Chrome | THM Writeup
Introduction
Detailed walkthroughs for Chrome CTF challenges on TryHackMe .
Description
A password manager is only as strong as the password that encrypts it. You find that a malicious actor extracted something over the network, but what? Help us find out!
1.What is the first password that we find?
2.What is the URL found in the first index? Fully defang the URL
3.What is the password found in the first index?
4.What is the URL found in the second index? Fully defang the URL
5.What is the password found in the second index?
From the above questions, we assume that will find the paswords and urls using the task file.
- CTF
- Forensic
- Wireshark
- ILSpy
- AppData[Windows]
- DPAPImk2john
- John
- Pypykatz
- Mimikatz
- Tryhackme
- Windows
- Hard
8 minutes to read