CREDS >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox – https://app.hackthebox.com/profile/1298347


TryHackMe >>

https://tryhackme.com/r/room/w1seguy


Recon >>>

We get this script >

Solution >>>

What is wrong with this script? We should focus on this part >>

For decrypt we need find XOR key of lenght 5 random chars digits and letters 🙂 it is looks like bruteforcing action, because we know that message starts by string ‘THM{‘ and end by char ‘}’

OK lets write decryptor for this action >>

or github https://github.com/TheSysRat/W1seGuy–THM

And we will test it >>

And we are DONE!

Happy hacking!!

Leave a Reply

Your email address will not be published. Required fields are marked *