Tags: crack keepass mj0ln1r invaders misc 

Rating:

# crack-keepass

```sh
mj0ln1r@Linux:~/misc$ sudo apt install keepassx
```
And I Opened the Database.kdbx with kepassx GUI app. It prompts me for a master password. As the challenge hints that crack, I cracked it with `JOHN` and `rockyou.txt`.

```sh
mj0ln1r@Linux:~/misc$ keepass2john Database.kdbx >> database_hashes_new.hash
mj0ln1r@Linux:~/misc$ john --wordlist=/usr/share/wordlists/rockyou.txt -format:keepass databse_hashes_new.hash
Using default input encoding: UTF-8
Loaded 1 password hash (KeePass [SHA256 AES 32/64])
Cost 1 (iteration count) is 60000 for all loaded hashes
Cost 2 (version) is 2 for all loaded hashes
Cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) is 0 for all loaded hashes
Press 'q' or Ctrl-C to abort, almost any other key for status
1jersey (?)
1g 0:01:57:04 DONE (2023-04-16 16:24) 0.000142g/s 53.41p/s 53.41c/s 53.41C/s 1jersey
Use the "--show" option to display all of the cracked passwords reliably
Session completed
```
Master key of the database is `1jersey`.

So, I opened it the database file with master key. When I am navigating through the database file in keepassx app. I found a file named `flag` in General category.

> `Flag : jctf{pr073c7_y0ur_v4ul7}`

## [Original Writeup](https://themj0ln1r.github.io/posts/jerseyctf23)

Original writeup (https://themj0ln1r.github.io/posts/jerseyctf23).