Skip to content

Commit

Permalink
correct typos
Browse files Browse the repository at this point in the history
Signed-off-by: innocentzero <[email protected]>
  • Loading branch information
InnocentZero committed Jan 8, 2025
1 parent 15e4602 commit 512f8c6
Show file tree
Hide file tree
Showing 12 changed files with 16 additions and 13 deletions.
3 changes: 3 additions & 0 deletions content/_typos.toml
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
[default.extend-words]
# Don't correct the surname "Teh"
IIT = "IIT"
2 changes: 1 addition & 1 deletion content/resources/2024-09-02-bandit_writeup.md
Original file line number Diff line number Diff line change
Expand Up @@ -50,7 +50,7 @@ To decode base64, we use it with `-d` flag
We can write a code to decode ROT13 or we can just go to a website(rot13.com) to solve it for us.

## Bandit 12
Creating another directory called `this` in `tmp`, copyting `data.txt` to `new.txt`, then reversing `xxd` by using flag `-r`. We get files that are compressed multiple times. Decompressing them gives our password.
Creating another directory called `this` in `tmp`, copying `data.txt` to `new.txt`, then reversing `xxd` by using flag `-r`. We get files that are compressed multiple times. Decompressing them gives our password.
- `cd /tmp/`
- `mkdir this`
- `touch my_file`
Expand Down
4 changes: 2 additions & 2 deletions content/writeups/Guild_Selection_CTF/Befunge.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ This challenge gives us this cryptic text, and nothing else

Vielaedhc tdtycsus us one xrto. Cra kiryyc ntje prie rv td uzet rd onus uv cra tooedzez one hcmeisehaiuoc hyam's hickor sessurd wZ.btom.ud/qebuktzuyab. U'p faso ctkkudx neie t muo prie sr onto one orry lauklauk gribs etsuyc. Kirks or cra uv cra sryjez onus.

The first thought the comes to mind when I see plaintext encryption is simple `rot` like ceaser cipher. So, I tired rotating the letters for all possible combinations and nothing made sense.
The first thought the comes to mind when I see plaintext encryption is simple `rot` like caeser cipher. So, I tired rotating the letters for all possible combinations and nothing made sense.

The next way to attack this is using frequency analysis. Note that frequency analysis in general, always works. If the plain text has been encoded using a single key and a letter `x` always maps to a letter `y`, then frequency analysis is the way to go.

Expand All @@ -18,7 +18,7 @@ So, head over to

https://www.101computing.net/frequency-analysis/

and start guessing and checking. You just want the text to resemble plaintext english, so, make use of all the grammer that you know! (Note that frequency analysis actually means something different, its based off of the idea that some letter are more frequent than other letters and therefore in cases when a text is encrypted while preserving the frequencies, we can determine the original letters using just that).
and start guessing and checking. You just want the text to resemble plaintext english, so, make use of all the grammar that you know! (Note that frequency analysis actually means something different, its based off of the idea that some letter are more frequent than other letters and therefore in cases when a text is encrypted while preserving the frequencies, we can determine the original letters using just that).

I like to do it this way, cause it seems more fun, but you might want to write a program for this (if the text is too big, then sure a python script is necessary).

Expand Down
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/HuffmanEncoding.md
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ Now in the decompiled code, we can see the frequency table, (look carefully!) an
mp['f'] = '2';
mp['m'] = '1';

This means the flag contains these symbols with these frequencies. Thus, we can get a general flag as `5RnK4CTTII0uFM{_}Hffm` and why this is useful, is simply because huffman encoding gives the same encoding for "x" any other permuatation of "x".
This means the flag contains these symbols with these frequencies. Thus, we can get a general flag as `5RnK4CTTII0uFM{_}Hffm` and why this is useful, is simply because huffman encoding gives the same encoding for "x" any other permutation of "x".

Thus, if we encode this flag, we'll get a different binary but it will have the same number of bits. But firstly, we'll have to find the binary form of the fake flag. This is because

Expand Down
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/Protogame.md
Original file line number Diff line number Diff line change
Expand Up @@ -45,7 +45,7 @@ If we calculate, we'll never be able to kill protoboss in 51 rounds, without dyi
}
}

What this is saying is, if the P1.ID != 2 (which will be true as it'll definetly be 1) then we move Proto1, just as we normally would. And if P2.ID is not 2 (which won't be trust as it'll be 2), then we move P2.
What this is saying is, if the P1.ID != 2 (which will be true as it'll definitely be 1) then we move Proto1, just as we normally would. And if P2.ID is not 2 (which won't be trust as it'll be 2), then we move P2.

The cool thing is, when P2.ID is 2, then we move P1 and when P1.ID is 2 we move P2. ID will be 2 for proto2, which heals everyone. Now, the boss damage increases and keeps increasing... when we reach round 30, the boss damage is more than INT32_MAX!

Expand Down
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/SomethingIsAskew.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,6 @@ Thus to properly escape the query and comment it out, you'll need to take care o
username: admin') or '1'='1'--
password: <any random stuff>

Note that we've used single quotation marks, this is because a double quotation was being interepreted differently by the server (try and check it out!)
Note that we've used single quotation marks, this is because a double quotation was being interpreted differently by the server (try and check it out!)

`flag: iitmCTF{PpP0Oo5tgr85Ql}`
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/ocaptainmycaptain.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ Now that it gives us an image, lets open that.

open 5d/9d/9d/lol.png

This is definetly `hydra`! Now, if you know about password cracking then you'd know that **hydra** is a pretty popular tool in that field. However, in this case, its not meant for that. This is another grep search! (again, you might be tempted to "crack" png file using hydra somehow, but you'll soon learn its not worth it).
This is definitely `hydra`! Now, if you know about password cracking then you'd know that **hydra** is a pretty popular tool in that field. However, in this case, its not meant for that. This is another grep search! (again, you might be tempted to "crack" png file using hydra somehow, but you'll soon learn its not worth it).

grep -ir hydra .

Expand Down
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/shell.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ As with all pwn challenges, we run checksec on the binary
```

NX bit is disabled !, we can execute code on the stack!,
let us try dissassembling the binary using GHIDRA
let us try disassembling the binary using GHIDRA
```c

undefined8 main(void)
Expand Down
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/whatTheCanary.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ What this means is, if we enter 56 bytes, then the next 8 bytes will overwrite t
context.log_level = "critical"
payload = flat([
b"A"*56,
p32(0xdeadbeef) # simply enter the exact address, it will handle the endianess in its default values
p32(0xdeadbeef) # simply enter the exact address, it will handle the endianness in its default values
])
p = remote('10.21.232.38', 7001)
p.sendline(payload)
Expand Down
2 changes: 1 addition & 1 deletion content/writeups/Guild_Selection_CTF/writeup.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ date = 2024-09-11
## Misc

- [Befunge](@/writeups/Guild_Selection_CTF/Befunge.md)
- [Oh Captain My Captian](@/writeups/Guild_Selection_CTF/ocaptainmycaptain.md)
- [Oh Captain My Captain](@/writeups/Guild_Selection_CTF/ocaptainmycaptain.md)
- [Protogame](@/writeups/Guild_Selection_CTF/Protogame.md)

## Forensics
Expand Down
2 changes: 1 addition & 1 deletion content/writeups/RVCExIITBFinals/paranoid2/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ void main(void)
printf("\nAlright Mr. ");
printf(local_38);
printf(
"\nI\'ll look forward to doing business with you...Till then, is there anything that you wou ld like to convey? "
"\nI\'ll look forward to doing business with you...Till then, is there anything that you would like to convey? "
);
fflush(stdout);
read(0,local_68,0x110);
Expand Down
4 changes: 2 additions & 2 deletions content/writeups/RVCExIITBFinals/rigged/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,7 @@ undefined8 main(void)
"\nHe\'ll fail the test if he keeps getting this wrong! The evil school must have rigged the s ystem"
);
printf(
"\nQ. In order to write efficent \'____\', developers usually go to a \'____\' to drink some coffee: "
"\nQ. In order to write efficient \'____\', developers usually go to a \'____\' to drink some coffee: "
);
fflush(stdout);
fgets(local_78,100,stdin);
Expand Down Expand Up @@ -68,7 +68,7 @@ the payload ABCD.%lx.%lx.%lx.%lx.%lx.%lx.%lx.%lx.%lx...
<br>
{{ img(id="image2.png", alt="Alt Text", class="textCenter") }}
clearly, 8th arguement is the input we give (hex 414243)
clearly, 8th argument is the input we give (hex 414243)
2. Address of win function is at 0x401247
> all addresses remain same since PIE is off, we can get these from Ghidra or any decompiler
Expand Down

0 comments on commit 512f8c6

Please sign in to comment.