数据安全 签到
Strangesystem(复现) 题目内容:你是一名安全防护人员,你发现有人成功入侵了公司的服务器,你查找有关的流量设备,发现了一个流量包文件,你认为它可能包含了一些重要的信息。但是当你打开它时,你发现它被加密了:你觉得这个文件可能被某种奇怪的系统加密过,你想要找出加密算法并解密出文件内容。 http就两条 有个png,dump下来
1 https: //ctf.mzy0 .com/CyberChef3 /#recipe= From_Hexdump%EF %BC %88 %E6 %9 D%A5 %E8 %87 %AA16 %E8 %BF %9 B%E5 %88 %B6 %E8 %BD %AC %E5 %AD %98 %EF %BC %89 ()&input= CiAgICAwMDAwMDBCQiAgODkgNTAgNGUgNDcgMGQgMGEgMWEgMGEgIDAwIDAwIDAwIDBkIDQ5 IDQ4 IDQ0 IDUyICAgLlBORy4 uLi4 gLi4 uLklIRFIKICAgIDAwMDAwMENCICAwMCAwMCAwMCA4 MiAwMCAwMCAwMCA4 MiAgMDggMDMgMDAgMDAgMDAgYmQgZGQgZTAgICAuLi4 uLi4 uLiAuLi4 uLi4 uLgogICAgMDAwMDAwREIgIGNmIDAwIDAwIDAwIDkzIDUwIDRjIDU0 ICA0 NSBmZiBmZiBmZiAyNiA0 NiA1 YiAzOCAgIC4 uLi4 uUExUIEUuLi4 mRls4 CiAgICAwMDAwMDBFQiAgYzIgZTQgMjMgNDQgNWEgZmIgZmMgZmMgIGQ2 IGRhIGRkIDAwIDJkIDQ4 IGY2 IGY3 ICAgLi4 jRFouLi4 gLi4 uLi1 ILi4 KICAgIDAwMDAwMEZCICBmOCAxYyA0 MCA1 NiBjZiBkNCBkOCAyMCAgNDMgNTggMDAgMWQgM2 UgZGQgZTAgZTMgICAuLkBWLi4 uICBDWC4 uPi4 uLgogICAgMDAwMDAxMEIgIDZlIDdlIDhhIDAwIDMxIDRiIGU3 IGVhICBlYiBjOCBjZCBkMSA1 NSA2 OCA3 NyAwMyAgIG5 %2 BLi4 xSy4 uIC4 uLi5 VaHcuCiAgICAwMDAwMDExQiAgMzYgNGUgYTUgYWUgYjUgMzAgNGEgNWUgIDI1 IDNmIDU0 IDdhIDg2 IDkxIDE0 IDNjICAgNk4 uLi4 wSl4 gJT9 Uei4 uLjwKICAgIDAwMDAwMTJCICA1 MyA5 NiBhMSBhYSA0 ZSA2 MyA3 MyBiNiAgYmUgYzMgMzggY2 EgZWQgNWEgNmQgN2 MgICBTLi4 uTmNzLiAuLjguLlptfAogICAgMDAwMDAxM0 IgIDkwIDliIGE0 IDJkIDVhIDcwIDI2 IDM0 ICA0 OCAzMiA2 YSA4 MSAzMiA3 NyA5 MCAzYiAgIC4 uLi1 acCY0 IEgyai4 ydy47 CiAgICAwMDAwMDE0 QiAgOWQgYjkgMmEgNTIgNjggMDAgMjcgNDQgIDNhIDU1 IDY3 IDNjIGE5 IGM3 IDgxIDhmICAgLi4 qUmguJ0 QgOlVnPC4 uLi4 KICAgIDAwMDAwMTVCICA5 OSAzNiA4 MCA5 OSAwMCAyMiA0 MSA2 MSAgNzQgODEgM2 MgYjggZDggYWUgYjYgYmQgICAuNi4 uLiJBYSB0 LjwuLi4 uLgogICAgMDAwMDAxNkIgIDNiIDkxIGFhIDE3 IDM2 IDRkIDMzIDcxICA4 NyAwMCAxNSAzNSAxMyA0 MCBjZCA3 YyAgIDsuLi42 TTNxIC4 uLjUuQC58 CiAgICAwMDAwMDE3 QiAgMDAgMDAgMDMgZDkgNDkgNDQgNDEgNTQgIDc4 IDljIGVkIDk4 IDBkIDczIGFhIDM4 ICAgLi4 uLklEQVQgeC4 uLi5 zLjgKICAgIDAwMDAwMThCICAxNCA4 NiAwOSBjMSAxMCA1 MSAwMSAwMyAgMjEgYTIgNjAgYWQgOGEgNWEgYjQgYjUgICAuLi4 uLlEuLiAhLmAuLlouLgogICAgMDAwMDAxOUIgIGZmIGZmIGQ3 IGVkIDA5 IDFmIDAxIGRhICBkZSBkZSBiOSBiYiA1 YiA5 YyBkOSAzZCAgIC4 uLi4 uLi4 uIC4 uLi5 bLi49 CiAgICAwMDAwMDFBQiAgY2 YgOGMgMzMgODUgOTAgZjAgZjYgZTQgIDdjIDA1 IGNiIDQyIDEwIDA0 IDQxIDEwICAgLi4 zLi4 uLi4 gfC4 uQi4 uQS4 KICAgIDAwMDAwMUJCICAwNCA0 MSAxMCAwNCA0 MSAxMCAwNCA0 MSAgMTAgMDQgNDEgOTAgZmYgMWIgNDEgZjAgICAuQS4 uQS4 uQSAuLkEuLi5 BLgogICAgMDAwMDAxQ0 IgIDYwIDAxIDYxIDE2 IGM3 IGM5 IGZjIDgxICAwMiA4 MiA4 NSBjZiAyOSA1 NSBmZSBjYSAgIGAuYS4 uLi4 uIC4 uLi4 pVS4 uCiAgICAwMDAwMDFEQiAgNzkgOTAgMDAgMzcgNjcgOWMgNTQgMDggIDcyIDdiIDg4 IDgyIDViIGFjIDQ4 IDBiICAgeS4 uN2 cuVC4 gcnsuLlsuSC4 KICAgIDAwMDAwMUVCICAxNSBlOSA2 NCA3 NCAwMSA5 MyBhNSA0 ZiAgNDkgMGYgYWUgY2 UgZTMgZmEgYTUgOWIgICAuLmR0 Li4 uTyBJLi4 uLi4 uLgogICAgMDAwMDAxRkIgIGY4 IDljIDBjIGExIDRhIDQ1 IDIzIDBhICA1 OCBjZCBjYyAxZSA0 OCAyOSA4 ZCAzNSAgIC4 uLi5 KRSMuIFguLi5 IKS41 CiAgICAwMDAwMDIwQiAgMDQgNWYgOGYgYTQgMjAgMDQgZjcgMzMgIDAyIGVlIGQ3 IGQzIDU2 IGI2 IDk3 IDllICAgLl8 uLiAuLjMgLi4 uLlYuLi4 KICAgIDAwMDAwMjFCICBjYSBjNiAwOSA1 MCAzNyAyMiBiNSAxMSAgYTggZGMgOWUgMzYgYjYgNmQgZWYgYTkgICAuLi5 QNyIuLiAuLi42 Lm0 uLgogICAgMDAwMDAyMkIgIGIxIDg0 IDUyIGI5 IGZiIGQzIGVmIGNmICA5 NyBjOSBkNCA3 MiBjZiBjYyAwMyAxMyAgIC4 uUi4 uLi4 uIC4 uLnIuLi4 uCiAgICAwMDAwMDIzQiAgYzQgN2 IgMmQgYzAgYjYgMzcgZjYgZTUgIDQ5 IDc2 IGJiIGYxIGQzIDAxIGVhIDllICAgLnstLi43 Li4 gSXYuLi4 uLi4 KICAgIDAwMDAwMjRCICA1 ZiA4 ZSBlNSBkYyA5 YSAxNyA1 MiA1 ZSAgNmMgYzMgZTYgN2 EgN2 YgNmEgMGQgNDEgICBfLi4 uLi5 SXiBsLi56 LmouQQogICAgMDAwMDAyNUIgIDQ1 IDExIDBlIGE3 IGU0 IDg0 IDdhIDE1 ICBiYyA5 YyA3 NiBiNyA0 MyBlNiA3 OSBhNCAgIEUuLi4 uLnouIC4 udi5 DLnkuCiAgICAwMDAwMDI2 QiAgZDkgYjcgODUgZjIgNzggZDYgZGMgOWYgIDMyIDRhIDY2 IDRlIDZmIGI2 IGE3 IDVhICAgLi4 uLnguLi4 gMkpmTm8 uLloKICAgIDAwMDAwMjdCICA2 MCBiMCA0 YyA5 MyBjMCA5 YSA5 NCAzZSAgY2 YgNGIgYjkgYmIgNmUgZWMgM2 UgM2 QgICBgLkwuLi4 uPiAuSy4 ubi4 %2 BPQogICAgMDAwMDAyOEIgIDk3 IGUwIDZhIGQxIDA1 IGE4 IGIzIDhlICAwNSA2 ZCA1 MSBiYyAxYiAwOSAxOSBhMSAgIC4 uai4 uLi4 uIC5 tUS4 uLi4 uCiAgICAwMDAwMDI5 QiAgZDQgNDggYTAgNmEgNjkgMjQgOTAgNGUgIDgyIGIzIDJlIDg0 IDY3 IGEyIGNlIDlhICAgLkguamkkLk4 gLi4 uLmcuLi4 KICAgIDAwMDAwMkFCICAwOCBlNSAyOSBiYSA4 MiBhNCAyNCBkZSAgMGUgYTcgYTEgMDAgYmQgMWIgYWYgZDIgICAuLikuLi4 kLiAuLi4 uLi4 uLgogICAgMDAwMDAyQkIgIDg4 IDUwIGI0 IGY1 IDA4 IDI3 IDYxIGRkICAxMiA3 YSA0 NCBjYyAzYiAwOSBjNCA1 OCAgIC5 QLi4 uJ2 EuIC56 RC47 Li5 YCiAgICAwMDAwMDJDQiAgODEgMTMgZmUgYTUgODQgMDUgZWIgNjcgIDFmIDZiIGM5 IGViIDY0 IGJjIDkyIGYyICAgLi4 uLi4 uLmcgLmsuLmQuLi4 KICAgIDAwMDAwMkRCICA3 NSA2 MyBkZSBmYiA2 NCBkNCBmNCA1 ZCAgNDIgYWMgOWEgMzUgODIgZWEgOGEgMzUgICB1 Yy4 uZC4 uXSBCLi41 Li4 uNQogICAgMDAwMDAyRUIgIGU4 IGJmIGEzIDNmIDkwIGUwIDEwIDUwICBhMCBmYyAxNiBhYiBkMSAyMyA5 NSA3 MSAgIC4 uLj8 uLi5 QIC4 uLi4 uIy5 xCiAgICAwMDAwMDJGQiAgODIgY2 QgZmUgYzAgMjggZWQgZjYgNjQgIDczIGRkIDM1 IDJlIGMxIDkzIDU2 IDQyICAgLi4 uLiguLmQgcy41 Li4 uVkIKICAgIDAwMDAwMzBCICA0 YyA4 OSA4 YSBkYyBhMCBjMiAxNSA3 ZiAgMmEgNDEgY2 YgY2 UgMWQgYjcgYzEgNmEgICBMLi4 uLi4 uLiAqQS4 uLi4 uagogICAgMDAwMDAzMUIgIDYyIGJmIGY3 IGMyIGJiIGNjIGEyIDQyICAxMCA0 OSAyZSBmNiBjNiA4 OCBhMiA5 ZiAgIGIuLi4 uLi5 CIC5 JLi4 uLi4 uCiAgICAwMDAwMDMyQiAgMjQgMDggOTMgYjEgZmMgYmYgMjEgYzEgIDE4 IDE0 IGE4 IDZkIGIwIDMzIDRlIDcwICAgJC4 uLi4 uIS4 gLi4 ubS4 zTnAKICAgIDAwMDAwMzNCICA3 OSA3 YiA4 MyA3 NCBlOCBlNCBiZSAyMiAgZjIgYjAgMzcgYmEgMGUgM2 YgMmUgZTEgICB5 ey50 Li4 uIiAuLjcuLj8 uLgogICAgMDAwMDAzNEIgIGI5 IGM5 IDA1 IDdiIDI5 IDU3 IDJiIGZmICAyNSA5 ZCA1 YiA0 MSBmMiBjMiBlOSBkMyAgIC4 uLnspVysuICUuW0 EuLi4 uCiAgICAwMDAwMDM1 QiAgYjYgNzUgODkgY2 EgMGMgMjMgNDggODAgIDEwIGU0 IDk5 IDdlIDNiIDEzIDUwIDIxICAgLnUuLi4 jSC4 gLi4 ufjsuUCEKICAgIDAwMDAwMzZCICBhNyAxOSBjNCAxZCBlNCA2 YSAzZCA3 MiAgMWQgNGIgYzIgZmUgMjAgMjEgZmMgNzMgICAuLi4 uLmo9 ciAuSy4 uICEucwogICAgMDAwMDAzN0 IgIGM3 IDBhIDhiIDYzIDBjIDhiIGRlIDIwICAwZSBiNyBlMyA0 YSBkMCBkMSAyOCBlYiAgIC4 uLmMuLi4 gIC4 uLkouLiguCiAgICAwMDAwMDM4 QiAgNjQgMWMgODkgMTkgYTQgNDMgYzggZDkgIGY1 IDU2 IDhjIDIwIDYxIDY3 IGIyIGMwICAgZC4 uLi5 DLi4 gLlYuIGFnLi4 KICAgIDAwMDAwMzlCICBiMyBhNCA1 NCBjNCA1 MyA3 MCA0 OCBmNiAgYTIgMzcgNjUgZjEgMGUgMjIgYmUgNzIgICAuLlQuU3 BILiAuN2 UuLiIucgogICAgMDAwMDAzQUIgIDQ3 IDE1 IDRkIDZhIGU2 IDlmIDgyIDcyICA1 ZCBkZiAyZiA0 MSA0 MiBmNiAwYiAwOSAgIEcuTWouLi5 yIF0 uL0 FCLi4 uCiAgICAwMDAwMDNCQiAgZWEgM2 MgNmYgYTYgNGYgOWEgYTAgMjQgIDc3 IDkzIDk5 IDRmIDNiIDQ5 IDNkIGI1 ICAgLjxvLk8 uLiQgdy4 uTztJPS4 KICAgIDAwMDAwM0 NCICA4 MCA4 YSA1 MSAzMiAwMSAxNSAzMiAyYyAgZmMgY2 IgNjkgZmIgMjEgMjggNzUgNzIgICAuLlEyLi4 yLCAuLmkuISh1 cgogICAgMDAwMDAzREIgIDY5 IDRhIDg0 IGU3 IDBkIDUyIGQzIDkxICBiNCAyMyA1 NCAyNyBhMCBhZiAyNCA1 OCAgIGlKLi4 uUi4 uIC4 jVCcuLiRYCiAgICAwMDAwMDNFQiAgNTIgNGYgMzEgYjMgNGQgNmEgMjIgYmQgIGQ0 IDE0 IDRiIGEyIDY0 IDBlIGViIGM1 ICAgUk8 xLk1 qIi4 gLi5 LLmQuLi4 KICAgIDAwMDAwM0 ZCICBjNyBlMiA2 NiAzOSBkMSAxYiBmYiA5 MCAgOWEgOWMgODUgM2 YgNDggZDAgNDQgOTkgICAuLmY5 Li4 uLiAuLi4 /SC5 ELgogICAgMDAwMDA0 MEIgIGJjIDU5 IDg4 IGRlIDZkIGVlIDQ3 IDVmICA0 OSAzOCBmNyBiYSAzMyAxYSA1 YiA1 OSAgIC5 ZLi5 tLkdfIEk4 Li4 zLltZCiAgICAwMDAwMDQxQiAgN2 IgNjUgYWEgNzQgOWQgYTAgOWYgOTkgIDg0 IGNkIDhlIGZjIDE5 IGI0 IGIwIDZlICAge2 UudC4 uLi4 gLi4 uLi4 uLm4 KICAgIDAwMDAwNDJCICA3 MiBlNCA4 MyAwNCA2 ZCA1 OSA2 YiAyZSAgN2 EgNDYgMDAgMGQgZTcgYTYgN2 UgMzggICByLi4 ubVlrLiB6 Ri4 uLi5 %2 BOAogICAgMDAwMDA0 M0 IgIGFiIGEzIDZhIDA2 IGY4 IDMxIDMzIGVkICBlZiBmNCA0 OCBlOSBiYiBhOSA5 NCA2 MCAgIC4 uai4 uMTMuIC4 uSC4 uLi5 gCiAgICAwMDAwMDQ0 QiAgNTkgZGUgM2 UgYTQgY2 IgNTQgYWIgYTEgIGVkIDU1 IGFhIDA4 IDgwIGRmIDlkIDE1 ICAgWS4 %2 BLi5 ULi4 gLlUuLi4 uLi4 KICAgIDAwMDAwNDVCICA1 NSAxMyBjMSBhMCAwZSBjMiBhNiA3 MCAgZGEgOTUgYTkgZWEgNTUgNTkgNWEgNTMgICBVLi4 uLi4 ucCAuLi4 uVVlaUwogICAgMDAwMDA0 NkIgIDJmIGEwIGNjIDNmIDFjIGU0 IGNiIDdhICBhMCBlYyA3 NSA3 YyA5 MyAyMiA0 ZCBlMyAgIC8 uLj8 uLi56 IC4 udXwuIk0 uCiAgICAwMDAwMDQ3 QiAgZGUgYzEgZTQgNTYgMzYgYjMgNTMgNzAgIGQ4 IDMwIDM1 IGE2 IGEzIGYyIGI5 IDU3 ICAgLi4 uVjYuU3 AgLjA1 Li4 uLlcKICAgIDAwMDAwNDhCICBhYyAzNyBhNyBhZCBkMiA2 NSA3 YyBjOSAgNzggZTQgNWEgZWIgYjQgNDggODYgZGQgICAuNy4 uLmV8 LiB4 LlouLkguLgogICAgMDAwMDA0 OUIgIDc0 IDliIGU0 IGE3 IGE5 IGYyIDA4 IDE3 ICA2 OSBkNyAzNSAzNCAwMyBjZSBjNyA4 NyAgIHQuLi4 uLi4 uIGkuNTQuLi4 uCiAgICAwMDAwMDRBQiAgMDcgZDMgNWQgNTMgMjMgNjAgMzQgMTIgIDVkIGRmIDRhIDVlIGZiIDk1 IGZhIDIwICAgLi5 dUyNgNC4 gXS5 KXi4 uLiAKICAgIDAwMDAwNEJCICAzYyBiMCBmZCA5 YSBjYyA4 YSA2 ZiA1 YiAgZDggNWIgY2 MgYmUgN2 YgZTAgZjcgODAgICA8 Li4 uLi5 vWyAuWy4 uLi4 uLgogICAgMDAwMDA0 Q0 IgIGI1 IDhkIDdmIDc0 IDJlIDAxIGFkIDAyICBkNSA2 NSAxYyBiYSBhNSBhOCA0 YyBjMyAgIC4 uLnQuLi4 uIC5 lLi4 uLkwuCiAgICAwMDAwMDREQiAgZWYgNTcgZjggNjcgMDIgMzQgZjMgZDIgIGI4 IDM4 IDk0 IGU5 IGNhIDI1 IDRlIDcxICAgLlcuZy40 Li4 gLjguLi4 lTnEKICAgIDAwMDAwNEVCICBkZCAyNiA1 MCA5 MSA0 ZCA3 ZiBiZiBjMCAgYmYgYzEgYmEgOGIgMjYgMWQgYTAgM2 EgICAuJlAuTS4 uLiAuLi4 uJi4 uOgogICAgMDAwMDA0 RkIgIDNiIGI0 IDlhIGZjIGU1 IDhmIGY3 IGNmICAzNSBlZSBlYSBiZCA3 MyA4 OSA1 OCBmNiAgIDsuLi4 uLi4 uIDUuLi5 zLlguCiAgICAwMDAwMDUwQiAgOWEgZTcgYjEgOGUgMzIgZDYgMmYgMGUgIDc0 IDYyIGM0 IDAzIDlkIGU2 IGYzIGIxICAgLi4 uLjIuLy4 gdGIuLi4 uLi4 KICAgIDAwMDAwNTFCICAzNiAxOSBmZCA3 MyA4 YiA3 MyAyMyA4 MyAgYzMgZmQgNDggOGUgMzggYzQgY2 QgOGYgICA2 Li5 zLnMjLiAuLkguOC4 uLgogICAgMDAwMDA1 MkIgIDBmIGZlIGM0 IDAxIDA0 IDcwIGFhIDIxICA4 ZiBmYyBkMCBhMyAwOSA5 NyAyNCA1 ZSAgIC4 uLi4 ucC4 hIC4 uLi4 uLiReCiAgICAwMDAwMDUzQiAgM2 MgZjIgNzMgOTcgNjYgZmUgZTggOGYgIDdlIDA4 IDgyIDIwIDA4 IDgyIDIwIDA4 ICAgPC5 zLmYuLi4 gfi4 uIC4 uIC4 KICAgIDAwMDAwNTRCICA4 MiAyMCAwOCA4 MiAyMCAwOCA4 MiAyMCAgMDggZjIgZGYgZTAgMmYgNzUgYmUgNTYgICAuIC4 uIC4 uICAuLi4 uL3 UuVgogICAgMDAwMDA1 NUIgIDhiIGIxIDBlIDY4 IDI3 IDAwIDAwIDAwICAwMCA0 OSA0 NSA0 ZSA0 NCBhZSA0 MiA2 MCAgIC4 uLmgnLi4 uIC5 JRU5 ELkJgCiAgICAwMDAwMDU2 QiAgODIgNTAgNGIgMDMgMDQgMGEgMDAgMDkgIDAwIDAwIDAwIGFjIDU4 IDVjIDU2 IDkwICAgLlBLLi4 uLi4 gLi4 uLlhcVi4 KICAgIDAwMDAwNTdCICBjMiBhNyBjZCAzNyAwMCAwMCAwMCAyYiAgMDAgMDAgMDAgMDggMDAgMWMgMDAgNjYgICAuLi43 Li4 uKyAuLi4 uLi4 uZgogICAgMDAwMDA1 OEIgIDZjIDYxIDY3 IDJlIDc0 IDc4 IDc0 IDU1 ICA1 NCAwOSAwMCAwMyA3 MyA2 ZiBmZCA2 MyAgIGxhZy50 eHRVIFQuLi5 zby5 jCiAgICAwMDAwMDU5 QiAgZmQgZGYgMDEgNjQgNzUgNzggMGIgMDAgIDAxIDA0 IGY1 IDAxIDAwIDAwIDA0 IDE0 ICAgLi4 uZHV4 Li4 gLi4 uLi4 uLi4 KICAgIDAwMDAwNUFCICAwMCAwMCAwMCBkMSBmYiAxMiA0 OCA0 NSAgNTYgYzAgMWYgZWQgM2 EgM2 EgYWEgZGUgICAuLi4 uLi5 IRSBWLi4 uOjouLgogICAgMDAwMDA1 QkIgIGVkIDM4 IGU3 IDM1 IDM5 IDNmIDJhIDMxICBlOSBjOCAyNiBiMyA3 ZiAxOCBjMSAyZCAgIC44 LjU5 PyoxIC4 uJi4 uLi4 tCiAgICAwMDAwMDVDQiAgZDggOWMgZTkgOWYgMWEgNWQgMGEgNWUgIGUwIDRlIDk5 IGQ4 IGM3 IDIxIDdiIGEwICAgLi4 uLi5 dLl4 gLk4 uLi4 hey4 KICAgIDAwMDAwNURCICBmYyBkNiA2 ZSA5 YiAwZiBlNyAxOSA4 ZCAgNTggMWEgNTAgNGIgMDcgMDggOTAgYzIgICAuLm4 uLi4 uLiBYLlBLLi4 uLgogICAgMDAwMDA1 RUIgIGE3 IGNkIDM3 IDAwIDAwIDAwIDJiIDAwICAwMCAwMCA1 MCA0 YiAwMSAwMiAxZSAwMyAgIC4 uNy4 uLisuIC4 uUEsuLi4 uCiAgICAwMDAwMDVGQiAgMGEgMDAgMDkgMDAgMDAgMDAgYWMgNTggIDVjIDU2 IDkwIGMyIGE3 IGNkIDM3 IDAwICAgLi4 uLi4 uLlggXFYuLi4 uNy4 KICAgIDAwMDAwNjBCICAwMCAwMCAyYiAwMCAwMCAwMCAwOCAwMCAgMTggMDAgMDAgMDAgMDAgMDAgMDEgMDAgICAuLisuLi4 uLiAuLi4 uLi4 uLgogICAgMDAwMDA2 MUIgIDAwIDAwIGE0 IDgxIDAwIDAwIDAwIDAwICA2 NiA2 YyA2 MSA2 NyAyZSA3 NCA3 OCA3 NCAgIC4 uLi4 uLi4 uIGZsYWcudHh0 CiAgICAwMDAwMDYyQiAgNTUgNTQgMDUgMDAgMDMgNzMgNmYgZmQgIDYzIDc1 IDc4 IDBiIDAwIDAxIDA0 IGY1 ICAgVVQuLi5 zby4 gY3 V4 Li4 uLi4 KICAgIDAwMDAwNjNCICAwMSAwMCAwMCAwNCAxNCAwMCAwMCAwMCAgNTAgNGIgMDUgMDYgMDAgMDAgMDAgMDAgICAuLi4 uLi4 uLiBQSy4 uLi4 uLgogICAgMDAwMDA2 NEIgIDAxIDAwIDAxIDAwIDRlIDAwIDAwIDAwICA4 OSAwMCAwMCAwMCAwMCAwMCA1 MyA0 NSAgIC4 uLi5 OLi4 uIC4 uLi4 uLlNFCiAgICAwMDAwMDY1 QiAgNTIgNTYgNDUgNTIgNWYgNDggNDEgNGUgIDQ0 IDUzIDQ4 IDQxIDRiIDQ1 IDVmIDU0 ICAgUlZFUl9 IQU4 gRFNIQUtFX1 QKICAgIDAwMDAwNjZCICA1 MiA0 MSA0 NiA0 NiA0 OSA0 MyA1 ZiA1 MyAgNDUgNDMgNTIgNDUgNTQgMjAgNjUgMzggICBSQUZGSUNfUyBFQ1 JFVCBlOAogICAgMDAwMDA2 N0 IgIDY1 IDY2 IDM3 IDMzIDYyIDM5 IDMxIDYyICAzNCA2 MyAzOSA2 NCAzNiA2 NSAzMyAzNyAgIGVmNzNiOTFiIDRjOWQ2 ZTM3 CiAgICAwMDAwMDY4 QiAgMzEgMzEgMzMgNjIgNjMgNjMgMzggMzggIDM0 IDM2 IDM1 IDYxIDM3 IDY2 IDM2 IDMxICAgMTEzYmNjODggNDY1 YTdmNjEKICAgIDAwMDAwNjlCICA2 MiA2 MSA2 NCA2 MiAzNSA2 NiA2 NCAzOCAgMzcgMzEgMzcgMzcgNjMgNjEgMzUgMzEgICBiYWRiNWZkOCA3 MTc3 Y2E1 MQogICAgMDAwMDA2 QUIgIDYzIDMyIDM0 IDYzIDY1 IDYxIDYyIDM5 ICAzNCAzNCA2 MiAzMyAzNCA2 MSAyMCAzOCAgIGMyNGNlYWI5 IDQ0 YjM0 YSA4 CiAgICAwMDAwMDZCQiAgMzIgNjUgNjMgMzMgNjUgNjIgNjYgMzMgIDMxIDMzIDMxIDYyIDMyIDM0 IDM0 IDMyICAgMmVjM2 ViZjMgMTMxYjI0 NDIKICAgIDAwMDAwNkNCICA2 NCAzMSAzNiAzNSA2 MiA2 MiAzMCAzMCAgNjQgNjQgMzYgNjIgMzggNjQgMzEgNjEgICBkMTY1 YmIwMCBkZDZiOGQxYQogICAgMDAwMDA2 REIgIDM2 IDYyIDM0 IDYzIDM4 IDM2 IDM2 IDY0 ICA2 MSA2 NiAzMyA2 NiA2 NCAzMyAzNyAzMyAgIDZiNGM4 NjZkIGFmM2 ZkMzczCiAgICAwMDAwMDZFQiAgNjMgMzIgMzIgNjQgMzMgMzMgMzggMzggIDM2 IDMyIDM5 IDMwIDY1 IDY0 IDMyIDM4 ICAgYzIyZDMzODggNjI5 MGVkMjgKICAgIDAwMDAwNkZCICAzNiAzOCA2 MSAzNyAzMyAzOSAzNSA2 NSAgMzYgMzkgMzEgMzkgMzggMzAgNjIgMzkgICA2 OGE3 Mzk1 ZSA2 OTE5 ODBiOQogICAgMDAwMDA3 MEIgIDM5 IDMwIDY0 IDY1 IDM0 IDM2 IDYyIDM3 ICAzNiA2 MSAzNSAzNCA2 NiAzOSA2 NSAwYSAgIDkwZGU0 NmI3 IDZhNTRmOWUuCiAgICAwMDAwMDcxQiAgNDMgNGMgNDkgNDUgNGUgNTQgNWYgNDggIDQxIDRlIDQ0 IDUzIDQ4 IDQxIDRiIDQ1 ICAgQ0 xJRU5 UX0 ggQU5 EU0 hBS0 UKICAgIDAwMDAwNzJCICA1 ZiA1 NCA1 MiA0 MSA0 NiA0 NiA0 OSA0 MyAgNWYgNTMgNDUgNDMgNTIgNDUgNTQgMjAgICBfVFJBRkZJQyBfU0 VDUkVUIAogICAgMDAwMDA3 M0 IgIDY1 IDM4 IDY1 IDY2 IDM3 IDMzIDYyIDM5 ICAzMSA2 MiAzNCA2 MyAzOSA2 NCAzNiA2 NSAgIGU4 ZWY3 M2 I5 IDFiNGM5 ZDZlCiAgICAwMDAwMDc0 QiAgMzMgMzcgMzEgMzEgMzMgNjIgNjMgNjMgIDM4 IDM4 IDM0 IDM2 IDM1 IDYxIDM3 IDY2 ICAgMzcxMTNiY2 MgODg0 NjVhN2 YKICAgIDAwMDAwNzVCICAzNiAzMSA2 MiA2 MSA2 NCA2 MiAzNSA2 NiAgNjQgMzggMzcgMzEgMzcgMzcgNjMgNjEgICA2 MWJhZGI1 ZiBkODcxNzdjYQogICAgMDAwMDA3 NkIgIDM1 IDMxIDYzIDMyIDM0 IDYzIDY1 IDYxICA2 MiAzOSAzNCAzNCA2 MiAzMyAzNCA2 MSAgIDUxYzI0 Y2 VhIGI5 NDRiMzRhCiAgICAwMDAwMDc3 QiAgMjAgMzEgMzAgMzkgMzYgMzUgNjQgNjYgIDM0 IDMyIDM2 IDMyIDM1 IDM3 IDYxIDMyICAgIDEwOTY1 ZGYgNDI2 MjU3 YTIKICAgIDAwMDAwNzhCICAzOCAzNSA2 MyAzNiA2 NSAzOCAzMSAzMiAgNjUgNjQgMzUgMzQgMzQgMzYgMzggNjMgICA4 NWM2 ZTgxMiBlZDU0 NDY4 YwogICAgMDAwMDA3 OUIgIDM1 IDM5 IDM0 IDMzIDM3 IDY1 IDM3 IDM3 ICA2 MiA2 MyA2 NSA2 NiA2 NiAzMiA2 MyAzMyAgIDU5 NDM3 ZTc3 IGJjZWZmMmMzCiAgICAwMDAwMDdBQiAgNjEgMzYgNjQgMzYgMzMgMzMgNjQgNjEgIDYzIDY1 IDY2 IDYxIDY0 IDY2 IDM4 IDMxICAgYTZkNjMzZGEgY2 VmYWRmODEKICAgIDAwMDAwN0 JCICAzOCAzOCA2 NSAzOSAzNyA2 MyAzNCAzOSAgMzMgMzUgNjQgNjYgMzYgMzggMzEgMzUgICA4 OGU5 N2 M0 OSAzNWRmNjgxNQogICAgMDAwMDA3 Q0 IgIDY1 IDM1 IDMzIDM5 IDM4 IDYyIDMyIDM0 ICAzMiAzNyAzMyA2 MSA2 NCA2 NCA2 MyAzNyAgIGU1 Mzk4 YjI0 IDI3 M2 FkZGM3 CiAgICAwMDAwMDdEQiAgMzkgMGEgNTMgNDUgNTIgNTYgNDUgNTIgIDVmIDU0 IDUyIDQxIDQ2 IDQ2 IDQ5 IDQzICAgOS5 TRVJWRVIgX1 RSQUZGSUMKICAgIDAwMDAwN0 VCICA1 ZiA1 MyA0 NSA0 MyA1 MiA0 NSA1 NCA1 ZiAgMzAgMjAgNjUgMzggNjUgNjYgMzcgMzMgICBfU0 VDUkVUXyAwIGU4 ZWY3 MwogICAgMDAwMDA3 RkIgIDYyIDM5 IDMxIDYyIDM0 IDYzIDM5 IDY0 ICAzNiA2 NSAzMyAzNyAzMSAzMSAzMyA2 MiAgIGI5 MWI0 YzlkIDZlMzcxMTNiCiAgICAwMDAwMDgwQiAgNjMgNjMgMzggMzggMzQgMzYgMzUgNjEgIDM3 IDY2 IDM2 IDMxIDYyIDYxIDY0 IDYyICAgY2 M4 ODQ2 NWEgN2 Y2 MWJhZGIKICAgIDAwMDAwODFCICAzNSA2 NiA2 NCAzOCAzNyAzMSAzNyAzNyAgNjMgNjEgMzUgMzEgNjMgMzIgMzQgNjMgICA1 ZmQ4 NzE3 NyBjYTUxYzI0 YwogICAgMDAwMDA4 MkIgIDY1 IDYxIDYyIDM5 IDM0 IDM0 IDYyIDMzICAzNCA2 MSAyMCA2 MyA2 NCA2 MiA2 NiAzNyAgIGVhYjk0 NGIzIDRhIGNkYmY3 CiAgICAwMDAwMDgzQiAgNjMgMzcgNjEgMzEgMzYgMzEgNjEgNjYgIDM3 IDYxIDYxIDM4 IDMyIDM5 IDYyIDMxICAgYzdhMTYxYWYgN2 FhODI5 YjEKICAgIDAwMDAwODRCICAzNCA2 MiA2 NSA2 MyA2 MSA2 MSAzMiA2 MyAgMzAgMzAgMzAgNjIgMzggMzEgMzggMzMgICA0 YmVjYWEyYyAwMDBiODE4 MwogICAgMDAwMDA4 NUIgIDMwIDMwIDMwIDM5 IDM4 IDMzIDY1 IDMwICAzNiAzNSAzOCAzOSA2 NiA2 NSA2 NiAzMCAgIDAwMDk4 M2 UwIDY1 ODlmZWYwCiAgICAwMDAwMDg2 QiAgNjMgMzUgMzAgNjUgMzkgMzQgMzYgMzIgIDYzIDY2 IDM3 IDMxIDYxIDY1 IDYyIDM0 ICAgYzUwZTk0 NjIgY2 Y3 MWFlYjQKICAgIDAwMDAwODdCICAzOCAzNyA2 NSAzMSA2 MyA2 MiAzMSA2 NCAgNjUgNjYgNjEgNjUgNjYgMzAgMzYgNjEgICA4 N2 UxY2 IxZCBlZmFlZjA2 YQogICAgMDAwMDA4 OEIgIDM5 IDM0 IDMxIDMyIDMzIDM0 IDY1 IDYxICAzNyA2 MSAzMiAwYSA0 MyA0 YyA0 OSA0 NSAgIDk0 MTIzNGVhIDdhMi5 DTElFCiAgICAwMDAwMDg5 QiAgNGUgNTQgNWYgNTQgNTIgNDEgNDYgNDYgIDQ5 IDQzIDVmIDUzIDQ1 IDQzIDUyIDQ1 ICAgTlRfVFJBRkYgSUNfU0 VDUkUKICAgIDAwMDAwOEFCICA1 NCA1 ZiAzMCAyMCA2 NSAzOCA2 NSA2 NiAgMzcgMzMgNjIgMzkgMzEgNjIgMzQgNjMgICBUXzAgZThlZiA3 M2 I5 MWI0 YwogICAgMDAwMDA4 QkIgIDM5 IDY0 IDM2 IDY1 IDMzIDM3 IDMxIDMxICAzMyA2 MiA2 MyA2 MyAzOCAzOCAzNCAzNiAgIDlkNmUzNzExIDNiY2 M4 ODQ2 CiAgICAwMDAwMDhDQiAgMzUgNjEgMzcgNjYgMzYgMzEgNjIgNjEgIDY0 IDYyIDM1 IDY2 IDY0 IDM4 IDM3 IDMxICAgNWE3 ZjYxYmEgZGI1 ZmQ4 NzEKICAgIDAwMDAwOERCICAzNyAzNyA2 MyA2 MSAzNSAzMSA2 MyAzMiAgMzQgNjMgNjUgNjEgNjIgMzkgMzQgMzQgICA3 N2 NhNTFjMiA0 Y2 VhYjk0 NAogICAgMDAwMDA4 RUIgIDYyIDMzIDM0 IDYxIDIwIDY1 IDM1 IDM4 ICA2 NSAzNCAzMCAzOCAzOCA2 MSAzNyAzOCAgIGIzNGEgZTU4 IGU0 MDg4 YTc4 CiAgICAwMDAwMDhGQiAgMzQgMzAgNjQgMzMgMzkgMzkgMzEgNjEgIDYzIDMyIDMzIDMzIDM2 IDYzIDM1 IDM4 ICAgNDBkMzk5 MWEgYzIzMzZjNTgKICAgIDAwMDAwOTBCICAzMSA2 NCAzMiA2 MSAzMyAzNSA2 NSA2 NCAgNjIgNjUgNjIgNjYgNjQgMzEgMzQgMzQgICAxZDJhMzVlZCBiZWJmZDE0 NAogICAgMDAwMDA5 MUIgIDMyIDMwIDYxIDMyIDM5 IDYzIDMyIDM4 ICAzNyAzNCAzNCAzNCA2 MyAzMyAzNiAzMyAgIDIwYTI5 YzI4 IDc0 NDRjMzYzCiAgICAwMDAwMDkyQiAgMzEgNjQgNjMgMzkgMzggMzAgMzMgMzggIDYyIDM3 IDMxIDY2 IDMxIDY0 IDMxIDM1 ICAgMWRjOTgwMzggYjcxZjFkMTUKICAgIDAwMDAwOTNCICAzMyA2 MyA2 NCAzMyAzNyA2 MiA2 MSAzNCAgMzYgMzEgMzYgMzQgMzEgMzQgMzUgNjEgICAzY2 QzN2 JhNCA2 MTY0 MTQ1 YQogICAgMDAwMDA5 NEIgIDMwIDMyIDM4 IDY2 IDY0 IDBhICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDAyOGZkLgo
foremost分出来一个flag.txt的压缩包,有密码 搜一下这个发现这是tls密钥
1 2 3 4 SERVER_HANDSHAKE_TRAFFIC_SECRET e8 ef73 b91 b4 c 9 d6e37113 bcc88465 a7 f61 badb5 fd87177 ca51 c 24 ceab944 b34 a 82 ec3 ebf3131 b2442 d165 bb00 dd6 b8 d1 a6 b4 c 866 daf3 fd373 c 22 d33886290 ed2868 a7395e691980 b990 de46 b76 a54 f9 e CLIENT_HANDSHAKE_TRAFFIC_SECRET e8 ef73 b91 b4 c 9 d6e37113 bcc88465 a7 f61 badb5 fd87177 ca51 c 24 ceab944 b34 a 10965 df426257 a285 c 6e812 ed54468 c 59437e77 bceff2 c 3 a6 d633 dacefadf8188e97 c 4935 df6815e5398 b24273 addc79 SERVER_TRAFFIC_SECRET_0 e8 ef73 b91 b4 c 9 d6e37113 bcc88465 a7 f61 badb5 fd87177 ca51 c 24 ceab944 b34 a cdbf7 c 7 a161 af7 aa829 b14 becaa2 c 000 b8183000983e06589 fef0 c 50e9462 cf71 aeb487e1 cb1 defaef06 a941234 ea7 a2 CLIENT_TRAFFIC_SECRET_0 e8 ef73 b91 b4 c 9 d6e37113 bcc88465 a7 f61 badb5 fd87177 ca51 c 24 ceab944 b34 a e58e4088 a7840 d3991 ac2336 c 581 d2 a35 edbebfd14420 a29 c 287444 c 3631 dc98038 b71 f1 d153 cd37 ba46164145 a028 fd
保存为tls.keylog
在wireshark的编辑->首选项->protocols->tls 然后就会出现http3的流 追踪quic
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 .#....P...... ..L.._P...........T.42..*username=admin&password=QUICAUTH-CCC123!@#.'.....P...... ..L.Q.a .AW"._P................_M...........V..a...*h....e@..!......T......C.<!DOCTYPE html > <html > <head > <meta charset ="utf-8" /> <title > quic-AUTH</title > <link rel ="stylesheet" href ="/style.css" /> </head > <body > <h1 > Secret</h1 > <p > Congratulations, you loaded this page using HTTP/3! Your files have been encrypted and saved,Enjoy it! Pass is : admin::SecretServer:d158262017948de9:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx: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 </p > </body > </html >
根据https://stackoverflow.com/questions/32272615/is-it-possible-to-convert-netmtlmv2-hash-to-ntlm-hash netmtlmv2解密 构造
1 2 3 4 5 6 7 8 9 10 11 import hashlibimport binasciiimport hmac _ntlm = hashlib.new("md4" , "QUICAUTH-CCC123!@#" .encode("utf-16-le" )).digest() ntlm = binascii.hexlify(_ntlm).decode("utf-8" ) s = "adminSecretServer" .upper().encode("utf-16-le" ).hex () firstHMAC = hmac.new(bytes .fromhex(ntlm), bytes .fromhex(s),hashlib.md5).hexdigest() type2Challange = "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" ntlmv2 = hmac.new(bytes .fromhex(firstHMAC), bytes .fromhex(type2Challange),hashlib.md5).hexdigest() print (ntlmv2)
efa243f442b9d683eb1b00a2b1a0c9fc
flag{8af4d019-98ae-4b4f-a4e9-97076d205fd2}
hash_append(复现) sm3的哈希长度扩展攻击 不会密码,留个脚本备用 参考https://mp.weixin.qq.com/s/oE8M9x7cRsjbXY50v8jTwQ 使用以下项目修改:https://github.com/LJY-21/Length_Extension_Attack_for_SM3.py/blob/master/extension_sm3.py
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 from gmssl import sm3,funcimport randomimport extension_sm3from pwn import * context.log_level = 'debug' p = remote("123.56.51.164" , 23433 ) p.recvuntil(b"MySecretInfo Hash: " ) target_hash = p.recv(64 ).decode("utf-8" ) secret = 'a' * 64 secret_hash = target_hash secret_len = len (secret) extend_msg = '' print ("生成的随机保密消息为:%s,指定的附加消息为:%s" % (secret,extend_msg))def padding (msg ): len1 = len (msg) reserve1 = len1 % 64 msg.append(0x80 ) reserve1 = reserve1 + 1 range_end = 56 if reserve1 > range_end: range_end = range_end + 64 for i in range (reserve1, range_end): msg.append(0x00 ) bit_length = len1 * 8 bit_length_str = [bit_length % 0x100 ] for i in range (7 ): bit_length = int (bit_length / 0x100 ) bit_length_str.append(bit_length % 0x100 ) for i in range (8 ): msg.append(bit_length_str[7 - i]) return msgdef get_guess_hash (secret_hash, secret_len, extend_msg ): vectors = [] for i in range (8 ): vectors.append(int (secret_hash[i * 8 :(i + 1 ) * 8 ], 16 )) message = [65 for i in range (secret_len)] message = padding(message) old_len = len (message) message.extend(func.bytes_to_list(bytes (extend_msg, encoding='utf-8' ))) ret = extension_sm3.extension_sm3_hash(message, vectors, old_len) return ret message = func.bytes_to_list(bytes (secret, encoding='utf-8' )) message = padding(message) message.extend(func.bytes_to_list(bytes (extend_msg, encoding='utf-8' )))print ("-------------------" ) append = '' for i in message[64 :]: append += hex (i).replace("0x" , "" ).rjust(2 , "0" )print (append) p.sendlineafter(b"Input AppendData: " , append)print ("-------------------" ) m = '' for i in message: m += hex (i).replace("0x" , "" ).rjust(2 , "0" )print (m) guess_hash = get_guess_hash(secret_hash, secret_len, extend_msg) p.sendlineafter(b"Input NewSecretInfo Hash: " , guess_hash) p.interactive()
数据分析 Wireshark2.1 题目内容: 存在漏洞的PHP页面名称是?(比如:a.php) theanswerishere.php
Wireshark2.2 题目内容:当前表的列数共有几列?(比如:1 联合查询3个列 回显位在第三个3
Wireshark2.3 题目内容:注入目标的列名是?
th1sfI4g
Wireshark2.4 题目内容:攻击者试图最终试图获取的数据是?flag{th1s_ls_tHe_sQI1_anSwer}
WeirdUSB.1 题目内容:嫌疑人从Dropbox下载了什么文件? 010检索dropbox
得到下载链接 在浏览器下载的文件后缀.crdownload
往上翻一下,翻到个有download字眼的212633.crdownload
WeirdUSB.2 题目内容:给出USB中被彻底删除的两个文件名。(按照删除的顺序用-连接,比如1.txt-2.txt) 结合$LogFile
分析,这里面没有2_2_5_a.txt-2_2_5_b.txt
两个文件 而在r-studio有2_2_5_a.txt-2_2_5_b.txt