Jump to content

Search the Community

Showing results for tags 'challenge'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 21 results

  1. Propun o noua problema, una care poate parea putin mai ciudata, dar este destul de interesanta. Dat orice interval orar (ora de pe ceas, efectiv), acesta se poate converti in cuvinte din limbaj natural, sub forma urmatoare: Pentru o valoare a minutului data, asta inseamna (notat cu m) cand m = 0, atunci se foloseste o' clock cand 1 <= m <= 30, atunci se foloseste past cand m > 30, atunci se foloseste to Se cere scrierea unei functii care returneaza timpul dat sub forma de text, in limbaj natural, respectand regulile de mai sus. Ca input, se dau doua valori intregi si naturale, notam h si m, unde h reprezinta ora, iar m reprezinta minutul. Constrangeri 1 <= h <= 12 0 <= m < 60 Exemple Pentru h = 5 si m = 47, rezulta "thirteen minutes to six" Pentru h = 3 si m = 00, rezulta "three o' clock" Pentru h = 7 si m = 15, rezulta "quarter past seven" Limbajul care va fi folosit este la alegere libera. Sunt acceptate toate solutiile, indiferent de complexitatea timp, dar trebuie incercat sa se rezolve in O(1). O solutie personala va fi pusa ulterior. Spor!
  2. De data aceasta, propun un challenge care nu necesita prea multe cunostinte in structuri de date, ci o logica buna. O definitie necesara: In matematica, un numar Kaprekar, pentru o baza data, este un numar intreg si pozitiv, al carui valoare ridicata la patrat, in aceeasi baza, poate fi impartita in doua bucati, iar suma numerelor din aceste doua bucati rezulta efectiv in numarul original. Numarul se imparte in doua parti egale (sau +1 la una dintre parti, atunci cand este un numar impar de cifre), nu se fac "variante". Exemplu: 45 este un numar care respecta regula (numar Kaprekar), deoarece 45² = 2025 si 20+25 = 45. Alte exemple: 9 respecta regula, deoarece 9² = 81 si 8+1 = 9; 297 respecta regula, deoarece 297² = 88209 si 88 + 209 = 297. ATENTIE: Aceasta nu reprezinta definitia oficiala in totalitate, este o variatie, problema trebuie rezolvata pe baza la ce se spune aici. A se observa ca in ultimul exemplu, numarul ridicat la patrat se imparte intr-o bucata de lungime doi si celalalta de lungime trei, deoarece are un numar impar de cifre, fata de cazurile in care ar fi un numar par de cifre. De asemenea, trebuie avut grija, daca una dintre cele doua bucati incepe cu un 0. Se dau doua numere intregi, p si q, si se cere sa se afiseze toate numerele Kaprekar din respectivul interval (inclusiv p si q); 0 < p < q < 100000 Exemplu: p = 1, q = 100; se va afisa "1 9 45 55 99", acestea fiind numerele care respecta regula. Limbajul care va fi folosit este la alegere libera. Solutiile cu complexitate timp mai mare decat O(N) sunt respinse. O solutie personala va fi pusa ulterior. Spor!
  3. Propun o noua problema care necesita o logica buna. Se da un array de numere intregi si pozitive. Singura alterare permisa a elementelor din array este incrementarea acestora, strict cu valoarea 1. Toate numerele din array trebuie sa devina pare, intr-un final, cu un numar minim de incrementari, dar respectand regula urmatoare: atunci cand se face o incrementare pe pozitia i din array, in mod obligatoriu se face incrementare fie pe pozitia i-1, fie pe pozitia i+1. Se cere returnarea numarului minim de incrementari, astfel incat, in final, toate numerele din array sa fie pare. In cazul in care input-ul nu este valid, deci nu se poate ajunge la un rezultat corect, se va returna -1. Constrangeri: Se considera N a fi numarul de elemente din array, iar 2 <= N <= 1000 1 <= V[i] <= 10, iar 0 <= i <= N-1 Exemplu #1: Se da V = [4,5,6,7]. Se face incrementare, la primul pas, pe i = 2 si respectiv i = 3, deci va rezulta array-ul V = [4,5,7,8]. Acum, la pasul urmator, se va face incrementare pe i = 1 si respectiv i = 2, deci va rezulta array-ul V = [4,6,8,8]. In final, se intoarce numarul de incrementari facute, mai exact 4. Exemplu #2: Se da V = [2,3,4,5,6]. Se face incrementare, la primul pas, pe i = 1 si respectiv i = 2, deci va rezulta array-ul V = [2,4,5,5,6]. Acum, la pasul urmator, se va face incrementare pe i = 2 si respectiv i = 3, deci va rezulta array-ul V = [2,4,6,6,6]. In final, se intoarce numarul de incrementari facute, mai exact 4. Exemplu #3: Se da V = [1,2]. Oricum s-ar face incrementare, una dintre valori va fi mereu para, iar cealalta impara. Prin urmare, nu se poate ajunge la un rezultat corect, deci se intoarce -1. Limbajul care va fi folosit este la alegere libera. Sunt acceptate toate solutiile, indiferent de complexitatea timp, dar trebuie incercat sa se rezolve in maxim O(N). O solutie personala va fi pusa ulterior. Spor!
  4. Salutare tuturor, Iata si cel de-al 2-lea CrackMe pentru Android. Imi pare rau pentru delay... sarbatorile de Pasti si altele :D. Nu difera cu mult de primul, insa unii cred ca vor invata o nuanta a platformei. Anyway, let's get started... CrackMe 0x02 Reguli: Va rog, NU POSTATI flag-urile direct in topic; Comentati cu "Done" la finisarea challenge-ului; Fiecare flag m-il trimiteti prin mesaj privat; Dificultate: Incepator; Link download: https://drive.google.com/open?id=1A0gsXeK6u97TjJtZnOq2sbkmQsvrdg-7 Checksum: [SHA-256] 44dee3a03b189418dca4bc20550037d03d4ddaea1709d1ac6ee5c99084afc9ac, [MD5] b3cd0dce4d2fe3652e5997e4de3e8096; VirusTotal: https://www.virustotal.com/#/file/44dee3a03b189418dca4bc20550037d03d4ddaea1709d1ac6ee5c99084afc9ac/detection P.S. In caz ca aveti intrebari adresati-le direct in comentarii! Completed by: N/A
  5. Salutare tuturor, De multa vreme nimeni nu a mai postat pe aici si am decis sa fac o serie de CrackMe challenges. Voi incepe cu Android, pentru ca e mai simplu de facut reversing si pentru a vedea daca se gasesc persoane interesate... In caz ca se gasesc, fac si ceva mai avansat (Android, Windows, Linux). CrackMe 0x01 Reguli: Va rog, NU POSTATI flag-urile direct in topic; Comentati cu "Done" la finisarea challenge-ului; Fiecare flag m-il trimiteti prin mesaj privat; Dificultate: Incepator; Link download: https://drive.google.com/file/d/1WR9DNW9G0uriCziv0Yarn4fewJbb3GJy/view?usp=sharing Checksum: [SHA-256] 250e0cf1731736e1c4385ac119701d61a042fcf5a09b25ff3a89746979bfd314, [MD5] 0b06afd55faefce5273742d1a80b6b6a; VirusTotal: https://www.virustotal.com/#/file/250e0cf1731736e1c4385ac119701d61a042fcf5a09b25ff3a89746979bfd314/details P.S. Acest challenge e unul super super simplu, insa in caz ca aveti intrebari adresati-le direct in comentarii! Completed by: aml (https://rstforums.com/forum/profile/207155-aml/); BogdanNBV (https://rstforums.com/forum/profile/29134-bogdannbv/); theandruala (https://rstforums.com/forum/profile/172582-theandruala/);
  6. Acest challenge contine malware real. Rulati doar in masini virtuale(virtualbox, vmware, etc) izolate, fara access la retea. p.s. Programele de tip sandbox nu prezinta siguranta - testat Download: h t t p : / / g e . t t / 7 T V l L m i 2 Parola: dezarhivez un malware Challenge realizat in colaborare cu @Gecko Au rezolvat challenge-ul: @sclipici
  7. from Crypto.PublicKey import RSA from Crypto import Random import sys print """ _|_|_| _|_|_| _|_|_|_|_| _| _| _| _| _|_|_| _|_| _| _| _| _| _| _| _| _|_|_| _| www.RSTforums.com """ if raw_input("This challenge can harm your brain, cause STRESS, nopti nedormite, abuz de cafea, etc. \n are you de acorrd?'DA / NU': ") == "YES": pass else: sys.exit("you... you... YOU just ai pierdut. goodbye") cheie_publica = """-----BEGIN PUBLIC KEY----- MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAwwdzXD9RvYp+Oq2Ajf1F ix2IVypQg2Hu5Ebj7DShQyUKpH2FIOxfE0TIS4EzbYQp58Z2yDORnZGIoj3i3/tn 6N7g2JnIlX9yxH0f5n1aJRTuqxNWy5Zhl24FYXuI0ByVSY4voL+h47rkCBWzbq7q 7W7Q9444TOoni6iysDsw2wCLT+bpoBtLytRNRFMxRWhtuGCwmyofxltVzqDP8sV/ hztdibN8J1P3HbfkaIGshpCDusbvUosIztFp3vUN5Cy95UyogcUNbZGnoZqNyFmS usX8h0XvnFMRwxbwwRJXwUDiqlla5+ygQU1OxgnNPSW/Tm35IoxfWeUwhR79nrA6 cYGkr/YmKhBmTQ+r4iUONNMfu9Z6ykB93B4XAhbKIcjW9bX5J8wFT6mmYrBE7MaS ZSP+XH6P9hkx3u2aZNT5xUuf58h6JcGQ/9NCYx3rfgSN4sqsAaAi3r6pSCVOMXXF QIImdzuq0yo2z4drWb0BfCjvG5Sc04/w+q1e7pJ79EUH/9kwQ59ZgaSjVSinfeGE xbmaQtvKKiE1r2eAUieRkA6eYT4xdORqOF0K4W8yAiY2CbKaPQWsdLkL5qUCgaqf yn2Tbll8gRdfrURiV2AWHtzC2qq+6GhfroFq8o4zDIFtvWPHvIZ599cUIxJ52KmI i9urppmxxYsYoUtqW3O3bB8CAwEAAQ== -----END PUBLIC KEY-----""" the_cheie = RSA.importKey(cheie_publica) def criptare(mesaj): pachet = "" for i in mesaj: pachet += the_cheie.encrypt(i, 32)[0].encode("hex") return pachet mesaj_secret = "the secret message" with open("crack-me.txt", "w") as handle: handle.write(criptare(mesaj_secret)) handle.close() sys.exit() crack-me.txt: http://rgho.st/7ppYvrjd4 Au trecut bacu:
  8. If you wanna look mai de aproape: http://rgho.st/7bcYZLH4J
  9. Competitia de la Cyber Security Challenge UK, cea cu Flag Day, continua si in 2015. Enjoy! » Overview
  10. https://cellhack.net/login/ So what exactly is CellHack? Put simply, you are the master of a colony of cells. Your colony will be placed in an arena with three other colonies, and all will compete to create the largest population. This is achieved by writing a function that will be executed by each of your cells every turn. The cells are not very complex: they have simple memories, and can look around, move, split, and attack their neighbors. From these building blocks, you must design an algorithm that will lead your colony to victory by any means necessary. Think of it as a cross between the simulation game Life and BattleBots, all done in C. We have provided some sample functions for you to test yourself against, and you can also test yourself against other functions you write. On May 12th, at 5pm Eastern, we will have a competition to see which functions reign supreme. The competition will be held live at Jailbreak Brewing in Laurel, MD and streamed via Twitch.tv. We hope to see you in person or online, and look forward to seeing how your solutions match up against each other (and maybe even a few of our own favorites).
  11. The Cyber Security Challenge final has launched, tasking 42 amateur white hats to regain control of a naval gun system on board HMS Belfast as a part of a simulated cyber attack by the 'Flag Day Associates' hacktivist group. The final challenge is the brainchild of experts from GCHQ, the National Crime Agency, Lockheed Martin, Airbus Group, PGI, C3IA and Palo Alto Networks (in partnership with BT). The finalists will attempt to regain control of a gun system which has been hacked remotely and forced to target London's City Hall. Contestants will also be required to find similar security holes in a simulated water treatment and manufacturing facility using industry-standard tools, such as the Kali Linux distribution. The winner will be crowned on Friday. The simulation is the final round in the fifth Cyber Security Challenge, which has seen "thousands" of entrants combat the Flag Day Associates in a variety of fictional situations. The challenge is designed to help businesses and government departments spot talented individuals and recruit them into cyber security. Stephanie Daman, CEO of the Cyber Security Challenge, said that many of 2014's finalists now have cyber security jobs. "Around half of last year's finalists are already in their first cyber security jobs, whilst the majority of the rest are well on their way, taking training courses, accreditations or internships to boost their CVs. There is no reason why all 42 of our finalists today can't follow in their footsteps." Past winners include 19-year-old student William Shackleton and chemist Stephen Miller. Cabinet Office minister Francis Maude listed the high turnout and success of participants finding cyber security jobs as proof of the challenge's success. "Today's competition highlights the very best new cyber security talent as they are challenged by a set of exciting and innovative scenarios developed by GCHQ alongside industry experts," he said. "Government and business need skilled and talented people to feed the demand for better cyber security in the UK. "This competition is the biggest and best yet, and events like this play an important role in providing the next generation of cyber professionals." The challenge final follows a wider push by the UK government to better defend critical infrastructure systems against cyber attacks. The UK and US governments announced plans to mount a series of simulated cyber war games in January with the intention of bolstering critical infrastructure systems. The initiatives follow warnings that the cyber threat facing critical infrastructure is growing. The US Industrial Control Systems Cyber Emergency Response Team revealed on Thursday that US industrial control systems were hit by cyber attacks at least 245 times over a 12-month period. Source
  12. NASA is hosting an out of this world Open Innovation Algorithm challenge! Think you've got the "right stuff"? Want to help power the International Space Station with YOUR innovative algorithmic solution? Watch the video and join this amazing competition that has a total prize purse of $30,000 today!!! https://www.topcoder.com/iss/challenge-details/
  13. Obiectivul este sa faceti in asa fel incat sa nu explodeze bomba Asta e putin mai lunga, codul l-am scris in Ansi C folosind si cateva linii de Inline Assembly AT&T Syntax -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 begin 755 atomic.gz M'XL("`L0]T\``V%T;VUI8P"=6'ML%,<9GUV?'Q"@9P/%$(H.U01CP?&H`;LJ M+7[QBL$.&$)X+>>[M>_@[O9TMQ>."*G`Q:E<QRIJ*E,IJ`455:VJJHFJM*C0 MRLE%1$BI1%/^0!6JJ`K2(=R*2`FJU)3K[YN9W9M;C%1UI6]G?O/]YON^><_N MMWMZMVB:QIQ'9U6,T,6\KZZ5TCI1WLH"K)8ULR7L>5;#,>0T.)"[R)-40WR0 M*L@\&)EWQE=',A=XKM1I4OB#NB11&"2A^LPO]+QL`CJ('P6-D!JIUY&<`C@% M'<E-8)(:Z8.D&?QF^";I!NY6="_=MR-LFL>IOSH>&UP=CZR*QY+97#!C!=>) M<K^,?>NNO;*O1)T&66^>;#OIN\,/9[SWPO6)G?,_W?N+]*/`QKJ?]Y.N5G*K M)=?K7Y-V5?N:Y&,(`@[OER_^?=(;OZ;D`[+-SD,Q;O+@%1[<YL&+(+/>\-51 MO/74>L,83EA)(V.'TK9A,'13F+IG`S.V]Z$T$DL:V8P9`2^6L<+M[48F'$H. ML536SK!4.I:TAZ"B6M)$(A1+LJV]VSN[C'7!C6YNC6P]S44=K=+P]LO^IV=! M+#:;>F^?+/-SK+.C4M][WE=7@\XXA+06Z5%*T9D12M'I44K1J#BEZ-B]H_?W MY*=\1:I[\$QA,\9Q[*TO2J72R"=V=7$)2HO5,%,\!QO[#]XHE-8/H&9IV7Z\ MJ4YI&7F*4O;!750K+2./4=(]N,DQ>8Y2J`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`C2UFGE1@LPT#8BIB!=5]K;]L@ M-!U4/#-D6XE8^)L!MBS#[?3U[432PN=Q2<[KDC*_-;E^9T%\.&^PB-G4B-AO MXMBW/W]2LBX@I=%<>19K&NDUX)E(CT&>D_7G2WO4AG[,6MHWFYG8C^MIOX#< M07W*WT)*>QLMSKDRQ1!:EU&.T"R*Z1'2B;.^.O9_/'0>.?D=:-,!R#'(:Y#O MYLNZK5U=7P\T=YN#L5`RT!IL#:Y?U;9"9*;3K5WC*%DP<S)AAP:1VFF11IT< M=E@SG6+!I&6;P8[.[:OLT+!$P\EL<#`;PZD6BS".HJ%,E`4C)Y.P)U([+32O MFNE,S$I6``.ZM!DGGLBDXC8YC.%MFSF\AP"@LB(A.\2"9M082H<2)@N&;2N= M@0.1'`NGN;,09@H<6#9_"6NBYF`&M+"52)A)^W_O]^=9^>SD]PY-C*_S.&?C M5YDX@_D<H?N!)LY*Y_')=*W"VP;>-O":IN%M8^)L)A[-V3AX='[5*#P2.HL? M8UX1C^;T!>G7R]O%Q+PF'LWU:^"E9"P:*]]#Z.RKDCQ:&RMUL2:\[3W"^)KC M?FE.3R`S1_&K2SG.Q#J@/*V%R[IHA^J7GM<@,V0=6DNW=+&&U'80SBL\6GMW M=+$FB3=;X;TI[?.[%]:'KTKX]?;S=Q1>*]U-P3OJX9%\7^'1'?8B>+UZF>?< M(7ZH\&C/F<(@+I[&[X]8>5[58<.G3>C0-+R?*KP(>)&:LD[EO2-Y-';\?ELC M^L'+^ZW"HX,Y]0S>'Q0>'<"Y9_@MR+82C]^;:\2=N5;AD?V/%7MTC^JM?=H> MR9\4'NVY_;5/KR.2OZCM`"]5.WT[[DK_O!W@Y9[!NR_M.7.$>.T*S_F^J&>5 M]^MWP?NGA^>DRO1@_9B<DW#V%>17L_)ZF^&QY\<A<D"IJ-Z]O0_M1XS7%ZQF M%PL#VUPL/,1=+%I]P<7\*X#O"P*+5;?RK(/%:$ZX6/3@91?/X/B6BV=R?,?% MSW'LRSMX%L>M+I[-\447S^&8UH_`7^*8UHG`8K5%7%S/<73"P0T<IUPL=NR< MB^=Q?,K%XJ3O/>_@+W/<[^(%PIZ+&X4]%R]DZE.%+QQUW'SLT](L)3X-\2U2 MXM,07[,2GX;X<""SF[(_=/3'B]*?F(<+V0&*_[RXTQ"FKX0UKY?Y7O]TY,45 M_V>4_M/0?]_S^'\;Z>1(V=Z['GMT-[WRNG/OF,/WBR4C9?R!TG^:OH#=5MK/ M]`;VP(._4,9#T^<S^C!R^CN`_J9O=?I.H9G:`/L!K3Q?""\'_C'B62CQ*J4# M`I!O>'"_)N:3\PWZ,O"`4O^@5IY_#9A_(>`[BCZFV*/9]@;PY]"OD/HWM<IO MW+>5]OC1GI\!VQ+7ZXWL/<(3#I[+/J#O2_@_(.U]XO%W3RO//S_&XQ%P08GO ML8?OQY9P6N'/!TXH_$5Z);\%^`U%OU:O]-<&_#NG?_0YK`^8OAV72OZ`7E[O M#;3>PVD[8V>'AH)A?*MW#?3M-GJW[QG`U[YA=%>@'5T*B%C&<-P:#,4-?L\S M0MD<PQTN%3=M,Q)<W]ZVCI'"B$5RA%H9OQP:D6PB<=+QT[.KF]O:LKMC9X^+ MR(V3+WL)NUXB9L)"K"=B:3/#[#2L;>WMZ^SH-?JV;-G3,V`,='3V]E!ENJL: MH70Z=-(PDY'*`OX[@AG=K^SJV+F]B]%%U"D3_RO"F:S!+[BR>#AMFDGO_Q!C MQZO&;G,XEL$MO"L>RF00D3&4,J(G6)K^BG`#9BX5Q]?3TS]"-F\N___@GUE/ M_U6IB"N2L8QH*!F)F\[0.-WD1LROY^+'BVK=,'#'EG8&XZ'P<<\/FS)W(^-] M-1C/FOPOCFKEI!F/6R=`X-=V6-C0MB$X;-I&*FS8T6SR>'`PQ_@?'A''?P&3 '&T4?:A0````` ` end -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iF4EAREIAAYFAk/3EEIACgkQiOFy19RY1SC2gQD/XaoNjS8SRkLVcOGUiUzAOmRc wNBqEzVl896RaPmexGoBAJyJpYCmcG4qlVJUzOw4/87Q13QKxNgi+H4u/kUQhAt1 =J10j -----END PGP SIGNATURE----- Faceti in asa fel incat bomba sa nu explodeze, [pyth0n3@mc]$ ./atomic Bomb Armed atomic> test ***BOOM**** Atentie: Nu modificati datele ci doar fluxul. Download the key, check signature, decode and open archive wget -q -O - http://sprunge.us/dgLH | gpg --import wget http://sprunge.us/XWQT -O atomic.asc && gpg --verify atomic.asc uudecode atomic.asc && gunzip atomic.gz Probabil nu va rula in 64 biti deoarece m-am folosit de registrii Intel 32 biti in cateva linii de Inline Assembly Fiecare este rugat sa publice doar rezultatul , nu si metodele.Nu trebuie sa va inventati rezultatul deoarece executabilul il contine deja.
  14. Se da urmatoarea arhiva -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 begin 755 bomb.gz M'XL("%,5[T\"`V)O;6(`Q5,Q:Q1!%'Y[=X;+P6%$HZ#-7*/AD,1`.HEBT*N4 M@%T:E]W;T2S<W8;=64PJU\(BX$%2I+W_D"[&1A#L#EL[+05M`A9VZ_MF9F4X M4MCYX,V;[WWOO9V[^>;5H\<]S_.HLAK5">AUT6BN<6S63'Z-!'-+-&=Y;5P# M_\5;^`7D%DCS.G?`'/M/WL/G+'_2X/@>5=/BXP';N#TY;#1/+W/F^]>R+,?M M8^`5X,^,3^IH0/<[S#L]TJVK'];GF<BO3(MQ>Q\-5]$PX88?"^.V0F81F;<8 MX54CI@7]9^MVNQN;FT\Z8BO)12^(!S+JM#:282@>QEF0#F4D?'^%W20?V`Q, MM$R)4-M2A#/='/E8I'+W2NGZ2I["OQ,DYEUKHG:#G;&ZH@Y*A2$[>KG9*[ MBI:C0`7_?O8;9.X7=ZGX[A5DX/`-&SNVKE[IP&I@MNZ2K:GL&S?=<K#GQ)J3 M_\W@CF<T=]'.8VG1_,R\)2:>G3/O/,/O(=UOJG!N@VM&TQ;C)/@N%%;A%J]' M?R>=E3C3OL-#VQ,'7^/UV,'7G>_C:X+CFZ+B/;H)^3KX-J]?'(RW^LG!=R%\ M!]^W;]H\08]Z^*\/*WQ6/IW!6S.8POPY/,,RH"C.B&5(44([:3Q2I&5+6G4D D=W<&2211A)HD5^1G*D@Y^&&657NIE>?+441_``N*M.R&!``` ` end -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iF4EAREIAAYFAk/vFbgACgkQiOFy19RY1SC0xQD7BXcnDyh3is1d8ghAMZIgxgsN hjGpSPagtvwfGznRdsMA/04FmPk8U7FimmEFtddOt8xVRjiJskwknvye/i+AJe5d =YStz -----END PGP SIGNATURE----- Se cere practic sa faceti in asa fel incat atunci cand executabilul vine rulat bomba sa nu explodeze Un exemplu [pyth0n3@mc]$ ./bomb Bomb Armed ______ Disarm the bomb by cutting the correct wires > test ***BOOM! You Failed! [pyth0n3@mc]$ Cei care rezolva problema sunt rugati posteze dar sa nu publice metoda momentan oferind o sansa si celorlati.Cand acest challenge se va termina voi publica sursa si metodele.Codul poate fi executat doar in Linux , in procesoarele Intel 32 biti si a fost scris in assembly.Daca aveti intrebari sunteti liberi sa le faceti, (apropo data trecuta o singura persoana ma intrebat cum sa extraga executabilul din arhiva , l-am codat in ascii nu este criptat , acest lucru permite ca un executabil sa fie introdus intrun host care suporta doar text sau chiar intrun forum ) Bafta! Later Edit : Am tradus codul si pentru procesoarele 64 bit Intel pentru cei care prefera sa il ruleze in sisteme 64 bit. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 begin 755 bomb64.gz M'XL("-`I[T\"`V)O;6(V-`#%E#%/VT`4QY^=)B)9TBJJ0.UR66@55:DJ=8@$ MA8#:R!*ID+JQU-CQM5A*8F2?59C8.[$P\048\Q$"E6(&O@$+;$AE86%U[\XO MJ7TD[="A3[I[?K][_W>.]5X./K1;NJ;!V'18`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`/J[@>+#KNWT&<KQ!3B?0O=VNYU"1)'*\D($9,,OGSK2#8/Q, /Y82:M._`+P<9IAH&!@`` ` end -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iF4EAREIAAYFAk/vKh4ACgkQiOFy19RY1SBiLgD+NA4JQvMF1BtMjl9YPffVuDdq WKvze0HIdlG4dnBeec8A/iODzvPUrdHElMvVuzfBnG5B3/tbzAt52aKakmP3NoVV =0F1P -----END PGP SIGNATURE----- Tin sa precizez, pentru a rezolva problema programul ar trebui sa stampeze urmatorul cod Bomb Disarmed __/ __ Vreau doar sa mai adaug faptul ca nu exista doar o singura metoda ci mai multe , asta depinde doar de imaginatia pe care o aveti.Oricum rezolvand aceasta problema va veti da seama ca multe chestii merg pe acest principiu.
  15. http://mytest-php.web44.net/ Urmati instructiunile ... nu stiu ce sa ii mai adaug. Sper ca ma puteti ajuta voi cu niste sugestii. As vrea sa rafinez si povestea. Astept parerea voastra!
  16. http://mytest-php.web44.net/ Nu stiu cat de posibil e sqlI pe acest website. Vreau sa invat mai multe despre php & sql si as fi foarte recunoscator sa lasati o mica explicatie despre: cat de vul e?; de ce?; ce trebuie modificat?;
  17. Aflati parola! Succes site.html - Solidfiles PM pt ceva Hint! Hint1: HTML Password Lock Hint2: username = Admin
  18. Target:Down Status:Game Over Obiectiv: Ob?ine?i codul serial de 12 caractere pentru a intra in posesia premiului Hint: Codul se afla pe serverul target Trimite?i codul serial la adresa mea de mail (o g?si?i în semn?tur?) folosind cheia mea publica PGP Nu voi lua in considerare email-urile in clar text. Nu va voi r?spunde dac? nu va l?sa?i cheia voastr? publica . In cazul in care sunt mai multi care rezolva challenge-ul vom trece la un alt nivel unde doar unul din voi va putea lua premiul. In cazul in care nimeni nu rezolva challenge-ul premiul va r?mîne pentru urm?torul challenge. Nivel: Mediu (de?i as spune ca nu e complicat) Information gathering: PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 443/tcp open https Webserver Apache 2.2.3 Mod_security Mod_evasive Host-based Intrusion Detection System About: In challenge a fost introdusa o simpla tehnica pentru a bloca "no skills but prebuild tools" In acest mod va trebui sa lucra?i cu creierul cand folositi un tool , fara ajutorul vostru nici un tool automat fie el comercial sau freeware nu va fi de folos. Challenge-ul a fost construit pentru voi , asadar nu pentru tool-uri automatice Nu va fi de folos sa folosi?i scannere de vulnerabilit??i automatice ca spre exemplu (Nessus,Acunetix) deoarece luati ban automat (doar pentru faptul ca incarcati banda si il consider DOS) Daca faceti DOS adio premiu final , asadar daca folositi creierul v-am dat posibilitatea sa obtineti ceva. Note: In cazul in care ati facut dos, sau orice fel de alt exploit care va produce un reboot, serverul va intra in lockdown (va bloca orice fel de conexiune inbound ) Aici ave?i Game Over Thanks: Thanks goes to tdxev for support and application coding! Premiu final: Usb Fingerprint reader Features: * USB Fingerprint reader * Up to 10 sets fingerprint enrollment * Multi-Factor Authentication * Advanced Password Management * AIAC: Advanced image auto-calibration technology * Secure and Powerful Computer Protection Daca aveti intrebari , s-au comentarii in legatura cu subiectul deschis puteti apasa butonul reply
  19. Target: securitychannel.tk Obiectiv: Obtineti access , extrageti toate datele din database. Time:24h F.A.Q Pyth0n3 raspunde: *: Pot folosi tool-uri care executa comenzi in mod automat fara nici un rost? Pyth0n3: Nu deoarece vei lua ban automat in cateva secunde. Asta doar pt faptul ca trebuie sa iti pui mintea la contributie. *: Ce se intampla daca fac DOS? Pyth0n3: Daca faci DOS nu vei obtine rezultatul iar eu nu voi face disclosure la sfarsitul challenge-ului. *: Pot folosi metasploit? Pyth0n3: Nu stiu daca are rost. *: Care e versiunea de database ? Pyrh0n3: mysql-server-5.0.77-4.el5_6.6 *: Care este username-ul de la databaseP Pyth0n3: username=me *: Care este password-ul de la database? Pyth0n3: pasword=abc123 *: Pe ce server ruleaza? Pyth0n3: CentOS release 5.5 (Final) *: Ce porturi deschise sunt? Pyth0n3: 80/tcp open http 443/tcp open https 22/tcp open ssh *: Ce versiune de PHP ruleaza? Pyth0n3: php-5.1.6-27.el5_5.3 *: Ce Webserver ruleaza? Pyth0n3: httpd-2.2.3-45.el5.centos.1 (Apache) *: Ce protectie are webserverul? Pyth0n3: Mod_security ,Mod_Evasive *: Ce alta protectie mai este in sistem ? Pyth0n3: Un IDS host based *: Ce tool-uri pot folosi in mod inteligent ? Pyth0n3: Creierul Daca sunt alte intrebari , sunteti liberi sa le scrieti Thanks goes to Synthesis for application coding! [Edit] Careva a bagat sqlmap Uitati-va cum arata log-urile ip - - [07/Jul/2011:21:50:05 +0200] "GET /index.php?page=challenge%27%20AND%20208%3DCAST%28CHR%2858%29%7C%7CCHR%2898%29%7C%7CCHR%28118%29%7C%7CCHR%28103%29%7C%7CCHR%2858%29%7C%7C%28SELECT%20%28CASE%20WHEN%20%28208%3D208%29%20THEN%201%20ELSE%200%20END%29%29%3A%3Atext%7C%7CCHR%2858%29%7C%7CCHR%28109%29%7C%7CCHR%28119%29%7C%7CCHR%28113%29%7C%7CCHR%2858%29%20AS%20NUMERIC%29%20AND%20%27jpJh%27%3D%27jpJh HTTP/1.1" 403 211 "-" "sqlmap/0.9 (http://sqlmap.sourceforge.net)".
  20. E primul meu challenge postat pe rst,dar sa speram ca o sa va deie de gandit 0 1 0 0 0 1 1 1 1 Ce e scris in cod ? Hint: nu e binar,nu e nimic criptat.Just think outside the box .
  21. http://img297.imageshack.us/img297/3557/dsc06579l.jpg backup : 2shared - download dsc06579.jpg Primul meu challenge. Este structurat în 2 parti. Prima parte e destul de u?oar?, un fel de anti-noob. În a doua parte ve?i avea nevoie de cuno?tiin?e de baz? despre criptografie, steganografie ?i putin? r?bdare având în vedere platforma prin care se va face transferul de informa?ii. Când trece?i de prima parte, posta?i aici, iar în caz ca nu v? descurca?i veti primi hint-uri. Free the net ! go anonymous. -begood Hinturi date pana acum : 1. salvati intai imaginea pe computer. 2. o sa va ajute asta 3. archive. 4. partea a doua : Free the net ! 5. partea a doua : doar bruteforce mask;loweralpha-numeric;starts with the 8th letter of the us alphabet;length 7. 6. *e**o**s 7. drum, eroare, slujba LE1: Felicitari lui iulian_ionut88, a fost primul care a trecut cu bine de prima parte a challenge-ului. Mult succes in continuare. [21.03.2010;04:36 PM] Felicitari kNigHt - prima parte [21.03.2010;8:48 PM] ovi113[at]hackpedia.info - prima parte [22.03.2010;7:30 AM] Usr6 - prima parte [22.03.2010;9:56 AM] Cosmin. - prima parte [22.03.2010;10:44 AM] Cheater - prima parte [23.03.2010;10:05 AM] Usr6 - GAME OVER. [08.04.2010; 09:34 AM] - first one. respect. @restu : bagati mare !
×
×
  • Create New...