Old is gold.

Having a hard time with this one. I extracted the hash and ran john on it for 3 days until it burnt the CPU out on my junk box. Didn’t come up with anything. I don’t want to damage my good machines. Can someone help me out. I also tried PDFcrack on the actual file for 3 days with no luck.

wow. got it. changed the list.

any hint to solve it?

@Skamo said:
any hint to solve it?

Fif0’s initial post basically outlines the first step in solving this challenge.

As a side note, everything that I’ve brute forced on this site that was intentionally vulnerable to brute forcing has never taken more than 5 minutes with rockyou.txt as the wordlist.

get hash, crack hash,?, profit

Cracked pdf,next dont know what to do.any hint?

look closer

After cracked the pdf, i got the jpg and the others files that says " Remember me?" any hint pls? NOTE: i know who is this, but i rly don’t know what i could do now.

ohhhh i got this. i didn’t see this

I have the flag, but don’t the flag format. Any tips?

the flag format is always HTB{…}

I have tried HTB{text_here} in every format I can think of and it still won’t accept the flag. (Mixed case, all upper, all lower)

PM me your flag

Hello Guys, i think i have the flag but not in HTB{} format. i have every of the HTB format i know but cant seem to get it. Any hint pls

Hey I have the password to the final stage, I looked at the document and im trying to use steghide but it says the passphrase isnt correct? Can anyone give me some guidance?

Hello guys, I need a hint to solve this challenge. please help

@Maco said:
Hello guys, I need a hint to solve this challenge. please help

PM me

Hey ive done this but does not hellp, Im sure I have the flag so yeah, any help?> @J3rryBl4nks said:

I have tried HTB{text_here} in every format I can think of and it still won’t accept the flag. (Mixed case, all upper, all lower)

Hello. I need same hint. I crack pdf and take items in it. Now i dont know what next.

EDIT: I’m stupid. This was the flag.