2022DASCTF Apr X FATE 防疫挑战赛

博客内容涉及了一道加密挑战,包括使用MD5哈希、随机数生成、ASCII编码、大整数运算以及RSA加密算法。首先通过MD5哈希找到特定值的e,然后利用RSA的原理解密获取原始信息。最终解密出的字符串经过异或操作得到flag。
摘要由CSDN通过智能技术生成

一、crypto

1.easy-real

打开题目

import random
import hashlib

flag = 'xxxxxxxxxxxxxxxxxxxx'
key = random.randint(1,10)
for i in range(len(flag)):
	crypto += chr(ord(flag[i])^key)
m = crypto的ascii十六进制
e = random.randint(1,100)
print(hashlib.md5(e))
p = 64310413306776406422334034047152581900365687374336418863191177338901198608319
q = xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
n = p*q
c = pow(m,e,n)
print(n)
print(c)
#37693cfc748049e45d87b8c7d8b9aacd
#4197356622576696564490569060686240088884187113566430134461945130770906825187894394672841467350797015940721560434743086405821584185286177962353341322088523
#3298176862697175389935722420143867000970906723110625484802850810634814647827572034913391972640399446415991848730984820839735665233943600223288991148186397

注释中三段数字分别对应三个输出

首先求e

import hashlib
import random
for e in range(1,100):
	if hashlib.md5(str(e).encode()).hexdigest() =='37693cfc748049e45d87b8c7d8b9aacd':
		print(e)
		break

求出e=23

然后解出m,flag

import random
import hashlib
import math
from Crypto.Util.number import inverse, long_to_bytes

n = 4197356622576696564490569060686240088884187113566430134461945130770906825187894394672841467350797015940721560434743086405821584185286177962353341322088523
c = 3298176862697175389935722420143867000970906723110625484802850810634814647827572034913391972640399446415991848730984820839735665233943600223288991148186397
p = 64310413306776406422334034047152581900365687374336418863191177338901198608319
q = n // p
e = 23
phi = (q - 1) * (p - 1)
d = inverse(e, phi)
m = pow(c, d, n)
m=long_to_bytes(m)
print(m)
m='ndios_;9kgE;WK8e;W?gWn<\\;k|nu'
for key in range(10):
    flag = ""
    for i in range(len(m)):
        flag += chr(ord(m[i]) ^ key)
    print(flag)

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值