code hacking, zen coding

CSAW 2012 CTF – Exploit 300 Writeup

CSAW 2012 CTF – Exploit 300 Writeup

We have an interesting binary that uses signals to call functions. The most interesting handler is the user input handler: (function names are my own, binary was stripped) .text:080488C8 inputHandler    proc near               ; DATA XREF: sub_8048A3D+2Bo .text:080488C8 .text:080488C8 s       […]

Share

Stripe CTF Level 8 Solution

Stripe CTF Level 8 Solution

Quick solution post before leaving for vacation for Stripe’s CTF Level 8. #!/usr/bin/env python # aXs – http://codezen.fr # # Stripe CTF Level 8 import time import requests import socket import threading import SocketServer import Queue import json import random import sys remote_port = 0 q = Queue.Queue(maxsize=0) class ThreadedTCPRequestHandler(SocketServer.BaseRequestHandler): […]

Share

NDH2k12 Public Wargame – Personal Blog

NDH2k12 Public Wargame – Personal Blog

This is a SPIP site. This version of SPIP stores database dump in /tmp/dump/[site name]_[date].xml Article 1 gives a huge hint about the correct date: http://54.247.160.116:8003/spip.php?article1 27 February 10:57, by Friendly-Boy – “Hii dude, did u remember to made a backup of ur site for the migration ?” 27 February […]

Share

NDH2k12 Public Wargame – RSA Writeup

NDH2k12 Public Wargame – RSA Writeup

Simple RSA: $ cat john.pub —– BEGIN PUBLIC KEY —– KG4gPSAxNTQ5Mzg4MzAyOTk5NTE5LCBlID0gMTAxKQ== —–  END PUBLIC KEY  —– francois@squeeze:~/ndh2012/public/rsa$ echo -n "KG4gPSAxNTQ5Mzg4MzAyOTk5NTE5LCBlID0gMTAxKQ==" | base64 -d (n = 1549388302999519, e = 101) e = 101 n = 1549388302999519 Factorize n -> n = p * q -> 1549388302999519 = 31834349 * 48670331 $ […]

Share

How to have a great NDH2k13 CTF

How to have a great NDH2k13 CTF

I competed last week-end in La Nuit Du Hack Private CTF, the one where you needed to quality in the prequals first. Being a positive person and not willing to discard efforts that were already made this year to sort out this CTF, this is a short list of points […]

Share