QHack-2022 - Solutions to the Coding Challenges of QHack 2022

Overview

QHack 2022

Problems from Coding Challenges 2022.

Rules and how it works

To test submission on all given inputs:

bash ./test_submission.sh <test_script.py>

Problem list

Mark the following problems with: Submitted - 🔄 In progress - Skip

  • algorithms_100_DeutschJozsa_template
  • algorithms_200_AdaptingTopology_template
  • algorithms_300_AdderQFT_template
  • algorithms_400_QuantumCounting_template
  • algorithms_500_DeutschJozsaStrikesAgain_template
  • games_100_TardigradeMasquerade_template
  • 🔄 games_200_CHSH_template
  • games_300_Elitzur_Vaidman_template
  • games_400_FindTheCar_template
  • games_500_switches_template
  • pennylane101_100_OrderMatters_template
  • pennylane101_200_KnowYourDevices_template
  • pennylane101_300_superdense_coding_template
  • pennylane101_400_FiniteDifferenceGradient_template
  • pennylane101_500_BitflipErrorCode_template
  • qchem_100_IsParticlePreserving_template
  • qchem_200_OptimizingMeasurements_template
  • qchem_300_Universality_Givens_template
  • qchem_400_TripleGivens_template
  • qchem_500_MindTheGap_template
  • 🔄 qml_100_GeneratingFourierState_template
  • qml_200_WhoLikesTheBeatles_template
  • qml_300_IsingOnTheCake_template
  • qml_400_BuildingQRAM_template
  • qml_500_UDMIS_template
You might also like...
AttractionFinder - 2022 State Qualified FBLA Attraction Finder Application

Attraction Finder Developers: Riyon Praveen, Aaron Bijoy, & Yash Vora How It Wor

Valeria stealer- - (4Feb 2022) program detects wifi saved passwords in your ROM

Valeria_stealer- Requirements : python 3.9.2 and higher (4Feb 2022) program dete

A Python script that can be used to check if a SAP system is affected by CVE-2022-22536

Vulnerability assessment for CVE-2022-22536 This repository contains a Python script that can be used to check if a SAP system is affected by CVE-2022

CVE-2022-23046 - SQL Injection Vulnerability on PhpIPAM v1.4.4
CVE-2022-23046 - SQL Injection Vulnerability on PhpIPAM v1.4.4

CVE-2022-23046 PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL s

2022-bridge - Example code belonging to the Bridge pattern video

Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

spring-cloud-gateway-rce  CVE-2022-22947
spring-cloud-gateway-rce CVE-2022-22947

Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 1.installation pip3 install -r requirements.txt 2.Usage $ python3 spring-cloud-gateway

"Video Moment Retrieval from Text Queries via Single Frame Annotation" in SIGIR 2022.

ViGA: Video moment retrieval via Glance Annotation This is the official repository of the paper "Video Moment Retrieval from Text Queries via Single F

Spring-0day/CVE-2022-22965
Spring-0day/CVE-2022-22965

CVE-2022-22965 Spring Framework/CVE-2022-22965 Vulnerability ID: CVE-2022-22965/CNVD-2022-23942/QVD-2022-1691 Reproduce the vulnerability docker pull

Owner
Isacco Gobbi
Isacco Gobbi
🏃 Python Solutions of All Problems in FHC 2021 (In Progress)

FacebookHackerCup-2021 Python solutions of Facebook Hacker Cup 2021. Solution begins with * means it will get TLE in the largest data set (total compu

kamyu 14 Oct 15, 2022
Seamless deployment and management of cybersecurity solutions 🏗️

Description ??️ Background ???? Vision ?? Concepts ?? Solutions' Lifecycle. Operations ⭕ Functionalities ?? Supported Cybersecurity Solutions ?? Insta

MutableSecurity 36 Nov 10, 2022
Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Dlint 127 Dec 27, 2022
CVE-2022-21907 - Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: Windows HTTP协议栈远程代码执行漏洞 creat

antx 365 Nov 30, 2022
CVE-2022-22536 - SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536

CVE-2022-22536 SAP memory pipes desynchronization vulnerability(MPI) CVE-2022-22

antx 49 Nov 9, 2022
Cve-2022-23131 - Cve-2022-23131 zabbix-saml-bypass-exp

cve-2022-23131 cve-2022-23131 zabbix-saml-bypass-exp replace [zbx_signed_session

东方有鱼名为咸 135 Dec 14, 2022
Windows Server 2016, 2019, 2022 Extracter & Recovery

Parsing files from Deduplicated volumes. It can also recover deleted files from NTFS Filesystem that were deduplicated. Installation git clone https:/

null 0 Aug 28, 2022
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers

CVE-2022-21907 - Double Free in http.sys driver Summary An unauthenticated attacker can send an HTTP request with an "Accept-Encoding" HTTP request he

Podalirius 71 Dec 22, 2022
This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

null 26 Dec 26, 2022
CVE-2022-21907 Vulnerability PoC

CVE-2022-21907 Description POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability. create by antx at 2022-01-17, just some sm

Michele 16 Dec 18, 2022