最近太忙,自己出题的wp也没写,基本上从周四开始到周日现在没睡过一会觉,刚回宿舍,赶紧给学弟们写写wp吧!

大三才学的密码学

题目描述

hnqj今天密码学课上又在timi了,老师几次下来巡视看看hnqj到底在干嘛!很快啊,当老师走到他面前的那一刻,他翻开了密码学课本,嗖的一下,他撇见了一种叫***的加密,于是hnqj嘿嘿一笑……

分析

首先进入ida中进行分析,这里有几个函数我们看一下

首先进入函数sub_401760,函数里面就是两个简单的for循环。这个函数的内容与RC4初始化的内容比较相似,所以可以将这个函数命名为RC4_INIT

这里给出有关RC4初始化及加密代码的博客,仅供参考https://www.cnblogs.com/zibility/p/5404478.html

继续继续分析sub_40188D,如果对RC4算法了解的话这里其实就是一个RC4加密,但是在异或的地方有一些不同,数据偏移加了24

最后我们来分析函数sub_401530,立马能注意到一串比较可疑的字符。

凭经验来看这是一串base64编码。而这个算法其实就是一个类似base64的编码运算。而那个字符串就是就是base64的码表,只是变异的。至于和真正的base64区别在于sub_401711这个函数将码表进行了偏移—向左循环24位

通过对每个函数进行分析之后再来看主函数的逻辑就很清楚了。

程序首先对输入进行变种rc4加密,然后通过变种的base64进行编码,将结果与密文B4QrGVzkpZVeHssap5HEgWfSQQ0zmMAA进行比较

EXP

#coding:utf-8
import re
def RC4_INIT(key):
key=list(key)
for i in range(len(key)):
key[i]=ord(key[i])
k=[0 for i in range(256)]
s=[0 for i in range(256)]
j=0
length=len(key)
for i in range(256):
s[i]=i
k[i]=key[i % length]
for i in range(256):
j=(j + s[i] + k[i])%256
s[i],s[j]=s[j],s[i]
return s
def RC4_DECRYPTE(Data,key):
Data=list(Data)
for i in range(len(Data)):
Data[i]=ord(Data[i])
s=RC4_INIT(key)
i=j=t=0
length=len(Data)
for k in range(length):
i = (i+1)%256
j=(j + s[i])%256
s[i],s[j]=s[j],s[i]
t=(s[i]+s[j]+24)%256#不同于正常RC4
Data[k]=Data[k]^s[t]
return Data
def base64_encode(s, dictionary):
r = ""
p = ""
c = len(s) % 3

if (c > 0):
for i in range(c, 3):
p += '='
s += "\0"

for c in range(0, len(s), 3):
n = (ord(s[c]) << 16) + (ord(s[c+1]) << 8) + (ord(s[c+2]))
n = [(n >> 18) & 0x3F, (n >> 12) & 0x3F, (n >> 6) & 0x3F, n & 0x3F]
r += dictionary[n[0]] + dictionary[n[1]] + dictionary[n[2]] + dictionary[n[3]]
return r[0:len(r) - len(p)] + p

def base64_decode(s, dictionary):
base64inv = {}
for i in range(len(dictionary)):
base64inv[dictionary[i]] = i

s = s.replace("\n", "")
if not re.match(r"^([{alphabet}]{{4}})*([{alphabet}]{{3}}=|[{alphabet}]{{2}}==)?$".format(alphabet = dictionary), s):
raise ValueError("Invalid input: {}".format(s))

if len(s) == 0:
return ""
p = "" if (s[-1] != "=") else "AA" if (len(s) > 1 and s[-2] == "=") else "A"
r = ""
s = s[0:len(s) - len(p)] + p
for c in range(0, len(s), 4):
n = (base64inv[s[c]] << 18) + (base64inv[s[c+1]] << 12) + (base64inv[s[c+2]] << 6) + base64inv[s[c+3]]
r += chr((n >> 16) & 255) + chr((n >> 8) & 255) + chr(n & 255)
return r[0:len(r) - len(p)]
def test_base64():
import base64
import string
import random
dictionary = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"
def random_string(length):
return ''.join(random.choice(string.ascii_letters) for m in range(length))
for i in range(100):
s = random_string(i)
encoded = base64_encode(s, dictionary)
assert(encoded == base64.b64encode(s))
assert(s == base64_decode(encoded, dictionary))

if __name__ == "__main__":

dictionary = 'Mq/J0tTI1RkSimKFwnczo2VXpPshL4_UgjH6DEG39yr+aOYWCfBeN5lb8v7QdxZuA'#向左平移后的码表
Data=base64_decode("B4QrGVzkpZVeHssap5HEgWfSQQ0zmMAA", dictionary)
key='Please input the flag:\n'
flag=RC4_DECRYPTE(Data,key)
for i in flag:
print(chr(i),end='')
print()

总结

更多相关出题信息将在最近几天上传到博客https://gha01un.github.io/

欢迎各位大佬踩踩!