Skip to main content

fs0ciety

·167 words·1 min
Writeups HackTheBox Misc Password Cracking
Table of Contents

Category: Misc
Difficulty: Easy
https://app.hackthebox.com/challenges/fs0ciety


Summary
#

In this challenge, we were given a zip file containing another nested password-protected zip file. The goal was to extract the flag by unlocking the layers using a cracking tool and deciphering encrypted credentials.


Steps to Solve
#

1. Extract the Initial Zip File
#

Unzipping the given fs0ciety.zip revealed another zip file named fsociety.zip inside.

2. Crack the Password-Protected Zip File
#

The nested fsociety.zip file was password-protected. I used fcrackzip with the rockyou.txt wordlist to crack the password.

$ fcrackzip -D -p /usr/share/wordlists/rockyou.txt -u fsociety.zip

PASSWORD FOUND!!!!: pw == justdoit

3. Extract the Protected Zip File
#

Using the above password, we successfully extracted the second zip file, which contained a file named sshcreds_datacenter.txt.

$ cat sshcreds_datacenter.txt    

*****************************************************************************************
Encrypted SSH credentials to access Blume ctOS : 

MDExMDEwMDEgMDExMDAxMTAgMDEwMTExMTEgMDExMTEwMDEgMDAxMTAwMDAgMDExMTAxMDEgMDEwMTExMTEgMDExMDAwMTEgMDEwMDAwMDAgMDExMDExMTAgMDEwMTExMTEgMDAxMDAxMDAgMDExMDExMDEgMDAxMTAwMTEgMDExMDExMDAgMDExMDExMDAgMDEwMTExMTEgMDExMTAxMTEgMDExMDEwMDAgMDEwMDAwMDAgMDExMTAxMDAgMDEwMTExMTEgMDExMTAxMDAgMDExMDEwMDAgMDAxMTAwMTEgMDEwMTExMTEgMDExMTAwMTAgMDAxMTAwMDAgMDExMDAwMTEgMDExMDEwMTEgMDEwMTExMTEgMDExMDEwMDEgMDExMTAwMTEgMDEwMTExMTEgMDExMDAwMTEgMDAxMTAwMDAgMDAxMTAwMDAgMDExMDEwMTEgMDExMDEwMDEgMDExMDExMTAgMDExMDAxMTE=

*****************************************************************************************  

4. Decrypt the Encrypted Credentials
#

I used CyberChef’s “Magic” operation to decode the encrypted data and like this we get the flag.

Tools Used
#