Tags: fcrackzip pdfcrack forensics password-cracking 

Rating:

### Writeup

Use fcrackzip to crack the zip file and then use pdfcrack to crack the pdf file. Solve script -

```sh
#!/bin/bash
fcrackzip -v -u -D -p /usr/share/wordlists/rockyou.txt ../attachments/flag.zip # see that the password is '1337h4x0r'
unzip ../attachments/flag.zip # type the password '1337h4x0r'
pdfcrack -f flag.pdf -w /usr/share/wordlists/rockyou.txt # see that the password is 'noobmaster'
xdg-open flag.pdf # Enter the password 'noobmaster'
# Get the flag!
```

### Flag - n00bz{CR4CK3D_4ND_CR4CK3D_1a4d2e5f}

Original writeup (https://github.com/n00bzUnit3d/n00bzCTF2023-OfficalWriteups/tree/master/Forensics/Crack%20%26%20Crack).