Questions tagged [ctf]

In a computer hacking context, a Capture The Flag (CTF) challenge invites participants to extract a hidden piece of information called a "flag" (usually a short string of ASCII text) from vulnerable online systems or downloadable files through the application of skills in various fields such as cryptography, steganography and reverse engineering. Typically this involves bypassing poorly-implemented security measures.

In a computer hacking context, a Capture The Flag (CTF) challenge invites participants to extract a hidden piece of information called a "flag" (usually a short string of ASCII text) from vulnerable online systems or downloadable files through the application of skills in various fields such as , and . Typically this involves bypassing poorly-implemented security measures.

162 questions
2
votes
2 answers

What does pwn mean in server exploitation (in CTFs)?

Pwn - I know that this is a category in CTFs in which you exploit a server to find the flag. there is a library called pwntools, it's a CTF framework and exploit development library in python. What I can't understand is why is it called "PWN" and…
snatchysquid
  • 1,283
  • 9
  • 24
2
votes
1 answer

What is the output of this program when the parameters 0x7 and 0x18

I have the following assembly program asm2: <+0>: push ebp <+1>: mov ebp,esp <+3>: sub esp,0x10 <+6>: mov eax,DWORD PTR [ebp+0xc] <+9>: mov DWORD PTR [ebp-0x4],eax <+12>: mov eax,DWORD PTR…
Jordan Baron
  • 171
  • 1
  • 2
  • 7
1
vote
2 answers

Getting an IllegalBlockSizeException: Data must not be longer than 512 bytes while using RSA

I am trying to decrypt a readme file given for a CTF. I have the public and private keys -----BEGIN RSA PRIVATE…
Phil31
  • 11
  • 2
1
vote
1 answer

CTF challenge base64

I am currently attempting to solve this CTF challenge: Let's play a…
1
vote
0 answers

Format string vulnerability in C (how does stack behave in this case?)

I came across an article about format string vulnerability in C and didn't understand how the format string %7$llx works. Here is the code from that article: #include #include int main() { int secret_num = 0x8badf00d; …
PIRIQITI
  • 149
  • 7
1
vote
1 answer

Erlang receive and after

p(M, C, B, I) when B =:= 32#3J -> receive {_} -> a after 27#5C -> C ! { self(), { M, (B * 13#37) rem 35#7B, I }} end; This is a part of code that expects input. I understand that it needs to look like (num,num,115,num) to pass the…
ohno
  • 11
  • 1
1
vote
2 answers

Why does the .bss segment have no executable attribute?

I have an ELF 32-bit executable file named orw from the pwnable.tw: https://pwnable.tw/challenge/. In my Ubuntu18.04, the .bss segment can be executed: But in my Ubuntu20 and IDA Pro, the .bss segment have no executable attributes, why?
Alston
  • 79
  • 4
1
vote
1 answer

Bandit War Game, correct command but permission denied?

I remember playing the Bandit War game in uni, so I felt like giving it another shot this weekend to refresh some knowledge. Aaaand im Stuck on level0. But I am quite certain this is the correct command, so I am wondering if I am missing something…
Leviathan
  • 644
  • 1
  • 15
  • 30
1
vote
1 answer

Problem with powershell script in setup Exploit Education Phoenix

Hey I wanted to start doing ctf in this website: https://exploit.education/phoenix/ But I have encountered a problem, I can't make the set up work. Here is a link to how to how to set up the ctf -…
1
vote
0 answers

Is it possible generate a rainbow table knowing 2/3 of the string will always be the same?

I have a 30 character string going into an MD5 generator. I know the first 20 characters are always the same and the last 10 are the ones im providing to the program. Now the program will aways strcmp the result of the MD5 to a pregiven hash. For…
1
vote
1 answer

How to write an .htaccess that changes "/folder1/folder2/" to "/"

I'm trying to make a ctf challenge involving local file inclusion. With that in mind, I've recreated a "linux" like folder system with /etc/, /var/, /home etc ... because I use a free web hosting service. In order to not look suspicious to the users…
juneday
  • 41
  • 5
1
vote
1 answer

Python: decode Vigenere cipher that was encoded with Affine cipher

How do I decode some text that has been encoded like this: affine(vigenere(text, vigenere_key), *affine_key)? I don't know keys to either of them. At first I thought I could just bruteforce it by trying out all possible combinations, but then I…
Mark
  • 27
  • 3
1
vote
1 answer

Negative operand in mov.b Instruction

I am currently working to solve the stage Hanoi in the Microcorruption CTF. This CTF focusses on the MSP430 Family (RISC, 16Bit). I stumbled across the following lines: 445c: c443 fcff mov.b #0x0, -0x4(r4) . . . 4472: 5f44 fcff mov.b…
Bassrelic
  • 90
  • 11
1
vote
1 answer

Verified correct shellcode segfaults when run normally; “No such file” in GDB…?

For a wargame, I'm exploiting a buffer overflow to inject some shellcode to spawn /bin/sh. I started by writing my own shellcode, but I got some bizarre errors, so I tried a piece of known working shellcode – and got the same error! However, it gets…
obskyr
  • 1,380
  • 1
  • 9
  • 25
1
vote
1 answer

Unscrambling rotation of jpeg concentric pixel blocks

As part of a 'Capture The Flag' challenge the attached jpg was scrambled to obscure the content. The image ("flagpoles.jpg") is 1600 pixels by 1600 pixels. The concentric lines appear to have a blocksize of 10 pixels wide. (It resembles a Frank…
1
2
3
10 11