[wolvctf] writeup(s)

https://ctftime.org/event/2240 I participated wolvctf as the KUICS team and scored 15th among 622 teams. Sanity Check wctf{4_c0py_4nd_p4s+3_r4c3} [rev] doubledelete’s revenge wctf{i_th1nk_y0u_m1sund3rst00d_h0w_r0t13_w0rk5} Value: 100 Solve Count: 105 Description: The notorious WOLPHV group has re-emerged and doubledelete is now ransoming us for our flags! Can you help us so we don’t have to pay them? https://github.com/WolvSec/WolvCTF-2024-Challenges-Public/tree/master/rev/doubledeletes_revenge The.

[dreamhack] captain-hook writeup

https://dreamhack.io/wargame/challenges/51 import frida import sys def on_message(message, data): print(message) # JavaScript code to be injected jscode = “”” var file = new File(“dump.txt”, “a”) //hook GdipSetSmoothingMode, add counter and print out counter each when it get called var counter = 0; const base = Module.findBaseAddress(‘CaptainHook.exe’) Interceptor.attach(Module.findExportByName(null, “GdipSetSmoothingMode”), { onEnter: function(args) { counter++; //console.log(“GdipSetSmoothingMode called: “.

Cracking Viginere Cipher

Vigenere Cipher Viginere cipher is a polyalphabetic cipher that encrypts by setting a period based on the key length. Therefore, when the cipher was first developed it was assumed that it would be safe from frequency attacks. However, when an attacker can guess the key length, it is no longer safe from frequency attacks. Guessing.