Rating:

Given a keepass DB file.

Extract the db's password for cracking by `john` like so:

```
keepass2john easy_keesy > keepasshash
```

Then run `john` against the hash file (I used standard `rockyou.txt` as dictionary)

```
john -format:keepass --wordlist=../rockyou.txt ziphash
```

Password for DB is `monkey`. Open keepass db ([macpass, osx](https://macpassapp.org/)). Enter monkeys for pw.

Flag is the only password entry.

[Full writeup](https://bigpick.github.io/TodayILearned/articles/2020-06/nahamConCTF-writeups#easy-keesy)