ctfs
  • ๐Ÿ‘‹Hello!
  • ๐ŸดPractice
    • ๐ŸŒCryptohack
      • Introduction
      • General
        • Encoding
        • XOR
        • Mathematics
        • Data Formats
      • Symmetric Ciphers
        • How AES Works
        • Symmetric Starter
        • Block Ciphers 1
        • Stream Ciphers
      • Mathematics
        • Modular Math
        • Lattices
      • RSA
        • Starter
        • Primes Part 1
        • Public Exponent
    • ๐ŸŒPortSwigger
      • Path Traversal
      • File Upload
      • SSRF Attacks
    • ๐ŸŒTryHackMe
      • Basic Skills
      • Linux
      • Penetration Testing
      • Networking
      • OSINT
  • ๐ŸšฉCompetitions
    • 2025
      • ๐Ÿ‡ฎ๐Ÿ‡ฉGKSK#9 Osintathon
        • Mudik Lebaran (100 pts)
        • Foto Patung (100 pts)
        • Kolektor Komik (100 pts)
        • Tolong Aku (100 pts)
        • Kencan Pertama (100 pts)
        • Nama Si Pelaku (100 pts)
        • Cekidot (100 pts)
        • Ledakan! (100 pts)
        • ๐ŸŽน๐ŸŽถ (100 pts)
        • Batu Besar (100 pts)
        • Komentar (100 pts)
        • Ini dimana? (100 pts)
        • Koordinat Foto Misterius (100 pts)
        • Bianglalaaa (100 pts)
        • Aku Hacker (100 pts)
        • Anjazzz (100 pts)
        • Dikirim Kakakku (129 pts)
        • Ingfo Loker (154 pts)
        • MISSING 00 (100 pts)
        • MISSING 01 (154 pts)
        • Siapa Aku? (154 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉIFEST 13
        • Ququerer (250 pts)
        • Silent Trace (370 pts)
        • Nugas (Solved After Event)
        • Free Flag (280 pts)
        • Brute (Solved After Event)
        • Web V1 (Solved After Event)
        • Bypass (Solved After Event)
        • Orbiter (Solved After Event)
      • ๐ŸŒOSINT Combine (Wildlife)
        • Getting Started (100 pts)
        • Proper Poppy (100 pts)
        • Legendary Beasts (200 pts)
        • Shadow Fleet (200 pts)
        • Proper Poppy II (200 pts)
        • Not So Smug Smuggler (200 pts)
        • Icy (200 pts)
        • Forest Pals (200 pts)
        • Safari Time II (200 pts)
        • Sneaky! (200 pts)
        • Hello Friend (300 pts)
        • Busy As A (300 pts)
        • Get Rotated! (300 pts)
        • High Seas (300 pts)
        • Nocturnal (300 pts)
        • Safari Time (400 pts)
        • Peak Weather (400 pts)
        • Singsong (400 pts)
        • Falling Fell (500 pts)
        • Kitty Cats (500 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉRECURSION
        • let him cook
        • Basic Math
        • Favourite Number
        • Zarrar Cipher (100 pts)
        • paBlue Team (100 pts)
        • [๐Ÿฉธ] I wish I was there on December 21, 2024 (100 pts)
        • Small House (200 pts)
        • [๐Ÿฉธ] Mission Difference (456 pts)
    • 2024
      • ๐ŸŒSanta Claus CTF
        • Complete Picture
        • Day 1 - Big Bang
        • Day 2 - The Summer Job
        • Day 3 - The Visitors
        • Day 4 - Happy Birthday
        • Day 5 - Say My Name
        • Day 6 - Say "Cheese"
        • Day 7 - Revealing Pixels
        • Day 8 - Connecting The Dots
        • Day 9 - 404 Not Found
        • Day 10 - Breaking News
        • Day 11 - Ayrton Santa
        • Day 12 - Lost and Found
        • Day 13 - Planespotting
        • Day 14 - Santa Surveillance
        • Day 15 - Shaken, Not Stirred
        • Day 16 - Status Update
        • Day 17 - Waste ...of Time
        • Day 18 - Lost in Translation
        • Day 19 - Santa's Clones
        • Day 20 - Losing Tracks
        • Day 21 - Sing my Song
        • Day 22 - Eagle Eye
        • Day 23 - Distances Matters
        • Day 24 - Mastermind
      • ๐ŸŒCyber Jawara International
        • Stone Game (100 pts)
        • prepare the tools (176 pts)
        • Persona (484 pts)
      • ๐ŸŒOSMOSIS Precon CTF
        • 1 The art of espionage
        • # 2 The Hack
        • # 3 The rabbit hole
        • # 4 The Association
        • # 6 Where is number 5
        • # 5 Who is it
        • Too many Layers
        • The prize
      • ๐Ÿ‡ฎ๐Ÿ‡ฉIntechfest
        • Sanity Check (100 pts)
        • Alin (113 pts)
        • GerakSendiri (106 pts)
        • Details (100 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉCOMPFEST 16
        • Let's Help John! (100 pts)
        • money gone, wallet also gone (100 pts)
        • headโ€™s up! (493 pts)
        • CaRd (304 pts)
        • Sanity Check (100 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉGemastik
        • Baby AES (451 pts)
        • Baby Structured (100 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉTechnofair 11
        • Kenangan
        • Xorban
        • Marsha
        • Siap Tempur!!
        • eftipi
        • kurang berarti
        • DUMPling
        • Malicious
      • ๐ŸŒDIVER OSINT
        • chiban
      • ๐Ÿ‡ฎ๐Ÿ‡ฉGKSK#8 Osintathon
        • Sport Location
        • Meklaren lu warna apa boss ?
        • Postcode
        • Rumah Minang
        • Latihan
        • Anak Misterius
        • Travelling Anywhere
        • The Thief
        • Danger Watch
        • Misteri Ruang Angkasa
        • Fun Walk
        • I am Late
        • My Oshi
        • Wellcome to my Youtube Channel
        • Pesan Tersembunyi Wingdings
        • Salah Fokus
        • Apa itu GKSK?
        • Foto Bersejarah
        • Picture
        • Nostalgia Child
        • oldschool
        • Summer Olympic
      • ๐Ÿ‡ฎ๐Ÿ‡ฉTechcomfest
        • pemanasan
        • crackable
        • Kuli-ah forensik
    • 2023
      • ๐Ÿ‡ฎ๐Ÿ‡ฉCyber Jawara
        • daruma
      • ๐Ÿ‡ฎ๐Ÿ‡ฉNCW
        • Simple (220 pts)
        • wangsaf (320 pts)
        • Sillyville Saga (220 pts)
        • Freminhelp (Solved after event)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉHology 6
      • ๐Ÿ‡ฎ๐Ÿ‡ฉSlashRoot 7
        • Summary (441 pts)
        • eeee (480 pts)
        • Zebra Cross (409 pts)
        • Waka Waka eh eh (185 pts)
        • ANABUL (250 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉCOMPFEST 15
        • not simply corrupted (316 pts)
        • Artificial secret (356 pts)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉGemastik
        • easy AES
        • k-1
        • Gen Z
      • ๐Ÿ‡ฎ๐Ÿ‡ฉTechnoFair 10
        • RSA Bwang
        • Marsah
        • rapsodi
        • Pengen Merch JKT ๐Ÿ˜ข
        • space mono
        • file pemberian fans
        • bantu aku mencari sebuah rahasia
    • 2022
      • ๐Ÿ‡ฎ๐Ÿ‡ฉNCW
        • sabeb64 (331 pts)
        • cakemath (451 pts)
        • Downloader (244 pts)
        • 199 passcode (Solved after event)
      • ๐Ÿ‡ฎ๐Ÿ‡ฉTEDCTF
      • ๐Ÿ‡ฎ๐Ÿ‡ฉGemastik
      • ๐Ÿ‡ฎ๐Ÿ‡ฉOSCCTF
      • ๐Ÿ‡ฎ๐Ÿ‡ฉARA
  • ๐ŸชฆOld Hello
Powered by GitBook
On this page
  1. Competitions
  2. 2023
  3. NCW

Simple (220 pts)

Deskripsi

Cuma maen AES doang. Simple Kan?

nc 103.145.226.206 1945

Mirror: nc 103.145.226.209 1945

Author: Lawson Schwantz

Kita diberikan source code dari soal yakni sebagai berikut.

from Crypto.Cipher import AES
from Crypto.Util.Padding import *
import string
import random
import os
from Crypto.Util.number import *
from secrets import FLAG, enc
 
def generate_random_string(length):
    characters = string.ascii_letters + string.digits + string.punctuation
    return ''.join(random.choice(characters) for _ in range(length))
 
def encrypt(msg,key,iv):
###############################################################################
#                                                                             #
#                    Haduh kena prank opo iki rek jadi ilang                  #
#                   Seinget gw ini AES jg deh cm entah apa ini                #
#                              Gudlak All!! :)                                #
#                                                                             #
###############################################################################
    return enc.hex()
 
key = os.urandom(16)
iv1 = os.urandom(16)
iv2 = os.urandom(16)
plainkey = os.urandom(16)
 
enckey = encrypt(plainkey + os.urandom(16), key, iv1)
 
code = ("Very simple, " + generate_random_string(random.randint(50,60))).encode()
 
cipher = AES.new(plainkey + (os.urandom(2)*8),AES.MODE_CBC, iv2)
 
enccode = cipher.encrypt(pad(code,16))
 
print(f'enckey = {enckey}')
print(f'enccode = {enccode}')
print(f'iv2 = {iv2}')
 
while True:
    print("""      ========================================
        1. Tes Enkripsi
        2. Tebak kode
        3. Exit
        ============================================""")
 
    choose = input(">> ")
    if choose == "1":
        plaintext = input("Masukan pesan: ")
        try:
            plaintext = bytes.fromhex(plaintext)
            ciphertext = encrypt(plaintext, key, iv1)
            print(f'Ciphertext = {ciphertext}')
        except:
            print("woila...")
 
    elif choose == "2":
        cobaan = input("Masukkan kode: ").encode()
        if cobaan == code:
            print(f'dahlah, {FLAG}')
            exit(1)
        else:
            print("salah :(")
            exit(0)
 
    elif choose == "3":
        print("Bye!")
        exit(1)
 
    else:
        print("woi!")
        exit(0)

Intinya begini:

  • kita dimintai code, tapi hanya dikasih enccode (code yang dienkripsi)

  • enkripsi code menggunakan kunci plainkey + random byte (tapi cuma 2 byte jadi bisa di-bruteforce)

  • plainkey tidak diberikan, tapi kita diberikan enckey yang 16 byte pertamanya merupakan hasil enkripsi dari plainkey

  • algoritma enkripsi yang sama yang meng-encrypt plainkey diberikan, dan bebas untuk kita gunakan

Pertama-tama, saya berusaha untuk mendapatkan plainkey. Saya mencoba-coba algoritma โ€œTes Enkripsiโ€ yang diberikan. Rupanya, penambahan byte di akhir plaintext tidak mengubah hasil enkripsi di byte awalnya. Selain itu, hasil enkripsi masing-masing byte dapat berbeda tergantung posisinya di mana. Misalnya:

plain

aa

bb

aabb

aabb1212

cipher

00

11

0033

003378fe

Maka dari itu, saya mencoba untuk melakukan brute-force di mana untuk setiap byte pada enckey, saya berusaha mencari sebuah byte yang apabila diencrypt, hasilnya adalah byte pada enckey tersebut.

# brute the plainkey
inp = b''
target = b''
for i in range(0,32,2):
	targetbyte = enckey[i:i+2]
	target += targetbyte

	for b in range(256):
		byte = '{:02x}'.format(b).encode()

		r.recvuntil(b'>> ')
		r.sendline(b'1')
		r.recvuntil(b': ')
		r.sendline(inp+byte)
		r.recvuntil(b'= ')
		ct = r.recvline()[:-1]

		if ct == target:
			# print(inp+byte, "translates to", ct)
			print("FOUND!", inp+byte)
			inp += byte
			break

plainkey = bytes.fromhex(inp.decode())

Nah kalau plainkeynya sudah ketemu, sekarang kita perlu menghitung nilai berikut.

cipher = AES.new(plainkey + (os.urandom(2)*8), AES.MODE_CBC, iv2)

Di sini yang belum kita ketahui adalah hasil dari os.urandom(2) nya. Karena hanya 2 byte, berarti masih bisa kita brute force. Kalau sudah ketemu kode aslinya, kita bisa submit ke server dan mendapatkan flag. Langsung saja berikut ini saya berikan full kode solvernya.

from Crypto.Cipher import AES
from Crypto.Util.Padding import *
from pwn import *

r = remote(b"103.145.226.206", 1945)

# get enckey
r.recvuntil(b'= ')
enckey = r.recvline()[:-1]
print(enckey)

# get enccode
r.recvuntil(b'= ')
enccode = r.recvline()[2:-2].decode().encode('latin-1').decode('unicode-escape').encode('latin-1')
print(enccode)
print(len(enccode))

# get iv2
r.recvuntil(b'= ')
iv2 = r.recvline()[2:-2].decode().encode('latin-1').decode('unicode-escape').encode('latin-1')
print(iv2)
print(len(iv2))

# brute the plainkey
inp = b''
target = b''
for i in range(0,32,2):
	targetbyte = enckey[i:i+2]
	target += targetbyte

	for b in range(256):
		byte = '{:02x}'.format(b).encode()

		r.recvuntil(b'>> ')
		r.sendline(b'1')
		r.recvuntil(b': ')
		r.sendline(inp+byte)
		r.recvuntil(b'= ')
		ct = r.recvline()[:-1]

		if ct == target:
			# print(inp+byte, "translates to", ct)
			print("FOUND!", inp+byte)
			inp += byte
			break

plainkey = bytes.fromhex(inp.decode())

# brute the cipher
breakout = False
for i in range(256):
	for j in range(256):
		trying = i.to_bytes(1,'little') + j.to_bytes(1,'little')

		cipher = AES.new(plainkey + (trying*8), AES.MODE_CBC, iv2)
		plaincode = cipher.decrypt(enccode)
		print(plaincode)

		if b"Very simple" in plaincode:
			plaincode = unpad(plaincode,16)
			print(plaincode)
			breakout = True
			break
	if breakout:
		break

r.recvuntil(b'>> ')
r.sendline(b'2')
r.recvuntil(b': ')
r.sendline(plaincode)
print(r.recvline())

Flag: NCW23{kenapa_bocor_lagi_yak_keynya?_yang_penting_soalnya_simple_dah}

PreviousNCWNextwangsaf (320 pts)

Last updated 10 months ago

๐Ÿšฉ
๐Ÿ‡ฎ๐Ÿ‡ฉ