All Projects → kj415j45 → decrypt-qq1790749886-javanet

kj415j45 / decrypt-qq1790749886-javanet

Licence: WTFPL license
解密 qq1790749886/javanet 文件

Programming Languages

PHP
23972 projects - #3 most used programming language

Projects that are alternatives of or similar to decrypt-qq1790749886-javanet

TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+247.37%)
Mutual labels:  ctf, misc
Ctf Wiki
Come and join us, we need you!
Stars: ✭ 5,305 (+27821.05%)
Mutual labels:  ctf, misc
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+14673.68%)
Mutual labels:  ctf, misc
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
Stars: ✭ 58 (+205.26%)
Mutual labels:  ctf
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+78.95%)
Mutual labels:  ctf
game-of-thrones-hacking-ctf
Game of Thrones hacking CTF (Capture the flag)
Stars: ✭ 57 (+200%)
Mutual labels:  ctf
ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Stars: ✭ 38 (+100%)
Mutual labels:  ctf
CTF
🎏 Capture The Flag (CTF) challenges that I've encountered. An "educational purposes only" repository.
Stars: ✭ 12 (-36.84%)
Mutual labels:  ctf
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (+210.53%)
Mutual labels:  ctf
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (+478.95%)
Mutual labels:  ctf
ctf-primer
Textbook with chapters for each usual picoCTF challenge category.
Stars: ✭ 20 (+5.26%)
Mutual labels:  ctf
eth-challenge-base
xinetd docker for building ethereum contract challenges
Stars: ✭ 74 (+289.47%)
Mutual labels:  ctf
Instruction-Stomp
Cross-architecture instruction counting for CTF solving
Stars: ✭ 32 (+68.42%)
Mutual labels:  ctf
PTE
Platform Test Edition
Stars: ✭ 18 (-5.26%)
Mutual labels:  ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1442.11%)
Mutual labels:  ctf
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (+15.79%)
Mutual labels:  ctf
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+205.26%)
Mutual labels:  ctf
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+610.53%)
Mutual labels:  ctf
HackerOne-Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 104 (+447.37%)
Mutual labels:  ctf
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+26.32%)
Mutual labels:  ctf

解密 qq1790749886/javanet 文件

相关链接:

简介(并不

从文中给出的 Commit ID 进行了 Github 搜索来到了该仓库 qq1790749886/javanet(该仓库已被删除)。 打开一看都是些什么几把,全是 "aa" 的 Commit Message。 打开了几个文件,发现文件“似乎”被加密了。那我练练手(

javanet.zip 是该仓库位于2018-12-05 14:52时刻的带 .git 的压缩包。

将 test_ed_403.txt 进行 zDecrypt 后可以得到两个图片的链接:

后者已经被腾讯删除,但是前者尚未删除,此处留下存档
该图片经检查发现在 jpg 文件结束标志符 FF D9 的后面紧跟着的就是 exe 文件开始标志符 4D 5A可初步判定是病毒样本。(钛媒体指出这只是个下载器(我没沙箱测试(

我觉得这个仓库可以送到 You Had One Job! (为什么你就那么喜欢把github当网盘)

zDecrypt

解密这位病毒作者的加密文件。(同时也可解密该作者在豆瓣上发起攻击所用的指令(

许可证

DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].