about summary refs log tree commit diff
path: root/users/wpcarro/scratch/cryptopals/set1/c4.py
diff options
context:
space:
mode:
authorWilliam Carroll <wpcarro@gmail.com>2021-12-29T16·11-0400
committerclbot <clbot@tvl.fyi>2021-12-29T19·34+0000
commit4cf86f2e53881e473d881072e55b21179e4dd593 (patch)
tree0ea98356ffbb3dfe2f4abbd44317b2a5c81d6ea0 /users/wpcarro/scratch/cryptopals/set1/c4.py
parent5c0ec720afc83761d1afda44e9b6acd30375d898 (diff)
feat(wpcarro/scratch): Upload my solutions to cryptopals r/3501
More beginner problems/solutions for CTF-style challenges.

Change-Id: Ide229e99e3ccc1ede5a5ca1c2ad039498e49ea4c
Reviewed-on: https://cl.tvl.fyi/c/depot/+/4740
Reviewed-by: wpcarro <wpcarro@gmail.com>
Autosubmit: wpcarro <wpcarro@gmail.com>
Tested-by: BuildkiteCI
Diffstat (limited to '')
-rw-r--r--users/wpcarro/scratch/cryptopals/set1/c4.py12
1 files changed, 12 insertions, 0 deletions
diff --git a/users/wpcarro/scratch/cryptopals/set1/c4.py b/users/wpcarro/scratch/cryptopals/set1/c4.py
new file mode 100644
index 0000000000..6775d73ec8
--- /dev/null
+++ b/users/wpcarro/scratch/cryptopals/set1/c4.py
@@ -0,0 +1,12 @@
+import c3
+
+content = None
+with open('4.txt', 'r') as f:
+    c3.decode_cipher
+    content = f.read().splitlines()
+
+for line in content:
+    try:
+        print(c3.decode_cipher(line))
+    except:
+        continue