c0w5lip's blog

write-up: Passe ton Hack d'abord 2024: 1 programming challenge

I’ve tried to do some challenges during that CTF. Here’s my solution for the first programming challenge:

from pwn import *

r = remote('37.59.31.202', 2000)

print(r.recv(1024))

r.sendline(b'1')
print(r.recv(1024))

i = 1
while True:
    i += 1

    if i == 102:
        print(r.recv(1024))
        break

    evaluated = eval(r.recvline().decode())
    print("[*] evaluated: {}".format(evaluated))
    r.sendline(str(evaluated).encode())
    
    
r.close()