Description Link to heading

Just Crack & Crack!

Attachement : Flag.zip

Solving Link to heading

the ZIP file is protected by a password. We can use John to decrypt the password.

zip2john flag.zip > zip_hash
john --wordlist=/usr/share/wordlists/rockyou.txt zip_hash
unzip flag.zip # type the password '1337h4x0r'

We get a PDF file, which is also protected by a password

pdf2john flag.pdf > pdf_hash
john --wordlist=/usr/share/wordlists/rockyou.txt pdf_hash
xdg-open flag.pdf # Enter the password 'noobmaster'

Result Link to heading

n00bz{CR4CK3D_4ND_CR4CK3D_1a4d2e5f}