Eternal Loop -Misc - only bruteforce

Very good task

crackzip -v -u -D -p /usr/share/wordlists/rockyou.txt 37366.zip
found file ‘5900.zip’, (size cp/uc 460497/460340, flags 1, chk 04db)
sh: 1: Syntax error: EOF in backquote substitution
sh: 1: Syntax error: EOF in backquote substitution
sh: 1: Syntax error: Unterminated quoted string
sh: 1: Syntax error: EOF in backquote substitution
sh: 1: Syntax error: EOF in backquote substitution
sh: 1: Syntax error: EOF in backquote substitution
sh: 1: Syntax error: Unterminated quoted string
Any help!! Would be appericate!! What just happen did!! Cant get through! any clue would be helpful

Type your comment> @Frrag said:

How to crack 37366.zip file? I use rockyou.txt and fcrackzip and nothing. How to crack it?

Did you solve the the first stage !! With 37366.zip file How did you carack anyhint PM me!!!

YEah!! Solve it!! PM me for the help hahahaha… IT was so easy now i wonder i am this is teaser for noob like me!!

There are more than 500 zips.
Tfw no basic shell script just using
internal=“`unzip -Z -1 $nome`”

Hint for the last file: think it as it is just a .txt

Type your comment> @DrV01d said:

I created a python script to extract all, bruteforce and exctract the flag… I’m lazy ahaha

Can you DM me?

Pfff hahaha, what a challenge, it took me hours :expressionless:
Just to figure out i shouldnt start bruteforcing everything :smiley:

This helped me with scripting: fcrackzipinfo.
This returns valuable information, and does not leave your cli hanging waiting for userinput.

I used php for this one, together with bash commands in system()
I dont care, it works :stuck_out_tongue:
If you need help, DM me

ofcourse fcracpzipinfo needs to be fcrackzipinfo

used a simple bash script to make it to 6969 in 5 seconds

ok so final "Do******ch file, after quick cat seems to me to be a db file, onwards and upwards to root

in john when you using worldlist DO: --wordlist=PATH
DONOT : --wordlist= PATH
note the space :slight_smile:

Nice and simple chanllenge if you write a couple of scripts to unzip/search for you :).

Nice challenge. Viewing that final file seemed to be the hardest part. :persevere:

Really lovely challenge! The hardest part was making the python script!

Finished the challenge, PM for hints.

I’m new here, so I’ve not too exp, but I have to say that this chal is one of the funniest I tried till now…
Thanks to push me for some scripting :slight_smile:
It’ll rock you!

Finished. For the final file - use grep -a

I used python’s recursive function to extract this zip file loop but its not ending…

Check your exit condition. I wrote a bash script that tried to loop forever, but realized I had my exit condition crashed.

Need some help. I have a final zip and a password that unlocks it but when I try to extract it I get:

error: invalid compressed data to inflate

Here’s the checksum(s) for the final zip I have:
CRC32: 070D6ADC
CRC64: 4862CA50628E21AF
SHA256: 3121B888CB53ACC8461F8E14A3EA016E0E24D6FF2A4A942748DE1C2B632EC5FD
SHA1: 79B0FE10D64F1ADE73A3E7194A4CAB437D5CA75F
BLAKE2sp: 374D1BF6109F59BDAD08C138170D374EB32FAF235C89ED0ECE43B36B0C79C8E1

I’ve also tried zip -F and zip -FF with no luck. Working in a docker container based on alpine linux and all my operations are just written in a bash script. Any help appreciated or confirmation that I may have a corrupt final zip.