fs0ciety

Can someone who has solved this answer a couple of quick questions around the zip cracking? I believe I am using the right tools, but am missing something obvious leading to ‘no hashes loaded’ errors.

which tool do you use? john comes with kali doesn’t support this type. install john manually or use another program.

Ha, that explains it. Thanks

depends which tool you use, but the question you have to ask yourself is what tools can you use to extract the password under a zip file

google will answer your question on how you open that zip file hehe

I brute zip,after that i “decrypt” pass- i have a “normal” string with l33t,but this string doesnt recognize(

decrypt the code with different decoder if needed. they do not all work

i forget to HTB{}
Thanks

Guys, I have cracked the zip file and I have the ssh text file. Can anyone help me in cracking the text? I’ve been searching a lot, but couldn’t find anything helpful.

Got it!

Could someone give a clue about the last step (decrypt)?

Please ignore. I got it. :slight_smile: