DSA完全不懂,现学,相关知识如下链接:

https://www.jarvisw.com/?p=169

用大佬的脚本:

from Crypto.Util.number import *
from hashlib import sha512,md5def hash(message):return int(sha512(message).hexdigest(), 16)def sign(message, pubkey, privkey, random1):p, q, g, y = pubkeyx = privkeyk = pow(y, x, g) * random1 % qr = pow(g, k, p) % qs = inverse(k, q) * (hash(message) + x * r) % qreturn r, spublic = (3297226463037324458008837284498963372649038889390685051849680175016505646001761220109858921624266044035133134135402561235635833428206886888308027772353030767400921078346868377298401213812053250316002033941692272192644613252296579884516731560436501073253924457646558698855484781747029397755111633297587215976579633451933658235385386539518006570069653575146060016811911140614606471930327341368582979836042585406811352236326065292636484550807213756482153084427714549694264685695977531537425682212155553568848666088576932888234659355213664909753781753917401161977762663658097504411914908081677033980915039079517766159760522261279115347385813009437510156898969769563687869495721977265444799585634019880951532080217960456901788918439265788169910062822889580199366417455186595489973000351770200485095008494228829300145039695936946379585625051402553034971207474762463147744467360158847593356030745194143276254949463650698210515569533, 82302835442112137125891403368151249910268706824854786126600390413622302196443, 1156233264299340971106498371495495695225880592354374034142195518472540521911699506391311324676590685365234887170345722135060009885002334748836477169806166169806180231794918961214520698361874839110454610266388341977984902756569838594616255112661600466818870137432772800368859461445854700956291885576855069405183771903076277144927769029433730710613058788277691211698675287829143272152835171859480781061918556840079857761203012054552142555673071865310355331986288606422711525790877591376770834180618492794265362178603111236615495225612101250344421932588038244804199229449738675082560512062564365473035097263889257937140778993389305893378514344032352806521972367991027459721160744835688761657797398841523104074451793557924512992305640697344011520550723893828185707635141404445213445935586965289450282024222064488965878769991566367115153619761583843561579531705057955933288008556165952066173304891391375100346312776539530448611005, 290999623787731812697719691852061290246619413463636312382146969900546384514710782843153962704851916091601679028830866176332331519515156301401537173069908181509028464322647352256632424684809349121024262597006913707483811117644197481959053785475083406472583099140506505071300193356002443007750220524932219191932969202270343323955035291396808472686684787610559114702054784699365490860392737061056233160308943296478540798353134878937088336672928162894332961762277559345860479916248086821117811990391025187125193074059001086441305977133252774698996653122297123447837449168657347308016270030881395674066421144002959751936839166935726200833785132736328859710351871352567511516142170956091885352178579302299634322254818383978585773136692588922976043617337904545396146755609284163743476297772686548475170197605412847689587171522453229055932712714154869989454808561458852031769119489235598402066924082778376081494632258448434048562053)p, q, g, y = publictmp1 = (b'0234e7971889def7e60348f77db94b7a', (10859236269959765735236393779936305217305574331839234502190226708929991582386, 13707557323895695260471053137828523837745895683218331343360027380310980108819))tmp2 = (b'16c5ac270b72f70319657b4410d985d4', (41960642246379067640524709416001536058292817319109764317369777224426218746518, 74676725322515593502346275468843411563746982149373670021082686341369076719088))message1, r1, s1 = tmp1[0], tmp1[1][0], tmp1[1][1]message2, r2, s2 = tmp2[0], tmp2[1][0], tmp2[1][1]hm1, hm2 = hash(message1), hash(message2)for random1 in range(1, 512):for random2 in range(1, 512):random1_inv = inverse(random1, q)random_mul = random1_inv * random2x = (s1 * hm2 - s2 * hm1 * random_mul) * inverse(s2 * r1 * random_mul - s1 * r2, q)x = x % qif sign(message1, public, x, random1) == tmp1[1]:print(x)flag = 'flag{'+md5(long_to_bytes(x)).hexdigest()+'}'print(flag)print(random2)exit()print(random1)

得到flag:

BMZCTF baby_dsa相关推荐

  1. BMZCTF(泰湖杯-MISC)

    BMZCTF(泰湖杯-MISC) 用到的方法 1.zip伪加密 2.docx文档文字的隐藏 3.希尔密码加密 4.Rabbit加密 5.音频分析 用到的方法 1.zip伪加密 首先一个是加密的压缩包 ...

  2. 第二届BMZCTF网络安全公开赛

    第二届BMZCTF网络安全公开赛 今天事情比较多,所以基本没做,上线了一会就,没做几道题 文章目录 第二届BMZCTF网络安全公开赛 Crypto DO_YOU_KNOW_IT 签到题 SIMPLE ...

  3. 第二届BMZCTF公开赛REVERSE的bmzre

    第二届BMZCTF公开赛REVERSE的bmzre . . 下载附件后照例扔入 exeinfope 中查看信息: . . 32 为无壳,照例扔入 IDA 中查看伪代码,有 main 函数看 main ...

  4. 第一届BMZCTF公开赛-MISC-Writeup

    文章目录 签到题 你猜猜flag Snake Tiga Hack K 前言 首先恭喜白帽子社区团队成功举办第一届BMZCTF公开赛,我是本次比赛MISC赛题Snake.Tiga的出题人末初 以下是我写 ...

  5. [BMZCTF]-WEB_ezphp

    [BMZCTF]-WEB_ezphp 题目也不拐弯抹角,直接给出源码 先传个phpinfo();上去看看php版本和相关的禁用函数 这里试一下直接扫目录读取,参考PHP代码审计小结 成功扫到根目录 可 ...

  6. [第二届BMZCTF]easy_php

    [第二届BMZCTF]easy_php 写在前面的话:元旦打的比赛,现在终于有时间来复现,害,勤能补拙吧! 题目源码 <?php highlight_file(__FILE__); error_ ...

  7. BMZCTF [2020首届祥云杯]到点了

    下载附件为一个压缩包,里面是3个word文档 打开第一个文档: 内容为一句话和一张图片. 用wps(office太贵)显示隐藏的文字: 看到多出一句话. 查看文档属性: 看以只有修改时间可以拼成8位, ...

  8. BMZCTF Crypto

    2018 HEBTUCTF Sudoku&Viginere 下载附件,为一个doc文件,打开后发现是一个数独游戏,和一个密码. 完成数独后: 看数独表很像Viginere的密码表,根据45 3 ...

  9. BMZCTF:insomniteaser_2019_l33t_hoster

    http://bmzclub.cn/challenges#insomniteaser_2019_l33t_hoster 文件上传,/?source回显源码 <?php if (isset($_G ...

最新文章

  1. 2020 年最具潜力 44 个顶级开源项目,涵盖 11 类 AI 学习框架、平台(值得收藏)
  2. Oracle数据库锁的种类及研究
  3. 华为5720设置静态路由不通_【干货分享】交换机与路由器在环路中的处理机制了解一下!...
  4. PHP 错误与异常 笔记与总结(12 )异常
  5. 10.5 0819吉米牛逼
  6. 终端卡顿优化的全记录
  7. Terasoluna(中文)
  8. 计组之中央处理器:3、数据通路(单总线结构、专用通路结构)
  9. 图象:sine(正弦)、cosine(余弦)与Tangent(正切)
  10. 传输分析_医院智能物流传输系统运营管理和效益分析
  11. fatal error LINK1123:failure during conversion to COFF:file invalid or corrupt
  12. 19n20c的参数_FQB19N20CTM
  13. Java怎么按照字母对单词排序_将一段字符串文本中的每个单词提取出来后按照字母顺序排序...
  14. linux init进程源码,Android启动Init进程源码分析
  15. 论文阅读 视频生成(vid2vid) || Few-shot Video-to-Video Synthesis
  16. (仿古工艺品)床榻与苏29飞机装配图
  17. 获取一个网址http://www.veryyx.com/......中的www.veryyx.com
  18. 英菲克无线鼠标pm6的配对方法
  19. java接口可以被继承吗
  20. JavaWeb_04_ELJSTL

热门文章

  1. 微信小程序获取微信头像、微信昵称
  2. shell script总结大全
  3. hao123简介【百度百科】
  4. linux 7 tmpfs,技术|如何在RHEL/CentOS 7.0中使用tmpfs
  5. 信号中的卷积积分与图像中的卷积运算
  6. java版gRPC实战之五:双向流,rabbitmq持久化原理
  7. 大促突围:京东到家基于Canal的数据异构设计
  8. Pycharm 常用快捷键 for Mac
  9. iPhone XS 上的 Siri 没反应怎么办?苹果手机无法使用嘿 Siri 解决方法
  10. 一起Talk编程语言吧