zst-ctf / easyctf_iv-2018-writeups

Writeups and scripts for EasyCTF IV (February 10 to February 20, 2018)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

EasyCTF IV 2018 Writeups

This is a collection of my writeups for challenges in EasyCTF IV

Details

EasyCTF IV
High School Hacking Competition
February 10 to February 20, 2018

Result

5206/6066 points (12th place)

Solved

Challenge Category Points Remarks
Discord Misc 1
Intro: Hello, world! Intro 10
Intro: Linux Intro 10
The Oldest Trick in the Book Intro 10
Intro: Web Intro 10
Soupreme Encoder Cryptography 20
Intro: Netcat Intro 20
Intro: Hashing Miscellaneous 20
Programming: Exclusive Programming 20
Haystack Forensics 30
Look At Flag Forensics 30
EzSteg Forensics 30
Intro: Reverse Engineering Intro 30
Programming: Taking Input Programming 30
Programming: Over and Over Programming 30
Programming: Teaching Old Tricks New Dogs Programming 40
hexedit Reverse Engineering 50
Substitute Cryptography 50
Markov's Bees Linux 50
xor Cryptography 50
Programming: Subset Counting Programming 55 @
Liar Reverse Engineering 70
In Plain Sight Web 70
Adder Reverse Engineering 80
My Letter Forensics 80
Nosource, Jr. Web 80
Zippity Miscellaneous 80
Flag Time Miscellaneous 80
Starman 1 Programming 80 @
Keyed Xor Cryptography 100
Not OTP Cryptography 100 @
Diff Forensics 100
rop1 Binary Exploitation 100
Remember Me Forensics 130
EzReverse Reverse Engineering 140
Soupstitution Cipher Reverse Engineering 150
Digging for Soup Web 150
MalDropper Reverse Engineering 160
Zipperoni Miscellaneous 160
format Binary Exploitation 160
Starman 2 Programming 175 @
RSA_v Cryptography 200
Souper Strong Primes Cryptography 200 @
Pixelly Reverse Engineering 220 @
Little Language Miscellaneous 250 @
Nosource Web 250
Hidden Key Cryptography 250 @
fumblr Web 275
Special Endings Forensics 350 @
Fanfic Studio Binary Exploitation 350

Unsolved

Challenge Category Points Remarks
AES Cryptography 160
The Walls Have Ears Networking 325 Removed by organisers
LicenseCheck Reverse Engineering 300
RSA Returns Cryptography 400

About

Writeups and scripts for EasyCTF IV (February 10 to February 20, 2018)

License:GNU Affero General Public License v3.0


Languages

Language:HTML 45.4%Language:Python 27.4%Language:C 19.3%Language:Java 4.3%Language:C# 2.3%Language:JavaScript 0.8%Language:Shell 0.2%Language:Makefile 0.2%