Old is Gold (Hackthebox Misc Challenge)

  • First I download challenge file into my machine
    Sample Image

  • I extract this file with unzip command , it need password , password is hackthebox

    # unzip 0ld_is_g0ld.zip
    Archive: 0ld_is_g0ld.zip
    [0ld_is_g0ld.zip] 0ld is g0ld.pdf password: 
    inflating: 0ld is g0ld.pdf

    Sample Image

  • I use evince to open this file , but this file with password I don’t know password
    Sample Image

Cracking PDF File

Sample Image

  • I use pdfcrack tool to crack this pdf file. It may take a while

Sample Image

  • Finally I got password , password is jumanji69
  • I open pdf with this password and check this pdf , Ohh I found something at the end , Omo This is morse code
    Sample Image

  • I use online decoder to decode this morse code
    Sample Image

  • Finally I got Flag

  • Flag is HTB{R1PSAMU3LM0RS3}