Rating:

Steps to get flag:

* Copy the hex data of challenge file and paste it to [hexed.it](https://hexed.it/) and then export the file you will get the zip file.
* Zip file contains pdf with password protection. we used pdfcrack to crack it with rockyou.txt. (Password was ***butterfly***)
* There are two images in pdf which when you do reverse image search you get to know that one of then is draconian fonts.
* decoding the draconian font we get the flag