ctf-writeup/SpringForwardCTF 2023/Old Habits Die Hard
Muhammad Daffa a0b5d31557 feat: added 4 CTFs writeup 2023-03-13 07:45:03 +07:00
..
images feat: added 4 CTFs writeup 2023-03-13 07:45:03 +07:00
README.md feat: added 4 CTFs writeup 2023-03-13 07:45:03 +07:00

README.md

Old Habits Die Hard

We found this zip file but its encrypted so we can't read the contents. Do you think you could crack it?

About the Challenge

We have been given a zip file (Password protected) and the wordlist. So we need to brute the zip to get the flag

How to Solve?

First, we need to crack the zip file using 2 tools (zip2john and john). Run this command to get the password of the zip file

zip2john Encryptedfile.zip > hash.txt
john -w=wordlist.txt hash.txt
john --show hash.txt

crack

The password is password567. Now open the zip file using that password and you will get the flag

nicc{P@$$w0rd_l!$t$}