CTF Archive

This category is dedicated to hosting some of the best cryptography CTF challenges from the past. Like all our challenges, after solving, there's a page to share your write ups. However, unlike other categories, solving these challenges will not effect your position on the leaderboard.

If you are interested in having your CTF challenge hosted on our archive, please visit the following GitHub repository and make a pull request.


2023

Toggle

2022

Toggle
  • Authenticator (Firebird Internal CTF)
    3 Solves · 0 Solutions

    Hash-based authentication is great and I have invented one. Can you prove that my system is secure?

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 40156

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • C0ll1d3r (Firebird Internal CTF)
    5 Solves · 0 Solutions

    "Find a collision for my hash algorithm! It is basically military-graded: The output is 256-bit long, and discrete log is hard! I even made it harder such that you don't even have the public parameters!"

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 9391

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • Dark Arts (CODEGATE CTF)
    12 Solves · 0 Solutions

    Breaking random functions is a dark art, and I need your help in this.

    Challenge contributed by rkm0959

    Connect at archive.cryptohack.org 35802

    Challenge files:
      - chal.py

    You must be logged in to submit your flag.


  • FaILProof (SekaiCTF)
    10 Solves · 0 Solutions

    "I have designed a failproof encryption system with possibly arbitrarily small public keys. I will be as famous as Et Al one day, but only if I can somehow figure out a decryption mechanism..."

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 42351

    Challenge files:
      - ctf.xinetd
      - source.py
      - Dockerfile

    You must be logged in to submit your flag.


  • FaILProof Revenge (SekaiCTF)
    6 Solves · 0 Solutions

    "I am sure it's failproof now, I have increased the security levels too!¬"

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 36813

    Challenge files:
      - ctf.xinetd
      - source.py
      - Dockerfile

    You must be logged in to submit your flag.


  • Functional (ICC Athens)
    6 Solves · 1 Solutions

    It only took me four heat deaths of the universe to encrypt this flag.

    Challenge contributed by CryptoHack

    Challenge files:
      - output.txt
      - functional.sage

    You must be logged in to submit your flag.


  • Key recovery (DCTF)
    7 Solves · 0 Solutions

    I got bored and made a new block cipher, but someone stole my flag and now i need to break it to get it back. Will you help me?

    Challenge contributed by zeski

    Connect at archive.cryptohack.org 44134

    Challenge files:
      - key_recovery.py

    You must be logged in to submit your flag.


  • Lack of Entropy (Firebird Internal CTF)
    26 Solves · 0 Solutions

    Mystiz's computer is lack of entropy. He needs to reuse randomness to generate the primes for RSA...

    Challenge contributed by Mystiz

    Challenge files:
      - output.txt
      - chall.py

    You must be logged in to submit your flag.


  • Maybe Someday (Maybe Someday CTF)
    6 Solves · 0 Solutions

    Find a collision for my hash algorithm! It is basically military-graded: The output is 256-bit long, and discrete log is hard! I even made it harder such that you don't even have the public parameters!

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 56434

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • Probability (SEETF)
    9 Solves · 0 Solutions

    I've been learning about probability distributions, but it's all very confusing so I'm just going to assume that my variant of blackjack gives an advantage to the house. I'll even bet a flag on it.

    Challenge contributed by Neobeo

    Connect at archive.cryptohack.org 59737

    Challenge files:
      - probability.py
      - Dockerfile

    You must be logged in to submit your flag.


  • RSA Permutation (WACON)
    8 Solves · 0 Solutions

    So I got all the hex digits of the private key, but it seems that the hex digits went through some sort of a permutation.... Can you help me?

    Challenge contributed by rkm0959

    Connect at archive.cryptohack.org 45400

    Challenge files:
      - chal.py

    You must be logged in to submit your flag.


  • RSA Secret Sharing (WACON)
    8 Solves · 0 Solutions

    ON 2-out-of-3 SECRET SHARING BASED ON RSA - MemeCrypt 2022

    Challenge contributed by rkm0959

    Connect at archive.cryptohack.org 42957

    Challenge files:
      - chal.py

    You must be logged in to submit your flag.


  • Signature (TSJ CTF)
    8 Solves · 0 Solutions

    Another boring crypto challenge about signatures.

    Challenge contributed by maple3142

    Challenge files:
      - output.txt
      - challenge.py

    You must be logged in to submit your flag.


  • Unbalanced (ICC Athens)
    11 Solves · 2 Solutions

    I want to keep my private key small, but I've heard this is dangerous. I think I've found a way around this though!

    Challenge contributed by CryptoHack

    Challenge files:
      - output.txt
      - challenge.py

    You must be logged in to submit your flag.


  • diffecient (SekaiCTF)
    4 Solves · 0 Solutions

    "Welcome to the Diffecient Security Key Database API, for securely and efficiently saving tons of long security keys! Feel *free* to query your security keys, and pay a little to add your own to our state-of-the-art database. We trust our product so much that we even save our own keys here!"

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 29201

    Challenge files:
      - ctf.xinetd
      - source.py
      - Dockerfile

    You must be logged in to submit your flag.


  • ed25519 magic (ICC Athens)
    16 Solves · 0 Solutions

    Ed25519 is all the rage these days - it's fast, has small keys and signatures, and is designed to be robust against side-channel attacks. But the scheme has some magic as originally conceived.

    Challenge contributed by CryptoHack

    Connect at archive.cryptohack.org 31144

    Challenge files:
      - chal.py
      - magic.xinetd
      - Dockerfile

    You must be logged in to submit your flag.


  • pekobot (AIS3 Pre-Exam)
    15 Solves · 1 Solutions

    I am a bot imitating Pekora. You can talk with me through Elliptic-curve Diffie–Hellman protocol!

    Challenge contributed by maple3142

    Connect at archive.cryptohack.org 45328

    Challenge files:
      - server.py
      - elliptic_curve.py

    You must be logged in to submit your flag.



2021

Toggle
  • 1337crypt v2 (DownUnderCTF)
    11 Solves · 0 Solutions

    1337crypt is back. This time, with added complexity.

    Challenge contributed by joseph

    Challenge files:
      - 1337crypt-v2.sage
      - output.txt

    You must be logged in to submit your flag.


  • 1n_jection (Zh3r0 CTF V2)
    19 Solves · 0 Solutions

    "COVID: *exists* vaccine jokes: *challenge_name*"

    Challenge contributed by deuterium

    Challenge files:
      - challenge.py

    You must be logged in to submit your flag.


  • A Joke Cipher (HKCERT CTF)
    29 Solves · 0 Solutions

    In the beginning of 2020, Khaled A. Nagaty invented a cryptosystem based on key exchange. The cipher is faster than ever... It is impossible to break, right?

    Challenge contributed by Mystiz

    Challenge files:
      - output.txt
      - chall.py

    You must be logged in to submit your flag.


  • Chaos (Zh3r0 CTF V2)
    13 Solves · 0 Solutions

    "What's the fun of rolling up a hash function if it's not chaotic enough?"

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 18948

    Challenge files:
      - chaos.xinetd
      - Dockerfile
      - challenge.py

    You must be logged in to submit your flag.


  • Cipher Mode Picker (HKCERT CTF)
    29 Solves · 1 Solutions

    Every slightest mistake in cryptography would lead to a disastrous result. Let's see what will happen when you allow end-users to pick the mode of operation...

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 2951

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • Key Backup Service 1 (HKCERT CTF)
    17 Solves · 0 Solutions

    Mystiz made a key vault which could encrypts his darkest secrets (i.e., the flag). Everything is protected with a bank-level encryption (i.e., a 256-bit key). You are welcome to look at the encrypted secrets and praise his cryptographic knowledge.

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 4077

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • Key Backup Service 2 (HKCERT CTF)
    13 Solves · 0 Solutions

    Mystiz is really lazy. He expects that someone would crack the bank-level encryption, but he doesn't care about that. After all, the darkest secret is not that dark. He decided to change the numbers and release it to the public again. Now crack it!

    Challenge contributed by Mystiz

    Challenge files:
      - transcript.zip
      - chall.py

    You must be logged in to submit your flag.


  • Oofbleck (Firebird Internal CTF)
    14 Solves · 0 Solutions

    Some of the block cipher modes of operation are pretty vulnerable, which includes but not limited to padding oracle in CBC, key-recovery attacks with repeated nonces in GCM and _Zerologon_ in CFB8... What about OFB?

    Challenge contributed by Mystiz

    Challenge files:
      - output.txt
      - secret.py
      - chall.py

    You must be logged in to submit your flag.


  • Real Mersenne (Zh3r0 CTF V2)
    11 Solves · 0 Solutions

    "Do you believe in games of luck? I hope you make your guesses real or you'll be floating around,"

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 16189

    Challenge files:
      - real.xinetd
      - Dockerfile
      - challenge.py

    You must be logged in to submit your flag.


  • Sign In Please, Again (HKCERT CTF)
    9 Solves · 1 Solutions

    Okay. My secure authentication system was proved insecure (see [here](https://github.com/samueltangz/ctf-archive-created/tree/master/20201006-hkcert-ctf/sign-in-please)) as it got exploited last year by a bunch of bad guys. I improved the system and you would not be able to eavesdrop the passwords ever again.

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 60192

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • SpongeBob SquarePants / Battle for Bikini Bottom - Rehydrated (HTB Cyber Apocalypse)
    9 Solves · 1 Solutions

    * Wait, `spongebob` and `squarepants` don't hash to the same thing?

    Challenge contributed by CryptoHack

    Connect at archive.cryptohack.org 37916

    Challenge files:
      - spongebob.py

    You must be logged in to submit your flag.


  • Sratslla SEA (HKCERT CTF)
    8 Solves · 0 Solutions

    `AddRoundKey`, `SubBytes`, `ShiftRows` and `MixColumns` are four crucial components are AES. They are used to protect the world in 2021. I wonder what will happen if some of them is out of function.

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 36161

    Challenge files:
      - aes.py
      - chall.py

    You must be logged in to submit your flag.


  • Substitution Cipher III (DownUnderCTF)
    6 Solves · 0 Solutions

    Wait a MInute, that's not a substitution cipher!

    Challenge contributed by joseph

    Challenge files:
      - output.txt
      - substitution-cipher-iii.sage

    You must be logged in to submit your flag.


  • Tenet: The Plagarism (HKCERT CTF)
    13 Solves · 0 Solutions

    The deadline for writing challenges is coming! Mystiz, who claimed himself not well-known for reusing challenges, decided to free-ride and plagarize challenges from HKCERT CTF 2020. Maybe you can reuse the solve script last year for the flag. Ciphertext: `6ccb80c46c19243a37633d316a66871ca70ec8a44f48a80134f31d8d27f920c6bd5d810831833221d0f282130d2c222de38c2080ef995b2ad10dc5af8518`

    Challenge contributed by Mystiz

    Challenge files:
      - challenge.py

    You must be logged in to submit your flag.


  • Twist and Shout (Zh3r0 CTF V2)
    12 Solves · 0 Solutions

    "Wise men once said, “Well, shake it up, baby, now Twist and shout come on and work it on out” I obliged, not the flag is as twisted as my sense of humour"

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 46347

    Challenge files:
      - twist.xinetd
      - Dockerfile
      - challenge.py

    You must be logged in to submit your flag.


  • Unevaluated (TETCTF)
    15 Solves · 0 Solutions

    We’re about to launch a new public key cryptosystem, but its security has not been carefully reviewed yet. Can you help us?

    Challenge contributed by NDH

    Challenge files:
      - output.txt
      - source.py

    You must be logged in to submit your flag.


  • Unimplemented (TETCTF)
    35 Solves · 0 Solutions

    A new public key encryption algorithm is being invented, but the author is not quite sure how to implement the decryption routine correctly. Can you help him?

    Challenge contributed by NDH

    Challenge files:
      - output.txt
      - source.py

    You must be logged in to submit your flag.


  • import numpy as MT (Zh3r0 CTF V2)
    11 Solves · 0 Solutions

    "Python is so slow! Lets use nUmPy tO MAkE iT FaSTer. Only if there was a module for crypto in it :("

    Challenge contributed by deuterium

    Connect at archive.cryptohack.org 7265

    Challenge files:
      - numpymt.xinetd
      - Dockerfile
      - challenge.py

    You must be logged in to submit your flag.



2020

Toggle
  • 1337crypt (DownUnderCTF)
    55 Solves · 0 Solutions

    Can you solve my factorisation problem if I give you a hint?

    Challenge contributed by joseph

    Challenge files:
      - output.txt
      - 1337crypt.sage

    You must be logged in to submit your flag.


  • 2020 (TETCTF)
    41 Solves · 0 Solutions

    Can you guess the 2020th number?

    Challenge contributed by ndh

    Connect at archive.cryptohack.org 63222

    Challenge files:
      - Dockerfile
      - 2020.py

    You must be logged in to submit your flag.


  • Calm Down (HKCERT CTF)
    45 Solves · 1 Solutions

    I am so excited having a chance talking to Alice. She told me to calm down - and sent me an encrypted secret.

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 53580

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


  • Sign in Please (HKCERT CTF)
    57 Solves · 0 Solutions

    I have implemented a secure authentication system. You can't eavesdrop the passwords, can you?

    Challenge contributed by Mystiz

    Connect at archive.cryptohack.org 1024

    Challenge files:
      - chall.py

    You must be logged in to submit your flag.


Level Up

level up icon

You are now level Current level