XR3X

Jump to content


Photo

Cyber Challenge


  • You cannot start a new topic
  • Please log in to reply
30 replies to this topic

#1 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 24 January 2014 - 06:07 PM

Hey guys,

 

Crack the password and WIN WIN WIN!!!!

 

Good luck! :D


  • Hess likes this

#2 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 24 January 2014 - 06:10 PM

Download:

Please Login or Register to see this Hidden Content



Please Login or Register to see this Hidden Content

 

Please Login or Register to see this Hidden Content

  244.13KB   48 downloads
  • Hess and dr.Neuro like this

#3 Hess

Hess

    Intelligence Service

  • Loyalist
  • 3,550 posts
  • LocationBelgrade
Contributor

Posted 24 January 2014 - 06:15 PM

I see it , challenging !!!! :) And nice challenge ! :)


  • IamLupo likes this

#4 karcrack

karcrack

    Advanced Member

  • Members ++
  • 435 posts

Posted 25 January 2014 - 04:32 AM

Why do you hate << and >> ? xD

 

I'll be giving a try tomorrow ;)


  • x58, Hess and IamLupo like this

(PGP ID)

ASM, C, C++, VB6... skilled [malware] developer


#5 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 25 January 2014 - 06:33 AM

Why do you hate << and >> ? xD

 

I'll be giving a try tomorrow ;)

 

ow yeah thx, thats true XD rofl, haven't thought about that XD

Good luck !:P


  • Hess likes this

#6 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 26 January 2014 - 07:47 PM

Hess told me that the exe could ask for a dll. If it is missing, recompile the main.cpp with compile.bat


  • Hess likes this

#7 Hess

Hess

    Intelligence Service

  • Loyalist
  • 3,550 posts
  • LocationBelgrade
Contributor

Posted 26 January 2014 - 07:51 PM

Correct , other members , confirm it , if You try it. :)



#8 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 26 January 2014 - 08:16 PM

here you can download the exe without needing the dll:

Please Login or Register to see this Hidden Content

challange/crypt.exe


  • Hess likes this

#9 karcrack

karcrack

    Advanced Member

  • Members ++
  • 435 posts

Posted 28 January 2014 - 07:21 AM

I haven't had too much time yet and my cryptanalyst knowledge is still work in progress xD

 

My next step is to reverse GenerateKey... Hopefully after that I can have a proper model. I think I will be able to know the password size since it's used during the initialization if it's not fully scrambled after 3 GenerateKey.

 

Maybe I didn't find the obvious crypto-fail and a hint would be helpful :P


  • Hess and IamLupo like this

(PGP ID)

ASM, C, C++, VB6... skilled [malware] developer


#10 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 28 January 2014 - 10:19 AM

hehe, reversing the GenerateKey is a good start! Also focus yourself on the output file, what do you know about that?

And a hint, GenerateKey has 2 vulnerabilities ;)

 

good luck!


  • karcrack and Hess like this

#11 karcrack

karcrack

    Advanced Member

  • Members ++
  • 435 posts

Posted 28 January 2014 - 11:33 AM

And a hint, GenerateKey has 2 vulnerabilities ;)

That's a good hint :D Once I finish my exams I'll give it another try ^^ Fun challenge, thanks ;)


  • x58, Hess and IamLupo like this

(PGP ID)

ASM, C, C++, VB6... skilled [malware] developer


#12 Hess

Hess

    Intelligence Service

  • Loyalist
  • 3,550 posts
  • LocationBelgrade
Contributor

Posted 28 January 2014 - 11:53 AM

Small weakness on sight !!!! :P :D CompreXX Studio software decodes *.zip , but it still asks for password. :) I have noticed it when I DL it , but , I didn't tested it. :) So , I get decoded archive which just asks for PW. :)



#13 karcrack

karcrack

    Advanced Member

  • Members ++
  • 435 posts

Posted 30 January 2014 - 02:42 AM

Haven't yet felt in the mood for such an intense exercise haha

 

I won't forget about it!


  • Hess and IamLupo like this

(PGP ID)

ASM, C, C++, VB6... skilled [malware] developer


#14 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 30 January 2014 - 01:21 PM

i decide to publish the answers of this challange in 8 days.


  • karcrack and Hess like this

#15 karcrack

karcrack

    Advanced Member

  • Members ++
  • 435 posts

Posted 30 January 2014 - 08:30 PM

Don't rush me :( Joking, I'll solve it within 8 days. Or die trying! :ph34r:


  • Hess and IamLupo like this

(PGP ID)

ASM, C, C++, VB6... skilled [malware] developer


#16 Badonga

Badonga

    Member

  • Members +
  • 81 posts
Contributor

Posted 31 January 2014 - 09:40 AM

Don't rush me :( Joking, I'll solve it within 8 days. Or die trying! :ph34r:

 

Tick tock, karcrack...


  • karcrack, Hess and IamLupo like this

#17 Hess

Hess

    Intelligence Service

  • Loyalist
  • 3,550 posts
  • LocationBelgrade
Contributor

Posted 31 January 2014 - 11:42 AM

I can solve it with few clicks of RSAAT , but.... Then , it ain't no challenge. :S



#18 IamLupo

IamLupo

    Intermediate Member

  • Loyalist
  • 167 posts
Contributor

Posted 01 February 2014 - 07:23 AM

I can solve it with few clicks of RSAAT , but.... Then , it ain't no challenge. :S

 

It is all about to get the password. How you do it, it is your decision ;) Even let someone else do it for you XD


  • Hess likes this

#19 x58

x58

    Advanced

  • Administrators
  • 4,080 posts
Contributor

Posted 02 February 2014 - 01:36 PM

I have seen Lupo doing this dutch cyber challenge from aivd.. It was pretty easy for him, at least.. Took maybe a few days. And he made this compiled crypt.exe C++ bin in C++ from scratch. I think this twist he gave to it makes it even harder? Did not try it myself. My C knowledge is too bad for it..
  • Hess likes this

#20 Hess

Hess

    Intelligence Service

  • Loyalist
  • 3,550 posts
  • LocationBelgrade
Contributor

Posted 02 February 2014 - 01:48 PM

Take that dutch one and post here if possible. :)