0ld is g0ld

Name: 0ld is g0ld
Hint: Old algorithms are not a waste, but are really precious...
Base Points: Easy - Retired [0]
Rated Difficulty:
cybercthulhu
Creator: subzer0x0

Download and unzip the file and check the hint:

 

Hint: Old algorithms are not a waste, but are really precious...

 

Files: 0ld is g0ld.pdf

 

The PDF is password protected, but we have pdfcrack to crack it.

 

┌──(kali㉿kali)-[~/Desktop/HTB/0ldisg0ld]
└─$ pdfcrack -f 0ldisg0ld.pdf -w /usr/share/wordlists/rockyou.txt

When we enter "jumanji69" as the PDF password, we are presented with an image. If we look closely, we see something odd at the bottom of that image.

There are numerous morse to text coverters online, but I used http://www.unit-conversion.info/texttools/morse-code/ and paste in the morse code and get the response:

 

r1psamu3lm0rs3

 

Wrap that in HTB{} and we get the flag: HTB{r1psamu3lm0rs3}