HackTheBox 0ld is g0ld Challenge
Explore the basics of cybersecurity in the 0ld is g0ld Challenge on Hack The Box. This easy-level Challenge introduces encryption reversal and file handling concepts in a clear and accessible way, perfect for beginners.
https://app.hackthebox.com/challenges/31
Description
Old algorithms are not a waste, but are really precious…
Exploitation
1
2
pdf2john 0ld\ is\ g0ld.pdf > hash.txt
john --wordlist=/usr/share/dict/rockyou.txt hash.txt
we find jumanji69
open the pdf to get
1
.-. .---- .--. ... .- -- ..- ...-- .-.. -- ----- .-. ... ...--
so lets convert the morse code btw you can use online tools
1
2
3
4
5
6
7
8
9
10
11
12
13
morse_code = ".-. .---- .--. ... .- -- ..- ...-- .-.. -- ----- .-. ... ...--"
morse_dict = {
'.-': 'A', '-...': 'B', '-.-.': 'C', '-..': 'D', '.': 'E',
'..-.': 'F', '--.': 'G', '....': 'H', '..': 'I', '.---': 'J',
'-.-': 'K', '.-..': 'L', '--': 'M', '-.': 'N', '---': 'O',
'.--.': 'P', '--.-': 'Q', '.-.': 'R', '...': 'S', '-': 'T',
'..-': 'U', '...-': 'V', '.--': 'W', '-..-': 'X', '-.--': 'Y',
'--..': 'Z', '-----': '0', '.----': '1', '..---': '2', '...--': '3',
'....-': '4', '.....': '5', '-....': '6', '--...': '7', '---..': '8',
'----.': '9', '..--..': '?', '-.-.--': '!', '.-.-.-': '.'
}
decoded_message = ''.join(morse_dict[char] if char in morse_dict else '?' for char in morse_code.split())
print('HTB{'+decoded_message+'}')
Summary
The 0ld is g0ld Challenge on Hack The Box is an easy-level cryptography challenge that involves extracting a password-protected PDF file’s hash, cracking it with John the Ripper, and decrypting a hidden Morse code message. Participants use pdf2john
to generate the hash, brute-force it with a wordlist, and retrieve the password “jumanji69” to unlock the PDF. Inside, they find an encoded Morse sequence, which they decode to reveal the final flag, highlighting the importance of password security, historical encryption methods, and forensic analysis techniques.