Eternal Loop -Misc - only bruteforce

So I know how this challenge works, but my scripting knowledge is very limited! Time to learn I suppose.

scripting will help to complete this challenge with in minutes.i dont know how much time it will take to manually unzip few hundred zip.

It was a fun challenge learning to script around the problem. Fun challenge.

Php script is a nice tool to solve challenges like this. Only a recursive function with shell exec need it.
Btw: Very clever challenge :wink:

I could be wrong… but I think bash is even faster than PHP. I did it in about 5 lines to unpack and cd

I created a python script to extract all, bruteforce and exctract the flag… I’m lazy ahaha

@thek

*anything else “is a nice tool to solve challenges like this.” xD /jk

lol, here come the language wars. :open_mouth:

p.s. I did mine in expect.

@dispareo said:
I could be wrong… but I think bash is even faster than PHP. I did it in about 5 lines to unpack and cd

I wrote a python script to loop-unpack but (excluding the helper output lines) it is 15 lines of code. Can you (or others who have short script) post (or personal message me) your code. I would like to know the shortest and fastest way to write scripts like this (in any language).

I’m writing a script, but when I use a dictionary with fcrackzip, it has not brought me the password. I do a test, and the result when it finds a password is:

fcrackzip -D -p rockme.txt teste.zip -u -v
found file ‘teste.txt’, (size cp/uc 17/ 5, flags 1, chk e6b4)

I need to know the password, to implement my script. Someone has the same problem? How to solve?

I don’t remember a teste.zip file in this… but you only need to crack the final zip after looping through … whatever else… is in there beforehand. You can “guess” whatever other passwords you need before that.

teste.zip is a file of mine, for test.

@andremilke said:
I’m writing a script, but when I use a dictionary with fcrackzip, it has not brought me the password. I do a test, and the result when it finds a password is:

fcrackzip -D -p rockme.txt teste.zip -u -v
found file ‘teste.txt’, (size cp/uc 17/ 5, flags 1, chk e6b4)

I need to know the password, to implement my script. Someone has the same problem? How to solve?

thx for hint=)

@dispareo said:
I don’t remember a teste.zip file in this… but you only need to crack the final zip after looping through … whatever else… is in there beforehand. You can “guess” whatever other passwords you need before that.

“Guess” as in brute force? I’m having trouble getting past the first password protected zip :confused:

@drtychai said:

@dispareo said:
I don’t remember a teste.zip file in this… but you only need to crack the final zip after looping through … whatever else… is in there beforehand. You can “guess” whatever other passwords you need before that.

“Guess” as in brute force? I’m having trouble getting past the first password protected zip :confused:

Do you mean the very first password protected script, the one you download from hackthebox? You are supposed to open it without guessing. Reread the challenge description

@nns2009

I believe he meant the one after that.

@nns2009 said:

@drtychai said:

@dispareo said:
I don’t remember a teste.zip file in this… but you only need to crack the final zip after looping through … whatever else… is in there beforehand. You can “guess” whatever other passwords you need before that.

“Guess” as in brute force? I’m having trouble getting past the first password protected zip :confused:

Do you mean the very first password protected script, the one you download from hackthebox? You are supposed to open it without guessing. Reread the challenge description

I mean the first one, after you unzip the downloaded chall

@d4rk3r said:
@nns2009

I believe he meant the one after that.

I wanted to believe this too…

I’m probably overthinking, but what am I supposed to do with the last file? Any help?

@Sanduuz said:
I’m probably overthinking, but what am I supposed to do with the last file?
Nothing special