/plaidctf-2016/pwnable/fixedpoint-175/README.md index c4404e35..738c5720 100644 --- a/plaidctf-2016/pwnable/fixedpoint-175/README.md +++ b/plaidctf-2016/pwnable/fixedpoint-175/README.md @@ -5,12 +5,12 @@ **Solves:** 56 **Description:** -> IEEE754 is useful when your values go from -inf to +inf, but really, fixed point is all you need. -> -> -> But if you want, you could grab this too. -> -> +> IEEE754 is useful when your values go from -inf to +inf, but really, fixed point is all you need. +> +> +> But if you want, you could grab this too. +> +> > Running at fixedpoint.pwning.xxx:7777 ## Write-up @@ -19,7 +19,6 @@ ## Other write-ups and resources -* * * * http://solorab.net/blog/2016/04/18/plaidctf-2016-fixedpoint/ diff --git a/plaidctf-2016/pwnable/unix_time_formatter-76/README.md b/plaidctf-2016/pwnable/unix_time_formatter-76/README.md index c3f2adb0..83b45529 100644 --- a/plaidctf-2016/pwnable/unix_time_formatter-76/README.md +++ b/plaidctf-2016/pwnable/unix_time_formatter-76/README.md @@ -5,9 +5,9 @@ **Solves:** 113 **Description:** -> Converting Unix time to a date is hard, so Mary wrote a tool to do so. -> -> +> Converting Unix time to a date is hard, so Mary wrote a tool to do so. +> +> > Can you you exploit it to get a shell? Running at unix.pwning.xxx:9999 ## Write-up @@ -19,5 +19,4 @@ * * * http://j31d0.github.io/writeup/2016/04/18/pctf2016-unixformat/ -* https://b01lers.net/challenges/Plaid%202016/unix%20time%20formatter/104/ * https://github.com/burlingpwn/writeups/tree/master/PlaidCTF-2016/unix_time_formatter diff --git a/plaidctf-2016/reversing/quite-quixotic-quest-300/README.md b/plaidctf-2016/reversing/quite-quixotic-quest-300/README.md index dd327b38..37e540e0 100644 --- a/plaidctf-2016/reversing/quite-quixotic-quest-300/README.md +++ b/plaidctf-2016/reversing/quite-quixotic-quest-300/README.md @@ -13,7 +13,6 @@ ## Other write-ups and resources -* * https://github.com/p4-team/ctf/tree/master/2016-04-15-plaid-ctf/reversing_quixotic * http://ctf.yeuchimse.com/plaid-ctf-2016-quite-quixotic-quest-re300/ * http://blukat29.github.io/2016/04/pctf-2016-qqq/ diff --git a/pwn2win-ctf-2016/README.md b/pwn2win-ctf-2016/README.md index 0ea62d05..41b93cb1 100644 --- a/pwn2win-ctf-2016/README.md +++ b/pwn2win-ctf-2016/README.md @@ -10,7 +10,26 @@ ## External write-ups only -* [Dragon Sector write-ups](http://dragonsector.pl/docs/pwn2win2016_writeups.pdf) +* [crypto/simple-cryptography-60](crypto/simple-cryptography-60) +* [electronics/electronic-ballot-box-prototype-50](electronics/electronic-ballot-box-prototype-50) +* [forensic/dump-50](forensic/dump-50) +* [forensic/hidden-in-plain-sight-40](forensic/hidden-in-plain-sight-40) +* [forensic/painel-message-50](forensic/painel-message-50) +* [forensic/samuel-riff-breese-80](forensic/samuel-riff-breese-80) +* [networking/access-code-100](networking/access-code-100) +* [ppc/death-sequence-100](ppc/death-sequence-100) +* [ppc/iMathze](ppc/iMathze) +* [ppc/qrgrams](ppc/qrgrams) +* [ppc/sequences-40](ppc/sequences-40) +* [ppc/square-infinite-spiral](ppc/square-infinite-spiral) +* [pwn/secret-accounts-80](pwn/secret-accounts-80) +* [reverse/tokens-50](reverse/tokens-50) +* [reverse/suspect-router-100](reverse/suspect-router-100) +* [reverse/sleeper-cell-70](reverse/sleeper-cell-70) +* [reverse/auswaehlen-120](reverse/auswaehlen-120) +* [web/v0t3-65](web/v0t3-65) +* [web/free-web-access](web/free-web-access) +* [web/facebug](web/facebug) ## Missing write-ups diff --git a/pwn2win-ctf-2016/crypto/simple-cryptography-60/README.md b/pwn2win-ctf-2016/crypto/simple-cryptography-60/README.md index f7d1c41a..c7deba45 100644 --- a/pwn2win-ctf-2016/crypto/simple-cryptography-60/README.md +++ b/pwn2win-ctf-2016/crypto/simple-cryptography-60/README.md @@ -2,7 +2,7 @@ **Category:** Crypto **Points:** 60 -**Solves:** +**Solves:** **Description:** The club decided to evolve the security of communication for something more efficient and simple to be implemented … simply too much! @@ -13,3 +13,4 @@ The club decided to evolve the security of communication for something more effi ## Other write-ups and resources * https://www.xil.se/post/pwn2win-2016-simple-crypto-rspkt/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/electronics/electronic-ballot-box-prototype-50/README.md b/pwn2win-ctf-2016/electronics/electronic-ballot-box-prototype-50/README.md index 1fa5ba60..d7450db2 100644 --- a/pwn2win-ctf-2016/electronics/electronic-ballot-box-prototype-50/README.md +++ b/pwn2win-ctf-2016/electronics/electronic-ballot-box-prototype-50/README.md @@ -2,7 +2,7 @@ **Category:** Electronics **Points:** 50 -**Solves:** +**Solves:** **Description:** A member of Project SKY has infiltrated into a Club recycling facility and got access to one of the first prototypes of what became, afterwards, an electronic ballot box (yes, all of this has been born because of the influence of the Club). We know that the prototype has the potential to unveil the true inner workings behind electronic voting, but we need your help. Add CTF-BR{} around the flag before submitting it. @@ -14,3 +14,4 @@ A member of Project SKY has infiltrated into a Club recycling facility and got a ## Other write-ups and resources * https://github.com/p4-team/ctf/tree/master/2016-03-26-pwn2win/electronic_ballot_box_prototype +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/forensic/dump-50/README.md b/pwn2win-ctf-2016/forensic/dump-50/README.md index cebafa2f..fc93f690 100644 --- a/pwn2win-ctf-2016/forensic/dump-50/README.md +++ b/pwn2win-ctf-2016/forensic/dump-50/README.md @@ -2,7 +2,7 @@ **Category:** Forensic **Points:** 50 -**Solves:** +**Solves:** **Description:** We know this dump was generated by a process which was executing as root in the computer, and that it was reading directly from a /dev device. Probably it is part of a keylogger module included in a rootkit which is being tested by the Club. Help us to unveil this message, allowing us to discover why they infected this specific machine. @@ -17,3 +17,4 @@ Submit the flag in the format: CTF-BR{message} * https://github.com/p4-team/ctf/tree/master/2016-03-26-pwn2win/dump * https://www.xil.se/post/pwn2win-2016-dump-rspkt/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/forensic/hidden-in-plain-sight-40/README.md b/pwn2win-ctf-2016/forensic/hidden-in-plain-sight-40/README.md index 8f543dea..abf16c95 100644 --- a/pwn2win-ctf-2016/forensic/hidden-in-plain-sight-40/README.md +++ b/pwn2win-ctf-2016/forensic/hidden-in-plain-sight-40/README.md @@ -2,7 +2,7 @@ **Category:** Forensic **Points:** 40 -**Solves:** +**Solves:** **Description:** tl;dr read the file before it's been decrypted @@ -14,3 +14,4 @@ tl;dr read the file before it's been decrypted ## Other write-ups and resources * https://github.com/p4-team/ctf/blob/master/2016-03-26-pwn2win/hidden_in_plain_sight/README.md +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/forensic/painel-message-50/README.md b/pwn2win-ctf-2016/forensic/painel-message-50/README.md index 35fa6de7..eecc4764 100644 --- a/pwn2win-ctf-2016/forensic/painel-message-50/README.md +++ b/pwn2win-ctf-2016/forensic/painel-message-50/README.md @@ -2,7 +2,7 @@ **Category:** Forensic **Points:** 50 -**Solves:** +**Solves:** **Description:** The last month we gained access to a video portraying a Club’s electronics project. It looks like they want to insert this display into the the digital panels found in urban buses that circulate in large cities. We need to discover what this is all about. @@ -14,3 +14,4 @@ The last month we gained access to a video portraying a Club’s electronics pro ## Other write-ups and resources * https://www.xil.se/post/pwn2win-2016-painel-message-rspkt/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/forensic/samuel-riff-breese-80/README.md b/pwn2win-ctf-2016/forensic/samuel-riff-breese-80/README.md index 19ad16d4..95641731 100644 --- a/pwn2win-ctf-2016/forensic/samuel-riff-breese-80/README.md +++ b/pwn2win-ctf-2016/forensic/samuel-riff-breese-80/README.md @@ -2,7 +2,7 @@ **Category:** Forensic **Points:** 80 -**Solves:** +**Solves:** **Description:** We are presented with a PNG image file which is hidding top secret informations from mister Riff. @@ -14,3 +14,5 @@ We are presented with a PNG image file which is hidding top secret informations ## Other write-ups and resources * https://0x90r00t.com/2016/03/28/pwn2win-2016-forensics-80-samuel-riff-breese-write-up/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/ppc/death-sequence-100/README.md b/pwn2win-ctf-2016/ppc/death-sequence-100/README.md index 2a2e87d8..5f508f73 100644 --- a/pwn2win-ctf-2016/ppc/death-sequence-100/README.md +++ b/pwn2win-ctf-2016/ppc/death-sequence-100/README.md @@ -2,7 +2,7 @@ **Category:** Ppc **Points:** 100 -**Solves:** +**Solves:** **Description:** Networking @@ -16,4 +16,5 @@ openssl s_client -connect programming.pwn2win.party:9001 ## Other write-ups and resources * https://github.com/p4-team/ctf/blob/master/2016-03-26-pwn2win/death_sequence/README.md +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf * https://github.com/raccoons-team/ctf/tree/master/2016-03-28-pwn2win/death_sequence_100 diff --git a/pwn2win-ctf-2016/ppc/qrgrams/README.md b/pwn2win-ctf-2016/ppc/qrgrams/README.md index d7d5734f..186302b1 100644 --- a/pwn2win-ctf-2016/ppc/qrgrams/README.md +++ b/pwn2win-ctf-2016/ppc/qrgrams/README.md @@ -1,8 +1,8 @@ # Pwn2Win CTF : qrgrams **Category:** Ppc -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,3 +14,4 @@ ## Other write-ups and resources * https://www.xil.se/post/pwn2win-2016-qrgrams-kbeckmann/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/ppc/sequences-40/README.md b/pwn2win-ctf-2016/ppc/sequences-40/README.md index 3cbfa679..06ce51ff 100644 --- a/pwn2win-ctf-2016/ppc/sequences-40/README.md +++ b/pwn2win-ctf-2016/ppc/sequences-40/README.md @@ -2,7 +2,7 @@ **Category:** Ppc **Points:** 40 -**Solves:** +**Solves:** **Description:** Warm up for the next PPC challenges. The Club guys love sequences, and it is always good to know your enemy. @@ -15,3 +15,4 @@ Warm up for the next PPC challenges. The Club guys love sequences, and it is alw ## Other write-ups and resources * https://www.xil.se/post/pwn2win-2016-sequences-rspkt/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/ppc/square-infinite-spiral/README.md b/pwn2win-ctf-2016/ppc/square-infinite-spiral/README.md index 1c9f8147..33fde0a0 100644 --- a/pwn2win-ctf-2016/ppc/square-infinite-spiral/README.md +++ b/pwn2win-ctf-2016/ppc/square-infinite-spiral/README.md @@ -1,8 +1,8 @@ # Pwn2Win CTF : square-infinite-spiral **Category:** Ppc -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,3 +14,4 @@ ## Other write-ups and resources * https://www.xil.se/post/pwn2win-2016-spiral-kbeckmann/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/pwn/secret-accounts-80/README.md b/pwn2win-ctf-2016/pwn/secret-accounts-80/README.md index ae38cf22..eba6341d 100644 --- a/pwn2win-ctf-2016/pwn/secret-accounts-80/README.md +++ b/pwn2win-ctf-2016/pwn/secret-accounts-80/README.md @@ -2,7 +2,7 @@ **Category:** Pwn **Points:** 80 -**Solves:** +**Solves:** **Description:** Through many months of sniffing, we discovered a server running a software which the Club uses to manage information about secret bank accounts abroad. We even obtained its source code. We need to obtain access to the system in order to discover the real name of the owner of the account possessing the greater amount of money, in which bank it is, and the real amount. As you might expect, it seems that the Club has hunkered down to assert only authorized people, which really know what they are doing, are able to operate this system and to interpret information provided by it. Rumors exist that the Mentor himself manages it, as amazing as it may seem (he is old but not deciduous!). @@ -22,3 +22,4 @@ Hint: Who is Fideleeto (Cuba!) in real life? Take this into account. :) * https://github.com/p4-team/ctf/tree/master/2016-03-26-pwn2win/secret_account * https://www.xil.se/post/pwn2win-2016-secret-accounts-rspkt/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/reverse/sleeper-cell-70/README.md b/pwn2win-ctf-2016/reverse/sleeper-cell-70/README.md index e19573c9..753bbc28 100644 --- a/pwn2win-ctf-2016/reverse/sleeper-cell-70/README.md +++ b/pwn2win-ctf-2016/reverse/sleeper-cell-70/README.md @@ -2,7 +2,7 @@ **Category:** Reverse **Points:** 70 -**Solves:** +**Solves:** **Description:** The challenge was to reverse a binary (ELF 64-bit) and find the right input. @@ -16,4 +16,5 @@ The challenge was to reverse a binary (ELF 64-bit) and find the right input. ## Other write-ups and resources * https://github.com/rick2600/writeups/blob/master/pwn2win-2016/sleeper_cell.md +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf * https://www.xil.se/post/pwn2win-2016-sleeper-cell-kbeckmann/ diff --git a/pwn2win-ctf-2016/reverse/suspect-router-100/README.md b/pwn2win-ctf-2016/reverse/suspect-router-100/README.md index 34397c6f..335acd55 100644 --- a/pwn2win-ctf-2016/reverse/suspect-router-100/README.md +++ b/pwn2win-ctf-2016/reverse/suspect-router-100/README.md @@ -2,7 +2,7 @@ **Category:** Reverse **Points:** 100 -**Solves:** +**Solves:** **Description:** We have found this suspect binary in one of the SKY project routers. We suspect that the Club installs this binary to mark the enemy networks intruded by them, and that hidden information exists inside the binary which can be obtained via network. Find which information is that. @@ -14,3 +14,4 @@ We have found this suspect binary in one of the SKY project routers. We suspect ## Other write-ups and resources * https://github.com/epicleet/write-ups-2016/tree/pwn2win-ctf-2016/pwn2win-ctf-2016/reverse/suspect-router-100 +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/reverse/timekeeperslock-600/README.md b/pwn2win-ctf-2016/reverse/timekeeperslock-600/README.md index 84de1e98..a0167252 100644 --- a/pwn2win-ctf-2016/reverse/timekeeperslock-600/README.md +++ b/pwn2win-ctf-2016/reverse/timekeeperslock-600/README.md @@ -325,3 +325,4 @@ SATISFIABLE ## Other write-ups and resources * [Challenge source code](https://github.com/epicleet/timekeeperslock) +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/reverse/tokens-50/README.md b/pwn2win-ctf-2016/reverse/tokens-50/README.md index 415aff6a..90b880b6 100644 --- a/pwn2win-ctf-2016/reverse/tokens-50/README.md +++ b/pwn2win-ctf-2016/reverse/tokens-50/README.md @@ -2,7 +2,7 @@ **Category:** Reverse **Points:** 50 -**Solves:** +**Solves:** **Description:** We discovered a Club’s “homemade” token generator system which uses a fixed value as a seed (is it a joke?). Some Club systems use this token scheme, so we need to make a leak in order to compromise them. Due to a week-long effort, our hardcore newbie SkyMex was able to obtain the token generator source code from a private git repository before it received the official seed. @@ -16,4 +16,5 @@ Submit the flag in the format: CTF-BR{seed}. ## Other write-ups and resources * https://www.eugenekolo.com/blog/pwn2win-2016-python-tokens-writeup/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf * http://goo.gl/piOS22 diff --git a/pwn2win-ctf-2016/web/bathing-and-grooming-400/README.md b/pwn2win-ctf-2016/web/bathing-and-grooming-400/README.md index 0280a15e..6ec284b0 100644 --- a/pwn2win-ctf-2016/web/bathing-and-grooming-400/README.md +++ b/pwn2win-ctf-2016/web/bathing-and-grooming-400/README.md @@ -85,3 +85,4 @@ After all required HTTP requests are made, the script returns the flag ## Other write-ups and resources * [Challenge source code](https://github.com/epicleet/bathing-and-grooming) +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/web/facebug/README.md b/pwn2win-ctf-2016/web/facebug/README.md index 11f30b59..6a9c47b2 100644 --- a/pwn2win-ctf-2016/web/facebug/README.md +++ b/pwn2win-ctf-2016/web/facebug/README.md @@ -1,8 +1,8 @@ # Pwn2Win CTF : facebug **Category:** Web -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,3 +14,4 @@ ## Other write-ups and resources * http://security.szurek.pl/pwn2win-ctf-2016-facebug-writeup.html +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/web/free-web-access/README.md b/pwn2win-ctf-2016/web/free-web-access/README.md index b618cf65..cb949fab 100644 --- a/pwn2win-ctf-2016/web/free-web-access/README.md +++ b/pwn2win-ctf-2016/web/free-web-access/README.md @@ -1,8 +1,8 @@ # Pwn2Win CTF : free-web-access **Category:** Web -**Points:** -**Solves:** +**Points:** +**Solves:** **Description:** @@ -14,3 +14,4 @@ ## Other write-ups and resources * https://github.com/p4-team/ctf/tree/master/2016-03-26-pwn2win/free_web_access +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/pwn2win-ctf-2016/web/v0t3-65/README.md b/pwn2win-ctf-2016/web/v0t3-65/README.md index 7e3adbc0..fca874c9 100644 --- a/pwn2win-ctf-2016/web/v0t3-65/README.md +++ b/pwn2win-ctf-2016/web/v0t3-65/README.md @@ -2,7 +2,7 @@ **Category:** Web **Points:** 65 -**Solves:** +**Solves:** **Description:** A vote is being held on the Senate to decide whether the internet will be stapled or not , and the Club is manipulating it. Make the "No" win the majority of votes for the internet to be free! “ @@ -14,3 +14,4 @@ A vote is being held on the Senate to decide whether the internet will be staple ## Other write-ups and resources * https://jh00nsec.wordpress.com/2016/03/28/pwn2win-ctf-2016-v0t3-65-points-web-hacking-rtfm-team/ +* http://dragonsector.pl/docs/pwn2win2016_writeups.pdf diff --git a/sctf-2016-q1/README.md b/sctf-2016-q1/README.md index 7fafaa0f..f25ee460 100644 --- a/sctf-2016-q1/README.md +++ b/sctf-2016-q1/README.md @@ -9,13 +9,11 @@ ## External write-ups only -* [reversing/bomb-squad-130](reversing/bomb-squad-130) * [reversing/cookies-75](reversing/cookies-75) * [reversing/secure-text-saver-60](reversing/secure-text-saver-60) * [reversing/unbrewed-85](reversing/unbrewed-85) * [reversing/rev1-20](reversing/rev1-20) * [reversing/rev2-45](reversing/rev2-45) -* [forensic/banana-boy-20](forensic/banana-boy-20) * [forensic/rain-or-shine-35](forensic/rain-or-shine-35) * [forensic/musical-penguins-45](forensic/musical-penguins-45) * [forensic/failed-compression-80](forensic/failed-compression-80) @@ -34,7 +32,6 @@ * [pwning/pwn3-160](pwning/pwn3-160) * [prog-lang/i-cant-get-no-satisfaction-130](prog-lang/i-cant-get-no-satisfaction-130) * [prog-lang/check-em-160](prog-lang/check-em-160) -* [web/president-40](web/president-40) * [web/obfuscation-180](web/obfuscation-180) * [web/ducks-30](web/ducks-30) * [web/control-panel-40](web/control-panel-40) @@ -45,7 +42,10 @@ * [forensic/corruption-100](forensic/corruption-100) * [crypto/pythagoras-hash-100](crypto/pythagoras-hash-100) * [algorithmic/schensted-110](algorithmic/schensted-110) +* [forensic/banana-boy-20](forensic/banana-boy-20) * [pwning/kobayashi-maru-200](pwning/kobayashi-maru-200) +* [reversing/bomb-squad-130](reversing/bomb-squad-130) +* [web/president-40](web/president-40) * [prog-lang/whats-that-type-190](prog-lang/whats-that-type-190) * [prog-lang/can-nerds-fly-100](prog-lang/can-nerds-fly-100) * [web/scrambled-crypt2-135](web/scrambled-crypt2-135) diff --git a/sctf-2016-q1/forensic/banana-boy-20/README.md b/sctf-2016-q1/forensic/banana-boy-20/README.md index 84f531bc..ea3c9ac9 100644 --- a/sctf-2016-q1/forensic/banana-boy-20/README.md +++ b/sctf-2016-q1/forensic/banana-boy-20/README.md @@ -22,4 +22,4 @@ Is it really just an image? ## Other write-ups and resources -* http://blog.oleaass.com/writeups/sctf-2016-banana-boy/ +* none yet diff --git a/sctf-2016-q1/reversing/bomb-squad-130/README.md b/sctf-2016-q1/reversing/bomb-squad-130/README.md index bad1dfd7..dcbc3e9e 100644 --- a/sctf-2016-q1/reversing/bomb-squad-130/README.md +++ b/sctf-2016-q1/reversing/bomb-squad-130/README.md @@ -20,4 +20,4 @@ SHA512 Solution Hash(es): ## Other write-ups and resources -* https://scylla.pw/bomb_squad/ +* none yet diff --git a/sctf-2016-q1/reversing/cookies-75/README.md b/sctf-2016-q1/reversing/cookies-75/README.md index 576541ea..f7b75b48 100644 --- a/sctf-2016-q1/reversing/cookies-75/README.md +++ b/sctf-2016-q1/reversing/cookies-75/README.md @@ -23,5 +23,4 @@ She left something in the code for debugging purposes... maybe that will help? ## Other write-ups and resources -* http://blog.oleaass.com/writeups/sctf-2016-cookies/ * https://sardinachanx.gitbooks.io/sctf-2016q1-write-ups/content/cookies_75_pts.html diff --git a/sctf-2016-q1/reversing/rev1-20/README.md b/sctf-2016-q1/reversing/rev1-20/README.md index a7c5bb81..6780f23e 100644 --- a/sctf-2016-q1/reversing/rev1-20/README.md +++ b/sctf-2016-q1/reversing/rev1-20/README.md @@ -18,7 +18,6 @@ SHA512 Solution Hash(es): ## Other write-ups and resources -* http://blog.oleaass.com/writeups/sctf-2016-rev1/ * https://github.com/HackThisCode/CTF-Writeups/tree/master/2016/SCTF/rev1 * https://www.youtube.com/watch?v=Gz_lMIqLjfo * http://bryceandress.github.io/2016/04/11/sctf2016-rev1.html diff --git a/sctf-2016-q1/reversing/rev2-45/README.md b/sctf-2016-q1/reversing/rev2-45/README.md index 05b356e2..f00a8cf6 100644 --- a/sctf-2016-q1/reversing/rev2-45/README.md +++ b/sctf-2016-q1/reversing/rev2-45/README.md @@ -19,6 +19,5 @@ SHA512 Solution Hash(es): ## Other write-ups and resources -* http://blog.oleaass.com/writeups/sctf-2016-rev2/ * https://www.youtube.com/watch?v=Gz_lMIqLjfo * http://bryceandress.github.io/2016/04/12/sctf2016-rev2.html diff --git a/sctf-2016-q1/web/ducks-30/README.md b/sctf-2016-q1/web/ducks-30/README.md index 04db184e..2d345000 100644 --- a/sctf-2016-q1/web/ducks-30/README.md +++ b/sctf-2016-q1/web/ducks-30/README.md @@ -25,4 +25,3 @@ If you've remember HSF, you'll know that The Ducks is unsolvable. * http://www.sateam.net/2016/04/sctf-2016-q1.html * https://youtu.be/wcYcb5ogJoo * https://github.com/HackThisCode/CTF-Writeups/tree/master/2016/SCTF/Ducks -* http://blog.oleaass.com/writeups/sctf-2016-ducks/ diff --git a/sctf-2016-q1/web/president-40/README.md b/sctf-2016-q1/web/president-40/README.md index 536e28d3..c99b7ede 100644 --- a/sctf-2016-q1/web/president-40/README.md +++ b/sctf-2016-q1/web/president-40/README.md @@ -21,4 +21,4 @@ Where do you think the names are being stored? ## Other write-ups and resources -* http://blog.oleaass.com/writeups/sctf-2016-presidents/ +* none yet diff --git a/security-fest-2016/README.md b/security-fest-2016/README.md index 70074ae8..438a568f 100644 --- a/security-fest-2016/README.md +++ b/security-fest-2016/README.md @@ -10,7 +10,6 @@ ## External write-ups only * [pwn/tvstation-100](pwn/tvstation-100) -* [pwn/flagship-100](pwn/flagship-100) * [reverse/flux-100](reverse/flux-100) * [misc/shalien-250](misc/shalien-250) * [misc/qrack-100](misc/qrack-100) @@ -18,5 +17,6 @@ ## Missing write-ups +* [pwn/flagship-100](pwn/flagship-100) * [pwn/propaganda-300](pwn/propaganda-300) * [web/space-xss1-100](web/space-xss1-100) diff --git a/security-fest-2016/pwn/flagship-100/README.md b/security-fest-2016/pwn/flagship-100/README.md index 1564d697..9a7e28d4 100644 --- a/security-fest-2016/pwn/flagship-100/README.md +++ b/security-fest-2016/pwn/flagship-100/README.md @@ -2,7 +2,7 @@ **Category:** Pwn **Points:** 100 -**Solves:** +**Solves:** **Description:** This ship has some valuable intel. Pwn it! @@ -16,4 +16,4 @@ This ship has some valuable intel. Pwn it! ## Other write-ups and resources -* https://gist.github.com/73696e65/69b6485b767ba83f3b85435808729fe9#file-flagship-pwn-py +* none yet diff --git a/security-fest-2016/pwn/tvstation-100/README.md b/security-fest-2016/pwn/tvstation-100/README.md index 4d12f57a..a1231100 100644 --- a/security-fest-2016/pwn/tvstation-100/README.md +++ b/security-fest-2016/pwn/tvstation-100/README.md @@ -2,7 +2,7 @@ **Category:** Pwn **Points:** 100 -**Solves:** +**Solves:** **Description:** @@ -13,5 +13,4 @@ ## Other write-ups and resources -* https://gist.github.com/73696e65/69b6485b767ba83f3b85435808729fe9#file-tv-station-pwn-py * https://github.com/chamli/Write_Up_Ctf/blob/master/securityfest2016/pwn100_tvstation.md diff --git a/ssctf-2016/README.md b/ssctf-2016/README.md index d97825e3..d1681422 100644 --- a/ssctf-2016/README.md +++ b/ssctf-2016/README.md @@ -13,9 +13,7 @@ * [crypto-exploit/pwn-1-400](crypto-exploit/pwn-1-400) * [crypto-exploit/pwn-2-600](crypto-exploit/pwn-2-600) * [misc/hungry-game-300](misc/hungry-game-300) -* [misc/speed-data-100](misc/speed-data-100) * [reverse/re1-100](reverse/re1-100) -* [reverse/re2-200](reverse/re2-200) * [reverse/re5-500](reverse/re5-500) * [web/can-you-hit-me-200](web/can-you-hit-me-200) * [web/legend-legend-300](web/legend-legend-300) @@ -25,7 +23,9 @@ * [crypto-exploit/nonogram-300](crypto-exploit/nonogram-300) * [misc/puzzle-200](misc/puzzle-200) * [misc/warrior-and-tower-3-400](misc/warrior-and-tower-3-400) +* [misc/speed-data-100](misc/speed-data-100) * [misc/welcome-10](misc/welcome-10) +* [reverse/re2-200](reverse/re2-200) * [reverse/re3-300](reverse/re3-300) * [reverse/re4-400](reverse/re4-400) * [web/afsrc-market-500](web/afsrc-market-500) diff --git a/ssctf-2016/misc/speed-data-100/README.md b/ssctf-2016/misc/speed-data-100/README.md index 41a22d0b..95f9ae35 100644 --- a/ssctf-2016/misc/speed-data-100/README.md +++ b/ssctf-2016/misc/speed-data-100/README.md @@ -5,18 +5,18 @@ **Solves:** 97 **Description:** -> +> > 该题目已有 97 个队伍完成 -> +> > It has completed by 97 teams -> +> > 解题说明 -> +> > Description -> -> +> +> > Please Get Digital Evidence -> +> > 战题链接 @@ -26,4 +26,4 @@ ## Other write-ups and resources -* +* none yet diff --git a/ssctf-2016/reverse/re2-200/README.md b/ssctf-2016/reverse/re2-200/README.md index daca04c8..b658e875 100644 --- a/ssctf-2016/reverse/re2-200/README.md +++ b/ssctf-2016/reverse/re2-200/README.md @@ -6,16 +6,16 @@ **Description:** > 该题目已有 53 个队伍完成 -> +> > It has completed by 53 teams -> +> > 解题说明 -> +> > Description -> -> +> +> > Do You Like Bad Apple -> +> > 战题链接 @@ -25,4 +25,4 @@ ## Other write-ups and resources -* [b01lers](https://b01lers.net/challenges/SSCTF%202016/re2/90/) +* none yet diff --git a/stem-ctf-2016/README.md b/stem-ctf-2016/README.md index 77351ab9..f221250c 100644 --- a/stem-ctf-2016/README.md +++ b/stem-ctf-2016/README.md @@ -9,16 +9,16 @@ ## External write-ups only -* [stem-ctf-2016/crypto/not-50](stem-ctf-2016/crypto/not-50) -* [stem-ctf-2016/grab-bag/welcome-10](stem-ctf-2016/grab-bag/welcome-10) -* [stem-ctf-2016/grab-bag/alien-contact-200](stem-ctf-2016/grab-bag/alien-contact-200) -* [stem-ctf-2016/grab-bag/traffic-dots-150](stem-ctf-2016/grab-bag/traffic-dots-150) -* [stem-ctf-2016/grab-bag/supa-hot-fire-100](stem-ctf-2016/grab-bag/supa-hot-fire-100) -* [stem-ctf-2016/grab-bag/its-over-150](stem-ctf-2016/grab-bag/its-over-150) -* [stem-ctf-2016/incident-response/windows-volatile-memory-200](stem-ctf-2016/incident-response/windows-volatile-memory-200) -* [stem-ctf-2016/incident-response/pcap-examination-100](stem-ctf-2016/incident-response/pcap-examination-100) -* [stem-ctf-2016/web/crisscross-100](stem-ctf-2016/web/crisscross-100) -* [stem-ctf-2016/web/welcome-home-150](stem-ctf-2016/web/welcome-home-150) +* [crypto/not-50](crypto/not-50) +* [grab-bag/welcome-10](grab-bag/welcome-10) +* [grab-bag/alien-contact-200](grab-bag/alien-contact-200) +* [grab-bag/traffic-dots-150](grab-bag/traffic-dots-150) +* [grab-bag/supa-hot-fire-100](grab-bag/supa-hot-fire-100) +* [grab-bag/its-over-150](grab-bag/its-over-150) +* [incident-response/windows-volatile-memory-200](incident-response/windows-volatile-memory-200) +* [incident-response/pcap-examination-100](incident-response/pcap-examination-100) +* [web/crisscross-100](web/crisscross-100) +* [web/welcome-home-150](web/welcome-home-150) ## Missing write-ups diff --git a/sthack-2016/system/see-you-on-the-other-side-4200/README.md b/sthack-2016/system/see-you-on-the-other-side-4200/README.md index 69c8f54c..a3325748 100644 --- a/sthack-2016/system/see-you-on-the-other-side-4200/README.md +++ b/sthack-2016/system/see-you-on-the-other-side-4200/README.md @@ -2,7 +2,7 @@ **Category:** System **Points:** 4200 -**Solves:** +**Solves:** **Description:** Translated from french. @@ -17,4 +17,4 @@ Find the teleporter code to access his secret garden. ## Other write-ups and resources -* https://securite.intrinsec.com/2016/04/13/write-up-sthack/ +* (French) https://securite.intrinsec.com/2016/04/13/write-up-sthack/ diff --git a/su-ctf-2016/README.md b/su-ctf-2016/README.md index 0c37ae58..29d4bd37 100644 --- a/su-ctf-2016/README.md +++ b/su-ctf-2016/README.md @@ -40,10 +40,10 @@ * [web/oldpersian-250](web/oldpersian-250) * [web/photoblog-100](web/photoblog-100) * [web/technews-200](web/technews-200) +* [reverse/hi-200](reverse/hi-200) ## Missing write-ups * [crypto/the-russian-attack-500](crypto/the-russian-attack-500) * [pwn/echo-200](pwn/echo-200) -* [reverse/hi-200](reverse/hi-200) * [reverse/wincc-300](reverse/wincc-300) diff --git a/su-ctf-2016/misc/asian-cheetah-50/README.md b/su-ctf-2016/misc/asian-cheetah-50/README.md index 45a9afb7..4b77508f 100644 --- a/su-ctf-2016/misc/asian-cheetah-50/README.md +++ b/su-ctf-2016/misc/asian-cheetah-50/README.md @@ -5,10 +5,10 @@ **Solves:** 198 **Description:** -> We have hidden a message in png file using jar file. Flag is hidden message. Flag is in this format: -> +> We have hidden a message in png file using jar file. Flag is hidden message. Flag is in this format: +> > SharifCTF{flag} -> +> > Download [cheetah.tar.gz](./cheetah.tar.gz) @@ -23,4 +23,4 @@ * * * -* [Russian](http://countersite.org/articles/steganography/59-asiancheetah.html) +* (Russian) http://countersite.org/articles/steganography/59-asiancheetah.html) diff --git a/sunshine-ctf-2016/exploitation/dance-55/README.md b/sunshine-ctf-2016/exploitation/dance-55/README.md index 53612441..06b9e0be 100644 --- a/sunshine-ctf-2016/exploitation/dance-55/README.md +++ b/sunshine-ctf-2016/exploitation/dance-55/README.md @@ -6,8 +6,8 @@ **Description:** > Description: nc 4.31.182.242 9001 -> -> +> +> > Service: 4.31.182.242:9001 @@ -17,5 +17,4 @@ ## Other write-ups and resources -* * diff --git a/sunshine-ctf-2016/misc/short-message-service-is-short-200/README.md b/sunshine-ctf-2016/misc/short-message-service-is-short-200/README.md index 97f6321d..331a6f70 100644 --- a/sunshine-ctf-2016/misc/short-message-service-is-short-200/README.md +++ b/sunshine-ctf-2016/misc/short-message-service-is-short-200/README.md @@ -2,16 +2,15 @@ **Category:** misc **Points:** 200 -**Solves:** ? +**Solves:** **Description:** -> Description: -> -> +> (TODO) ## Write-up - +(TODO) ## Other write-ups and resources +* none yet diff --git a/tjctf-2016/README.md b/tjctf-2016/README.md index 754d0f9b..ff7770a2 100644 --- a/tjctf-2016/README.md +++ b/tjctf-2016/README.md @@ -20,7 +20,6 @@ * [misc/earphones-155](misc/earphones-155) * [misc/gravity-mud-90](misc/gravity-mud-90) * [crypto/financial-transaction-60](crypto/financial-transaction-60) -* [crypto/rsa2-90](crypto/rsa2-90) * [crypto/cipher-font-50](crypto/cipher-font-50) * [crypto/rsa1-60](crypto/rsa1-60) * [crypto/curvature-200](crypto/curvature-200) @@ -38,12 +37,13 @@ * [web/use-the-force-80](web/use-the-force-80) * [web/super-questionable-luggage-service-30](web/super-questionable-luggage-service-30) * [web/sketchy-airlines-100](web/sketchy-airlines-100) +* [crypto/znzarmt-mvd-hproo-10](crypto/znzarmt-mvd-hproo-10) ## Missing write-ups * [misc/contingency-120](misc/contingency-120) * [misc/flag-seeker-90](misc/flag-seeker-90) +* [crypto/rsa2-90](crypto/rsa2-90) * [misc/time-travel-90](misc/time-travel-90) -* [crypto/znzarmt-mvd-hproo-10](crypto/znzarmt-mvd-hproo-10) * [web/luvmarkdown-200](web/luvmarkdown-200) diff --git a/tjctf-2016/forensics/basic-images-65/README.md b/tjctf-2016/forensics/basic-images-65/README.md index f7eb5dde..58b01224 100644 --- a/tjctf-2016/forensics/basic-images-65/README.md +++ b/tjctf-2016/forensics/basic-images-65/README.md @@ -11,6 +11,6 @@ ## Other write-ups and resources * [SiBears - SiBears.ru](http://sibears.ru/labs/TJCTF-2016-Basic-Images/) -* [Invulnerable - Countersite.org](http://countersite.org/articles/steganography/97-grey-shades-tjctf2016.html) +* (Russian) http://countersite.org/articles/steganography/97-grey-shades-tjctf2016.html) * [My Computer is a Potato - gitbooks.io](https://bobacadodl.gitbooks.io/tjctf-2016-writeups/content/basic_images_65_pts.html) * [irBodyguard - irctf.blog.ir]( http://irctf.blog.ir/1395/03/11/TJCTF-2016-Basic-Images) diff --git a/tjctf-2016/forensics/curses-and-hex-es-65/README.md b/tjctf-2016/forensics/curses-and-hex-es-65/README.md index fade779e..b218de3b 100644 --- a/tjctf-2016/forensics/curses-and-hex-es-65/README.md +++ b/tjctf-2016/forensics/curses-and-hex-es-65/README.md @@ -11,5 +11,5 @@ ## Other write-ups and resources * [SiBears - SiBears.ru](http://sibears.ru/labs/TJCTF-2016-Curses-and-Hexes/) -* [Invulnerable - Countersite.org](http://countersite.org/articles/steganography/98-curses-and-hexes-stego-tjctf-2016.html) +* (Russian) http://countersite.org/articles/steganography/98-curses-and-hexes-stego-tjctf-2016.html) * [My Computer is a Potato - gitbooks.io](https://bobacadodl.gitbooks.io/tjctf-2016-writeups/content/curses_and_hex-es_65_pts.html) diff --git a/tjctf-2016/forensics/may-1-2600-100/README.md b/tjctf-2016/forensics/may-1-2600-100/README.md index 7d929ae8..eef0ad54 100644 --- a/tjctf-2016/forensics/may-1-2600-100/README.md +++ b/tjctf-2016/forensics/may-1-2600-100/README.md @@ -11,5 +11,5 @@ After downloading and unzipping the file provided, it appears as a .DBX file. Go * [MilWestA - CTFtime.org](https://ctftime.org/writeup/3451) * [SiBears - SiBears.ru](http://sibears.ru/labs/TJCTF-2016-May-1-2600/) -* [The_Invulnerable - coutersite.org](http://countersite.org/articles/sysadmin/99-outbox-forensics-tjctf-2016.html) +* (Russian) http://countersite.org/articles/sysadmin/99-outbox-forensics-tjctf-2016.html) * [My Computer is a Potato - gitbooks.io](https://bobacadodl.gitbooks.io/tjctf-2016-writeups/content/may_1st,_2060_100_pts.html) diff --git a/trend-micro-ctf-quals-2016/README.md b/trend-micro-ctf-quals-2016/README.md index 2d823941..25a888d5 100644 --- a/trend-micro-ctf-quals-2016/README.md +++ b/trend-micro-ctf-quals-2016/README.md @@ -15,11 +15,11 @@ * [analysis-offensive/offensive-400](analysis-offensive/offensive-400) * [analysis-offensive/offensive-100](analysis-offensive/offensive-100) * [misc/blackjack-400](misc/blackjack-400) -* [misc/misc-100](misc/misc-100) +* [misc/misc-200](misc/misc-200) * [analysis-defensive/defensive-100](analysis-defensive/defensive-100) * [scada/scada-100](scada/scada-100) +* [analysis-offensive/offensive-200](analysis-offensive/offensive-200) ## Missing write-ups -* [analysis-offensive/offensive-200](analysis-offensive/offensive-200) * [misc/misc-300](misc/misc-300) diff --git a/tu-ctf-2016/crypto/magic-image-100/README.md b/tu-ctf-2016/crypto/magic-image-100/README.md index 1b5ca1a7..c2da32d5 100644 --- a/tu-ctf-2016/crypto/magic-image-100/README.md +++ b/tu-ctf-2016/crypto/magic-image-100/README.md @@ -2,7 +2,7 @@ **Category:** Crypto **Points:** 100 -**Solves:** +**Solves:** **Description:** Magic Image 100 @@ -18,6 +18,6 @@ Can you decrypt it? ## Other write-ups and resources * https://github.com/team-bitskrieg/CTF-writeups/tree/master/tuctf/Magic%20Image -* http://countersite.org/articles/cryptography/90-magic-image.html +* (Russian) http://countersite.org/articles/cryptography/90-magic-image.html * https://github.com/Fire30/CTF-WRITEUPS/blob/master/TUCTF/crypto/magic-image.md * http://sibears.ru/labs/tuctf-2016-magic-image/ diff --git a/tu-ctf-2016/reversing/reverse-for-the-holy-grail-350/README.md b/tu-ctf-2016/reversing/reverse-for-the-holy-grail-350/README.md index 2c5b2f04..f8b33009 100644 --- a/tu-ctf-2016/reversing/reverse-for-the-holy-grail-350/README.md +++ b/tu-ctf-2016/reversing/reverse-for-the-holy-grail-350/README.md @@ -2,7 +2,7 @@ **Category:** Reversing **Points:** 350 -**Solves:** +**Solves:** **Description:** A 64Bit ELF file is given for 350 points @@ -14,5 +14,5 @@ A 64Bit ELF file is given for 350 points ## Other write-ups and resources * https://github.com/B4rC0/Writeups/tree/master/tuctf-asciioverflow/ReverseForTheHolyGrail -* http://countersite.org/articles/reverse_engineering/92-revers-elfa-c-tu-ctf-2016.html +* (Russian) http://countersite.org/articles/reverse_engineering/92-revers-elfa-c-tu-ctf-2016.html * https://youtu.be/qDnwIjZ7_aw diff --git a/tum-ctf-2016/README.md b/tum-ctf-2016/README.md index 0392bcc0..040ab3a0 100644 --- a/tum-ctf-2016/README.md +++ b/tum-ctf-2016/README.md @@ -9,17 +9,17 @@ ## External write-ups only -* [tum-ctf-2016/pwn/l1br4ry-300](pwn/l1br4ry-300) -* [tum-ctf-2016/pwn/lolcpp-250](pwn/lolcpp-250) -* [tum-ctf-2016/crypto/haggis-100](crypto/haggis-100) -* [tum-ctf-2016/web/free-as-in-bavarian-beer-50](web/free-as-in-bavarian-beer-50) -* [tum-ctf-2016/web/totp-100](tum-ctf-2016/web/totp-100) -* [tum-ctf-2016/stego/the-joy-of-paintin-50](stego/the-joy-of-paintin-50) -* [tum-ctf-2016/crypto/hiecss-150](crypto/hiecss-150) -* [tum-ctf-2016/exploit/c0py-pr073c710n-200](exploit/c0py-pr073c710n-200) -* [tum-ctf-2016/pwn/boot-2-brainfuck-150](pwn/boot-2-brainfuck-150) -* [tum-ctf-2016/web/f8901da0-300](web/f8901da0-300) +* [pwn/l1br4ry-300](pwn/l1br4ry-300) +* [crypto/haggis-100](crypto/haggis-100) +* [web/free-as-in-bavarian-beer-50](web/free-as-in-bavarian-beer-50) +* [web/totp-100](web/totp-100) +* [stego/the-joy-of-painting-50](stego/the-joy-of-painting-50) +* [crypto/hiecss-150](crypto/hiecss-150) +* [exploit/c0py-pr073c710n-200](exploit/c0py-pr073c710n-200) +* [pwn/boot-2-brainfuck-150](pwn/boot-2-brainfuck-150) +* [web/f8901da0-300](web/f8901da0-300) +* [misc/prokrastination](misc/prokrastination) ## Missing write-ups -* none yet +* [pwn/lolcpp-250](pwn/lolcpp-250) diff --git a/tum-ctf-2016/web/prokrastination/README.md b/tum-ctf-2016/misc/prokrastination/README.md similarity index 95% rename from tum-ctf-2016/web/prokrastination/README.md rename to tum-ctf-2016/misc/prokrastination/README.md index 5d2585c1..76fec32e 100644 --- a/tum-ctf-2016/web/prokrastination/README.md +++ b/tum-ctf-2016/misc/prokrastination/README.md @@ -1,6 +1,6 @@ # TUM CTF 2016 : prokrastination -**Category:** web +**Category:** misc **Points:** **Solves:** **Description:** diff --git a/uconn-cyberseed-2016/.gitignore b/uconn-cyberseed-2016/.gitignore new file mode 100644 index 00000000..e69de29b diff --git a/uconn-cyberseed-2016/README.md b/uconn-cyberseed-2016/README.md new file mode 100644 index 00000000..c34841c2 --- /dev/null +++ b/uconn-cyberseed-2016/README.md @@ -0,0 +1,19 @@ +# UConn CyberSEED 2016 write-ups + +* +* [Scoreboard](TODO) or [local alternative](TODOLOCAL) + +## Completed write-ups + +* none yet + +## External write-ups only + +* [crypto/missing-flag-1-100](cryptomissing-flag-1-100) +* [crypto/cipher-3-200](crypto/cipher-3-200) +* [forensics/cipher-2-100](forensics/cipher-2-100) +* [forensics/missing-flag-2-300](forensics/missing-flag-2-300) + +## Missing write-ups + + * none yet diff --git a/uconn-cyberseed-2016/cipher-2-100/README.md b/uconn-cyberseed-2016/cipher-2-100/README.md new file mode 100644 index 00000000..75a88db7 --- /dev/null +++ b/uconn-cyberseed-2016/cipher-2-100/README.md @@ -0,0 +1,19 @@ +# UConn CyberSEED 2016 : cipher-2-100 + +**Category:** crypto +**Points:** +**Solves:** +**Description:** + +> `YHTEQAPSSQWLTLSILYPENZIZSJLVPVIPVWLKDLZRCWZXGEZEWCDHDBRCSIEXHLWKRKTOYIUPVFCLBRDIWULGSPOIYKLHZMMYBLLVPVQGXAYEDXILWGWDVRPMPOWNKDAIHSQSLLEESAMSQAIEMPALPEJKAXIPOEHEPLZRTWYTZJPOMPSNSD` +> Hints: +> 1. The first 50 characters of the decoding is the flag. +> 2. The last character of the flag should be a Y after decoding. + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/gluxon/CyberSEED-2016-Writeups/blob/master/Cipher%20%232.md diff --git a/uconn-cyberseed-2016/cipher-3-200/README.md b/uconn-cyberseed-2016/cipher-3-200/README.md new file mode 100644 index 00000000..f5c97062 --- /dev/null +++ b/uconn-cyberseed-2016/cipher-3-200/README.md @@ -0,0 +1,16 @@ +# UConn CyberSEED 2016 : cipher-3-200 + +**Category:** crypto +**Points:** +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/gluxon/CyberSEED-2016-Writeups/blob/master/Cipher%20%233.md diff --git a/uconn-cyberseed-2016/missing-flag-1-100/README.md b/uconn-cyberseed-2016/missing-flag-1-100/README.md new file mode 100644 index 00000000..0664b5ea --- /dev/null +++ b/uconn-cyberseed-2016/missing-flag-1-100/README.md @@ -0,0 +1,16 @@ +# UConn CyberSEED 2016 : missing-flag-1-100 + +**Category:** forensics +**Points:** 100 +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/gluxon/CyberSEED-2016-Writeups/blob/master/Missing%20Flag%20%231.md diff --git a/uconn-cyberseed-2016/missing-flag-1-100/missingflag1 b/uconn-cyberseed-2016/missing-flag-1-100/missingflag1 new file mode 100644 index 00000000..1702ffc0 Binary files /dev/null and b/uconn-cyberseed-2016/missing-flag-1-100/missingflag1 differ diff --git a/uconn-cyberseed-2016/missing-flag-2-300/README.md b/uconn-cyberseed-2016/missing-flag-2-300/README.md new file mode 100644 index 00000000..36317edc --- /dev/null +++ b/uconn-cyberseed-2016/missing-flag-2-300/README.md @@ -0,0 +1,16 @@ +# UConn CyberSEED 2016 : missing-flag-2-300 + +**Category:** forensics +**Points:** 300 +**Solves:** +**Description:** + +> (TODO) + +## Write-up + +(TODO) + +## Other write-ups and resources + +* https://github.com/gluxon/CyberSEED-2016-Writeups/blob/master/Missing%20Flag%20%232.md diff --git a/uconn-cyberseed-2016/missing-flag-2-300/missingflag2 b/uconn-cyberseed-2016/missing-flag-2-300/missingflag2 new file mode 100644 index 00000000..df284781 Binary files /dev/null and b/uconn-cyberseed-2016/missing-flag-2-300/missingflag2 differ diff --git a/ufo-ctf-school-2016/README.md b/ufo-ctf-school-2016/README.md index 5373c81a..dc062b0f 100644 --- a/ufo-ctf-school-2016/README.md +++ b/ufo-ctf-school-2016/README.md @@ -12,9 +12,10 @@ * [reverse/easy-revertse-100](reverse/easy-revertse-100) * [reverse/great-random-150](reverse/great-random-150) * [reverse/check-pass-100](reverse/check-pass-100) -* [reverse/burn-in-hell-creator-400](reverse/burn-in-hell-creator-400) * [forensic/find-me-100](forensic/find-me-100) * [crypto/rotate-it-25](crypto/rotate-it-25) * [web/stupid-admin-75](web/stupid-admin-75) ## Missing write-ups + +* [reverse/burn-in-hell-creator-400](reverse/burn-in-hell-creator-400) diff --git a/ufo-ctf-school-2016/reverse/burn-in-hell-creator-400/README.md b/ufo-ctf-school-2016/reverse/burn-in-hell-creator-400/README.md index 9916c0a3..02e74b83 100644 --- a/ufo-ctf-school-2016/reverse/burn-in-hell-creator-400/README.md +++ b/ufo-ctf-school-2016/reverse/burn-in-hell-creator-400/README.md @@ -2,7 +2,7 @@ **Category:** Reverse **Points:** 400 -**Solves:** +**Solves:** **Description:** @@ -13,4 +13,4 @@ ## Other write-ups and resources -* https://github.com/thekidcrash/ctf-writeups/tree/master/2016/UFO%20School%20CTF +* none yet diff --git a/volga-ctf-quals-2016/README.md b/volga-ctf-quals-2016/README.md index 7ccf16a2..943c56d9 100644 --- a/volga-ctf-quals-2016/README.md +++ b/volga-ctf-quals-2016/README.md @@ -1,6 +1,6 @@ # Volga CTF Quals 2016 write-ups -The contest starts on March 25 at 19:00 SAMT/15:00 UTC and lasts for 48 hours. During the competition we will add new tasks. Flag format is always `VolgaCTF{[\x20-\x7F]+}` if not stated otherwise. +The contest starts on March 25 at 19:00 SAMT/15:00 UTC and lasts for 48 hours. During the competition we will add new tasks. Flag format is always `VolgaCTF{[\x20-\x7F]+}` if not stated otherwise. ## Repo-local write-ups @@ -13,7 +13,6 @@ The contest starts on March 25 at 19:00 SAMT/15:00 UTC and lasts for 48 hours. D * [pwn/web_of_science-250](pwn/web_of_science-250) * [pwn/web_of_science_2-350](pwn/web_of_science_2-350) * [pwn/web_of_science_3-400](pwn/web_of_science_3-400) -* [reverse/multiple_shift-500](reverse/multiple_shift-500) * [crypto/lazy-250](crypto/lazy-250) * [ppc/yacst2-350](ppc/yacst2-350) * [web/optional_cats-150](web/optional_cats-150) @@ -32,4 +31,3 @@ The contest starts on March 25 at 19:00 SAMT/15:00 UTC and lasts for 48 hours. D * [crypto/ask_the_oracle-400](crypto/ask_the_oracle-400) * [admin/shiver_pc-100](admin/shiver_pc-100) * [reverse/multiple_shift-500](reverse/multiple_shift-500) - diff --git a/volga-ctf-quals-2016/admin/shiver_pc-100/README.md b/volga-ctf-quals-2016/admin/shiver_pc-100/README.md index afe7fdac..24d385f1 100644 --- a/volga-ctf-quals-2016/admin/shiver_pc-100/README.md +++ b/volga-ctf-quals-2016/admin/shiver_pc-100/README.md @@ -15,4 +15,4 @@ ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/crypto/ask_the_oracle-400/README.md b/volga-ctf-quals-2016/crypto/ask_the_oracle-400/README.md index 7722b33c..a05a9f04 100644 --- a/volga-ctf-quals-2016/crypto/ask_the_oracle-400/README.md +++ b/volga-ctf-quals-2016/crypto/ask_the_oracle-400/README.md @@ -3,7 +3,7 @@ ###*Category:* PPC, Web, Crypto *Points:* 400 > Ahah, BAI has revealed itself! But now it uses a new cryptographic service to store its secrets! -> +> > You should have a go at cracking it in order to obtain another part of information about BAI. oracle.2016.volgactf.ru:7373 @@ -14,4 +14,4 @@ oracle.2016.volgactf.ru:7373 ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/crypto/quiz-10/README.md b/volga-ctf-quals-2016/crypto/quiz-10/README.md index 502ee128..5381d70f 100644 --- a/volga-ctf-quals-2016/crypto/quiz-10/README.md +++ b/volga-ctf-quals-2016/crypto/quiz-10/README.md @@ -10,4 +10,4 @@ ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/ppc/secure_image-250/README.md b/volga-ctf-quals-2016/ppc/secure_image-250/README.md index e08b3db1..030d475f 100644 --- a/volga-ctf-quals-2016/ppc/secure_image-250/README.md +++ b/volga-ctf-quals-2016/ppc/secure_image-250/README.md @@ -12,4 +12,4 @@ ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/ppc/yacst2-350/README.md b/volga-ctf-quals-2016/ppc/yacst2-350/README.md index aa00c689..3736be10 100644 --- a/volga-ctf-quals-2016/ppc/yacst2-350/README.md +++ b/volga-ctf-quals-2016/ppc/yacst2-350/README.md @@ -28,7 +28,7 @@ Yes, imagemagick. Let's look at captcha [spectrogram](https://en.wikipedia.org/wiki/Spectrogram): ``` -sox new.wav -n spectrogram -Y 130 -l -r -o new.wav.png +sox new.wav -n spectrogram -Y 130 -l -r -o new.wav.png ``` ![Histogram](new.wav.png) @@ -39,7 +39,7 @@ This way, we can work with spectrogram like with usual captcha. At the bottom of the image you can see some low-frequency noise. We have to cut it and with imagemagick it's really easy. Moreover, sound vary in length. Now you can use your favourite captcha solver or continue reading. -First of all, we have to cut the spectrogram and binarize it. +First of all, we have to cut the spectrogram and binarize it. ``` convert new.wav.png -colorspace gray -colors 2 -normalize -crop 100000x80+0+0 gray.new.wav.png @@ -70,7 +70,7 @@ Then, I listened to few captchas and made a symbol table (from zero to nine): ![S6](S6.png) ![S7](S7.png) ![S8](S8.png) ![S9](S9.png) -The easiest part! We have to compare the splitted image to all the templates. Images are compared by calculating a difference image: +The easiest part! We have to compare the splitted image to all the templates. Images are compared by calculating a difference image: * Create the difference image * Count the number of white pixels on it @@ -95,7 +95,7 @@ That's it! Captcha is broken. There is an exploit code: It took about 3 hours to break through 3000 cycles. Every captcha was downloaded in about 2 seconds and recognitized in about a half on my laptop. - CURL() { curl -L -H 'Cookie: JSESSIONID=05e2AjABG9POA_Hgl6lwP1lzeyD3lIVFQKi5cNeU' $@; } + CURL() { curl -L -H 'Cookie: JSESSIONID=05e2AjABG9POA_Hgl6lwP1lzeyD3lIVFQKi5cNeU' $@; } while :; do # recieve new captcha CURL http://yacst2.2016.volgactf.ru:8090/captcha > new.wav @@ -109,6 +109,5 @@ It took about 3 hours to break through 3000 cycles. Every captcha was downloaded ## Other write-ups and resources * -* * * diff --git a/volga-ctf-quals-2016/pwn/web_of_science-250/README.md b/volga-ctf-quals-2016/pwn/web_of_science-250/README.md index bca53c7a..e2dd289e 100644 --- a/volga-ctf-quals-2016/pwn/web_of_science-250/README.md +++ b/volga-ctf-quals-2016/pwn/web_of_science-250/README.md @@ -3,7 +3,7 @@ ###*Category:* Pwn *Points:* 250 > By the name of this service, it is the early version of the well-known scientific search engine. Curiously, it's still working. -> +> > nc webofscience.2016.volgactf.ru 45678 [binary - web_of_science](ppc/web_of_science-250/web_of_science) @@ -14,6 +14,5 @@ ## Other write-ups and resources -* * * diff --git a/volga-ctf-quals-2016/reverse/multiple_shift-500/README.md b/volga-ctf-quals-2016/reverse/multiple_shift-500/README.md index e58ee17a..503bf9fa 100644 --- a/volga-ctf-quals-2016/reverse/multiple_shift-500/README.md +++ b/volga-ctf-quals-2016/reverse/multiple_shift-500/README.md @@ -12,4 +12,4 @@ ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/stego/remastered-100/README.md b/volga-ctf-quals-2016/stego/remastered-100/README.md index c01e3c3d..0e4f6f57 100644 --- a/volga-ctf-quals-2016/stego/remastered-100/README.md +++ b/volga-ctf-quals-2016/stego/remastered-100/README.md @@ -12,4 +12,4 @@ ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/web/just_listen-200/README.md b/volga-ctf-quals-2016/web/just_listen-200/README.md index db950fce..0cad2a73 100644 --- a/volga-ctf-quals-2016/web/just_listen-200/README.md +++ b/volga-ctf-quals-2016/web/just_listen-200/README.md @@ -3,9 +3,9 @@ i#Volga CTF Quals 2016 just_listen writeup ###*Category:* Web *Points:* 200 > Our spy-agent bot has penetrated into a sophisticated system, which GAI uses to communicate with its followers. The spy-agent has managed to find some critical data for us, but it can't share it publicly, as it's being undercover. -> +> > You need to obtain those pieces of information. -> +> > Hints: > * Think where could you store all connections in a multi-user application. @@ -17,4 +17,4 @@ i#Volga CTF Quals 2016 just_listen writeup ## Other write-ups and resources -(TODO) +* none yet diff --git a/volga-ctf-quals-2016/web/undesired_resource-350/README.md b/volga-ctf-quals-2016/web/undesired_resource-350/README.md index e598918e..41e38f09 100644 --- a/volga-ctf-quals-2016/web/undesired_resource-350/README.md +++ b/volga-ctf-quals-2016/web/undesired_resource-350/README.md @@ -14,4 +14,4 @@ ## Other write-ups and resources -(TODO) +* none yet diff --git a/whitehat-contest-11/forensics/wyginwys-200/README.md b/whitehat-contest-11/forensics/wyginwys-200/README.md index 1138a13a..a5be1d96 100644 --- a/whitehat-contest-11/forensics/wyginwys-200/README.md +++ b/whitehat-contest-11/forensics/wyginwys-200/README.md @@ -14,6 +14,6 @@ nc 118.70.80.143 7337 ## Other write-ups and resources * https://sugivo.wordpress.com/2016/06/25/whitehat-contest-11-what-you-get-is-not-what-you-see/ -* https://quandqn.wordpress.com/2016/06/25/whitehat-contest-11-wyginwys-forensics-200pts +* (Vietnamese) https://quandqn.wordpress.com/2016/06/25/whitehat-contest-11-wyginwys-forensics-200pts * http://dakutenpura.hatenablog.com/entry/2016/06/28/015322 * http://www.codilime.com/whitehat11-wyginwys/ diff --git a/whitehat-contest-11/web/ultimate-design-tool-100/README.md b/whitehat-contest-11/web/ultimate-design-tool-100/README.md index 80e72067..6f9bbc47 100644 --- a/whitehat-contest-11/web/ultimate-design-tool-100/README.md +++ b/whitehat-contest-11/web/ultimate-design-tool-100/README.md @@ -14,4 +14,4 @@ http://118.70.80.143:8104/ ## Other write-ups and resources * https://tsublogs.wordpress.com/2016/06/25/whitehat-contest-11-ultimate-design-tool-web100/ -* https://blog.nhiroki.net/2016/06/25/whitehat-wargame-contest-11-writeup +* (Japanese) https://blog.nhiroki.net/2016/06/25/whitehat-wargame-contest-11-writeup