Skip to main content
Filter by
Sorted by
Tagged with
0 votes
1 answer
70 views

I was playing a CTF which was about path traversal. The server code was like below: import flask import os app = flask.Flask(__name__) @app.route("/docs/<path:path>", methods=["...
Amir reza Riahi's user avatar
-2 votes
2 answers
237 views

I have a challenge where I need to write a single regex pattern to match strings that satisfy the following property: Every distinct character in the string appears exactly the same number of times. ...
Jayce Dang's user avatar
0 votes
1 answer
259 views

I'm doing a CTF and the task is to decrypt a base64 string with a symmetric key and an IV. However, I always get an error saying ValueError: Incorrect IV length (it must be 16 bytes long). The ...
noobProgrammer's user avatar
0 votes
0 answers
52 views

I'm working on a reverse engineering challenge where I need to decrypt some data that involves XOR decryption followed by memory swaps. After performing both steps, the output still seems incorrect. ...
messhy's user avatar
  • 1
0 votes
0 answers
115 views

In the code below when I try to overwrite the stack by exploiting the buffer overflow in the line below. memcpy(&local_1d,*(void **)local_10[1],(ulong)*(uint *)(local_10[1] + 8)); I also ...
AES's user avatar
  • 17
0 votes
1 answer
180 views

I'm trying to use pwntools's process and to write a string to a specific fd In the documentation, there is a parameter to process of stdin and stdout but I do not understand how to use it correctly. I ...
LavaTime's user avatar
1 vote
0 answers
70 views

I have a challenge where I need to solve for x in the following equation: y = gx mod p The goal is to recover x from y within 10 seconds. import random import ans import time for i in range(10): ...
anonymous's user avatar
0 votes
0 answers
83 views

I am working on a CTF. I need to do a SQL injection into a dummy website. In this website when signing up there is not input clean up of any sorts for the username field, and as a friend confirmed it ...
serax's user avatar
  • 222
0 votes
1 answer
84 views

I've been learning the pwntools python library and using it to build solutions to CTF challenges. One thing I keep running into is that, after a successful exploit (say of a format string ...
Jim Masson's user avatar
0 votes
0 answers
77 views

I'm working on a challenge where I was given an encoded string: VFRJZ2NuM2ROZU1fTFNNQ0Z6R0Bfbk8xR2RwTlMwX2hfdUJSb19JM31Ve1ozZF8zXzdORWZu I know this is Base64-URL encoded because it contains ...
Seyed Moein Ayyoubzadeh's user avatar
0 votes
1 answer
95 views

I'm trying to write a shellcode in x86_64 assembly that opens a file located at /challenge/flag using the open syscall. However, my implementation doesn't seem to work as intended. The path seems to ...
Aylan Hanifi's user avatar
1 vote
1 answer
202 views

I am working on a simple symbolic execution problem. The code is as follows // odd_even.c #include <stdio.h> int main(void) { int x; //yes x is uninitialized here, but that won't matter ...
Rinkesh P's user avatar
  • 722
0 votes
1 answer
124 views

I'm getting a Model is not available error message with z3 using symbolic execution model. The initial code has v1 and v2 added and it works but once I substitute v1 and v2 values, I get a model is ...
A S's user avatar
  • 122
-5 votes
1 answer
213 views

How to find p,q,a if they random? i have this script from Crypto.Util.number import getPrime p,q = getPrime(256), getPrime(256) n = p*q a = getPrime(128) c1 = (p-a)**2>>128 c2 = (q+a)**2>>...
joram's user avatar
  • 1
0 votes
1 answer
35 views

currently I am doing a CTF challenge and I use gdb a lot. For overflows (getting information via printf or overwriting the RET pointer with puts) it is very helpful to get the locals pointer from the ...
Bastian's user avatar
  • 63
-1 votes
1 answer
877 views

This is my CTF challenge #include <stdio.h> #include <stdlib.h> #include <unistd.h> #include <string.h> int setup() { setbuf(stdin, 0); setbuf(stdout, 0); } int win() ...
anonymous's user avatar
1 vote
1 answer
152 views

I am trying to solve the CTF example as given at 04_angr_symbolic_stack. As per the instructions, we have to setup the stack before proceeding with symbolic execution. Using binary ninja for ...
Rinkesh P's user avatar
  • 722
1 vote
0 answers
681 views

I am a total beginner in CTF challenges (and not much of an expert in programming in general if I'm being honest) and I've been playing around with gerasdf's InsecureProgramming exercises as a way to ...
aitatata's user avatar
-1 votes
1 answer
424 views

Im new to Crypto and I am stuck in this challenge where I need to be able to somehow extract p and q. You are given a python script and an output.txt with the ecnrypted flag and other relevant elemnts ...
user25421456's user avatar
1 vote
0 answers
88 views

Here's my CTF challenge code. I'm still able to spawn a /bin/sh shell but without the -c whoami command getting this error: whoami: 0: cannot open : No such file, so the 0 termination isn't ...
Marius Romeiser's user avatar
1 vote
0 answers
203 views

I'm working on a challenge that requires me to overwrite a memory address with a libc address, which is usually around 48 bits. I can write a 32-bit number into an address but with anything larger ...
john's user avatar
  • 11
0 votes
1 answer
271 views

I have this ctf problem that gives me a site that randomly gives me a motivational quote each time I reload page, I also got this php file attached to it. <?php function random(int $length = 60): ...
Smokem's user avatar
  • 1
1 vote
1 answer
756 views

I tried this code: #!/usr/bin/env python3 # -*- coding: utf-8 -*- from pwn import * elf = context.binary = ELF(args.EXE or 'callme') libc = elf.libc rop = ROP([elf, libc]) pop_rdi = p64(...
talsim's user avatar
  • 58
-2 votes
1 answer
319 views

I have a telnet server that when provided with ip and port sends a message to the destination.. how do i make it send it to my server program if it runs locally? is there maybe a way that I can ...
Liraz's user avatar
  • 3
1 vote
0 answers
130 views

These days I am doing CTFs in pwnable.kr, and was curious about how they implemented this. Basically some CTFs in that site require me to SSH into the server, and run the binary manually from there. ...
natitati's user avatar
  • 167
0 votes
1 answer
198 views

There's no direct file like libc-2.31-0ubuntu9.9.so that with symbols, There's only .build-id folder inside the archive file. .build-id folder How can i restore the symbol table ? Searched on google ...
Kaguya's user avatar
  • 21
0 votes
1 answer
608 views

I've built a script that automates the building of a CTFd sever and I've installed the ctfd-cli. I am a bit confused on how exactly I can import all of my challenges into the CTFd server. This was my ...
Daniel's user avatar
  • 101
0 votes
1 answer
181 views

I would be happy if someone explain me how are the arguments of the win function passed to the win function by overwriting the stack after the return address of the current stack frame, what does ...
יאיר צפוני's user avatar
0 votes
1 answer
145 views

I am trying to understand a jpg forensics problem, the organizers mentioned that i need to change 1 or a few bytes in the ff c0 segment, i can't seem to figure it out at all, the name of the challenge ...
tricky_ninja's user avatar
0 votes
1 answer
246 views

I am attempting to get hashes from a memory dump using volatility3's hashdump.Hashdump module, and I keep running into this error: AttributeError: function/symbol 'ARC4_stream_init' not found in ...
Kevin Harvey's user avatar
3 votes
1 answer
131 views

I am trying to solve uni challenge in Python, the challenge is located in CTF server (using pwn library to connect). I can interact with the server by sending keys, for example: 1-help, 2-read info ...
Mariia Kloss's user avatar
4 votes
1 answer
732 views

On an CTF for my web-security-class I was able to find following php-code on the server <?php $user = array("user" => "admin"); $secret = random_bytes(20); ...
pittgi's user avatar
  • 53
0 votes
0 answers
491 views

Is there something I can do with this information? $employee_id = explode(' ', $_POST['employee_id'])[0]; $query = 'SELECT name FROM employees WHERE id = CAST('.$employee_id.' AS INT)'; Any SQL ...
Frederico Zolio's user avatar
6 votes
2 answers
6k views

I was competing in a CTF contest and faced an issue while trying to manipulate a Flask session cookie. Specifically, I was able to decode it successfully (without having its secret key) using Flask ...
b3nguang's user avatar
-1 votes
1 answer
795 views

To be as concise as possible, I am running a python exploit that passes all the checks that it needs to, but when the original ELF is supposed to write the flag to flag.txt, nothing gets displayed. I ...
thebigstapla's user avatar
5 votes
1 answer
2k views

I am trying to solve a CTF challenge in which the goal is to guess the generated number. Since the number is huge and you only have 10 attempts per number, I don't think you can apply binary search or ...
Shark44's user avatar
  • 823
1 vote
1 answer
6k views

I’ve encountered this error in Ubuntu with ARM64 (aarch64) architecture where Objdump doesnt wan’t to run. The error message for the following command «objdump -d filename»: filename: file format ...
el Kusn's user avatar
  • 95
-1 votes
1 answer
2k views

I'm trying to crach ssh password with john, but there's an error, and I can't find the answer to solve it firstly I use ssh2john.py: python3 ssh2john.py id_rsa > id_rsa.hash then john: john --...
askarr's user avatar
  • 9
0 votes
0 answers
3k views

I am trying to solve a simple RSA CTF challenge, but I am facing problems that go beyond the theory behind the attack (or at least I guess so). Basically, I have an oracle at disposal that will first ...
Shark44's user avatar
  • 823
1 vote
1 answer
3k views

I am currently trying to solve a practice CTF challenge on RSA. The source code of the challenge is the following: from Crypto.Util.number import getStrongPrime, bytes_to_long from secret import flag ...
Shark44's user avatar
  • 823
1 vote
2 answers
1k views

I am trying to decrypt a readme file given for a CTF. I have the public and private keys -----BEGIN RSA PRIVATE KEY----- MIIJJwIBAAKCAgEAgBqs0zu5mQ8XcsZ1yYGR1Pg75Lwk5GU4hoJmDVvlSjsV4L/X ol9Gc+...
Phil31's user avatar
  • 11
0 votes
0 answers
74 views

screenshot of the AndroidManifest.XML file I've tried downloading APKtool package to decompile the apk file however I am unable to download any packages due to the restriction of my assignment. Im not ...
Avrius's user avatar
  • 1
0 votes
0 answers
921 views

I am solving the ctf challenge. Is it possible to bypass this RE and execute JS injection? <script> s=decodeURIComponent(location.search.substr(1)); if(/^[".=acdeimnotu]*$/.test(s)) eval(s)...
Kubbi's user avatar
  • 1
0 votes
1 answer
103 views

How to know the secret number from srand((uint32_t)timer) where time_t timer = time(NULL) #include <stdint.h> #include <stdio.h> #include <stdlib.h> #include <time.h> void ...
Allen's user avatar
  • 11
0 votes
0 answers
618 views

Like the title saying. I have a C program and I compile it to an ELF by using gcc. Now I want to run this ELF up and using netcat to proxy it. Let client can netcat to service then send message and ...
Miyago9267's user avatar
0 votes
0 answers
79 views

I'm trying to create a training/labs platform that would allow anyone to have an isolated pod/container to connect to and play with it. I was initially planning to do it in two steps: Have the user ...
fr0zn's user avatar
  • 1
1 vote
0 answers
3k views

I'm currently doing a forensics CTF challenge, where the flag is hidden inside a .jpg file. When I do binwalk on the file, I see the following: DECIMAL HEXADECIMAL DESCRIPTION ---------------...
pickleroll123's user avatar
0 votes
0 answers
912 views

Hi Stack Overflow community, I am currently working on a CTF challenge, where I need to perform a buffer overflow on a C program and then execute a shellcode to create and write to a file. The given C ...
Itay Etelis's user avatar
0 votes
0 answers
919 views

I am trying to decrypt aes-256-ecb encoded password using OpenSSL with the following (captured during a ctf only) informations: ##PASS_16## oRnS7llE9q3utIvyP1rbK4OPVDjOPdEss36jsgu/...
Ekel's user avatar
  • 13
4 votes
1 answer
5k views

I'm doing a Capture The Flag (CTF) and I'm trying to exploit a server vulnerable to Jinja2 Server Side Template Injection (SSTI). I can't use the following characters: \, |, ,, . and _. I'm trying to ...
faint's user avatar
  • 41