Tags: forensics 

Rating: 3.0

challenge descreption : A flag was left behind but it seems to be protected.
challenge hint : The challenge name should help you figure out how to open it.

challenge file : flag.zip

step by step writeup :
1- we got zip file protected with password
2- hint says **The challenge name should help you figure out how to open it.** ( we will ... rockyou )
3- it seems we can find the password using dictionary attack with rockyou wordlist
4- using zip2john tool ( command zip2john flag.zip > flag.hash )
5- using john command ( john --wordlist=rockyou.txt flag.hash )
6- we got the password *@@!^^$25Jjersey

### flag : jctf{y0u_r0ck3d_17}