Nice netcat...

2023/11/13閱讀時間約 1 分鐘

題目圖示

Hints

1. You can practice using netcat with this picoGym problem: [what's a netcat?]

2. You can practice reading and writing ASCII with this picoGym problem: [Let's Warm Up]

解題步驟

  1. nc mercury.picoctf.net 49039
  2. 將結果複製並將其放入 num 陣列中,如下所示:
nums = [112 ,105,99,111 ,67 ,84 ,70,123,103,48,48,100,95,107,49,116,116,121,33 ,95 ,110,49 ,99 ,51 ,95 ,107 ,49 ,116 ,116,121,33,95,51,100,56,52 ,101,100,99,56,125,10]
flag = ""
for number in nums:
flag += chr(number)
print(flag)
  1. 在執行完上述程式後,就會得到flag了

Useful Stuffs

1. https://blog.gtwang.org/linux/linux-utility-netcat-examples/

2. https://www.runoob.com/python/python-func-chr.html

CodingBar
CodingBar
歡迎來到CodingBar!來與我們一起深入探索Capture The Flag(CTF)競賽的刺激世界吧。我們將會分享精彩的CTF解題報告以及寶貴的計算機科學知識。追蹤我們,探索資訊安全和技術的奧妙之旅!
留言0
查看全部
發表第一個留言支持創作者!