fs0ciety hint needed

I’m new to this …can someone please help me and tell me how to proceed …or give me some directions …I tried to crack the file but it is taking a long time …

@FK3 said:
I’m new to this …can someone please help me and tell me how to proceed …or give me some directions …I tried to crack the file but it is taking a long time …

Use a wordlist

@drtychai said:

@FK3 said:
I’m new to this …can someone please help me and tell me how to proceed …or give me some directions …I tried to crack the file but it is taking a long time …

Use a wordlist

Thanks for the Hint :slight_smile: @drtychai

Can anyone pm a hint when one can’t understand what it means to smell the cooking?

Any hint to decrypt i use burp but i think its not a great idea

test

just completed this challenge if anyone need help fell free to pm :slight_smile: :slight_smile:

If anyone need hints, PM me :slight_smile: Its easy

I think I may have got something about cooking, but is there something else I need to do? I tried entering it as the flag but its not the right one.

make sure you’re surrounding your flag with the correct format

@FTNTT said:

@mi5hal said:
Make sure you dont make these mistakes made by me :expressionless:

  1. Dont try to crack fs0ciety.zip instead of fsociety.zip.
  2. Dont use burp to decode…use some online decoder.

i have no idea how to decrypt the zip folder.can any one give some hint?

I may have done 1 for way to long. I even downloaded crackstations 1.5 billion passwords and though I was going to need to use it…

Hi can someone give me a hint what to use to convert the MDExMDE… to a normal ssh key?

please pm.

Guys, this app: CyberChef should help in general with a lot of your crypto needs. And yes, it is made by them…

I use rockyou as wordlsit but not work

resolve the step for zip password… now are in the next step

■■■■! done

Anyone tried it since r*y isn’t working?

Type your comment> @bruceHackBox said:

I use rockyou as wordlsit but not work

For me it doesn’t work as well }:frowning:

Could anyone give me a hint?

Cheers

Type your comment> @M1ndcr4ck said:

I use rockyou as wordlsit but not work

For me it doesn’t work as well }:frowning:

Could anyone give me a hint?

Cheers

Maybe try different tool or recheck the hash if you are using the classic tool :slight_smile:

Any tips on a wordlist I should use to crack the zip file? I’ve ran through a large number of them from the SecLists Github repo and so far haven’t found the password. I found a couple writeups on this challenge, and all of them are using rockyou. But rockyou isnt working for me. I’ve also tried using both fcrackzip and john (after zip2john)… Am I doing something wrong?