Go - Convert int to string

An integer can be converted to string by Itoa function which is in strconv library.
Example :

import (
	"fmt"
	"reflect"
	"strconv"
)

func main() {
	nums1 := 10
	fmt.Println(nums1, reflect.TypeOf(nums1))
	str := strconv.Itoa(nums1)
	fmt.Println(str, reflect.TypeOf(str))
}

unknown feature `proc_macro_span_shrink`

I encounter below error when run command anchor build.

error[E0635]: unknown feature `proc_macro_span_shrink`

Solution is downgrading proc-macro2 to 1.0.43 :

cargo update -p proc-macro2 --precise 1.0.43

Reference

PicoCTF - WPA-ing Out

Challenge

Tags

PicoGym Exclusive / Forensics

Description

I thought that my password was super-secret, but it turns out that passwords passed over the AIR can be CRACKED, especially if I used the same wireless network password as one in the rockyou.txt credential dump.
Use this ‘pcap file’ and the rockyou wordlist. The flag should be entered in the picoCTF{XXXXXX} format.

Prereguisite

Aircrack-Ng, which is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.

Writeup

  1. Download the pcap file and rockyou wordlist.
  2. Crack
    
     aircrack-ng -w rockyou.txt wpa-ing_out.pcap
    
    

PicoCTF - WebNet1

Challenge

Tags

PicoCTF 2019 / Forensics

Description

We found this packet capture and key. Recover the flag.

Prereguisite

ssldump, which is an SSL/TLS network protocol analyzer.

Writeup

  1. Download packet capture and key.
  2. ssldump -r capture.pcap -k picopico.key -d > output
  3. vim output
  4. Search our flag.

PicoCTF - WebNet0

Challenge

Tags

PicoCTF 2019 / Forensics

Description

We found this packet capture and key. Recover the flag.

Writeup

  1. Download packet capture and key.
  2. Use Wireshark to open packet capture.
  3. Prefrence > Protocal > TLS > RSA key list edit > add key we download.
  4. Analysis TLS stream.

Reference

Decrypting TLS Streams With Wireshark: Part 1