This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
""" | |
Mono FM Demodulator | |
Dependencies: | |
numpy | |
scipy | |
This script is meant to take in raw IQ samples from stdin and output audio samples via stdout. | |
An SDR utility like rtl_sdr (from librtlsdr) can be used to capture IQ samples and a media |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
import sys | |
import pwn | |
import struct | |
import binascii | |
# nc pwn02.chal.ctf.westerns.tokyo 18247 | |
if(len(sys.argv) > 1): |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
import subprocess | |
rebuildDb = {} | |
for char_pos in range(0,8): | |
for byte_pos in range(0,7): | |
out = ["9","9","9","9","9","9","9","9"] | |
out[char_pos] = ("%d" % byte_pos) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
import angr | |
import claripy | |
p = angr.Project("a.out") | |
flag_chars = [claripy.BVS("flag_%d" % i,8) for i in range(15)] | |
flag = claripy.Concat(*flag_chars + [claripy.BVV(b'\n')]) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python | |
import pwn | |
import base64 | |
import binascii | |
p = pwn.remote("tasks.aeroctf.com",44323) | |
def encryptWithKey(p,blk): | |
p.recvuntil("> ") |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
from Crypto.Cipher import AES | |
import base64 | |
import sys | |
import signal | |
server_secret = "Aero{XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX}" | |
KEY = 'XXXXXXXXXXXXXXXX'.encode() |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python | |
from __future__ import print_function, division | |
import time | |
import logging | |
import os | |
from collections import namedtuple | |
import csv |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
f = open("out","rb") | |
data = f.read() | |
f.close() | |
state = False | |
a = [] | |
for c in data: | |
if c == 0xd or c == 0xa: | |
state = True |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
RW50ZXIgeW91ciBtZXNzYWdlIHRvIGVuY3J5cHQ6CqbSE5Z5OxBkaHWf3UafXRdVamhDj4wtkjEH | |
VGBoJp/NRocxKlR7BF+m6wakcDARMkoK |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
identification division. | |
program-id. otp. | |
environment division. | |
input-output section. | |
file-control. | |
select key-file assign to 'key.txt' | |
organization line sequential. | |
data division. |
NewerOlder