admin' OR '1'='1;--
SELECT * FROM users WHERE username = 'admin' OR '1'='1';-- AND password = 'что_угодно'
payload = b"A" * 64 + b"\xef\xbe\xad\xde"
└─$ cat output.txt
l6l;t54L6>-"|<@bQJ=m>c~?
└─$ file decompile-me.pyc
decompile-me.pyc: Byte-compiled Python module for CPython 3.7, timestamp-based, .py timestamp: Mon Apr 24 15:58:34 2023 UTC, .py size: 433 bytes
from pwn import xor
with open('flag.txt', 'rb') as (f):
flag = f.read()
a = flag[0:len(flag) // 3]
b = flag[len(flag) // 3:2 * len(flag) // 3]
c = flag[2 * len(flag) // 3:]
a = xor(a, int(str(len(flag))[0]) + int(str(len(flag))[1]))
b = xor(a, b)
c = xor(b, c)
a = xor(c, a)
b = xor(a, b)
c = xor(b, c)
c = xor(c, int(str(len(flag))[0]) * int(str(len(flag))[1]))
enc = a + b + c
with open('output.txt', 'wb') as (f):
f.write(enc)
from pwn import xor
with open('output.txt', 'rb') as f:
enc = f.read()
n = len(enc) // 3
a = enc[:n]
b = enc[n:2*n]
c = enc[2*n:]
c = xor(c, int(str(3*n)[0]) * int(str(3*n)[1]))
c = xor(b, c)
b = xor(a, b)
a = xor(c, a)
c = xor(b, c)
b = xor(a, b)
a = xor(a, int(str(3*n)[0]) + int(str(3*n)[1]))
flag = a + b + c
with open('flag_recovered.txt', 'wb') as f:
f.write(flag)
└─$ python3 solution.py
└─$ cat flag_recovered.txt
SEE{s1mP4l_D3c0mp1l3r_XDXD}
GET /data?info=ZmxhZ3tnb29kX3lvdV9hbmFseXplZF9pdH0= HTTP/1.1
echo "ZmxhZ3tnb29kX3lvdV9hbmFseXplZF9pdH0=" | base64 -d
flag{good_you_analyzed_it}
cat /etc/ssh/sshd_config | grep PermitRootLogin
sudo systemctl restart sshd
from Crypto.PublicKey import RSA
from Crypto.Util.number import inverse, long_to_bytes
e = 3 # малый открытый ключ
n = 253466111543149 # модуль (произведение двух простых чисел)
c = 77578992312080 # зашифрованное сообщение
d = inverse(e, n-1) # вычисляем секретный ключ d
m = pow(c, d, n) # расшифровываем сообщение
print(long_to_bytes(m)) # выводим расшифрованный текст
<Contents>
<Key>secret/dont_show</Key>
<Generation>1703868647771911</Generation>
<MetaGeneration>1</MetaGeneration>
<LastModified>2023-12-29T16:50:47.809Z</LastModified>
<ETag>"737eb19c7265186a2fab89b5c9757049"</ETag>
<Size>29</Size>
</Contents>
uoftctf{allUsers_is_not_safe}
steghide extract -sf hidden_image.jpg
theHarvester -d example.com -b yahoo
[+] Emails found:
john.doe@example.com
jane.smith@example.com
{"error": "Disclosure of a secret token violates confidentiality!"}