Vencryption - H@cktivityCon CTF

Category: Misc
Solves (at time of writing): 365
Description: I know the flag is in this file! I just cannot open it for some reason...

Vencryption

We're given a text file.

In it the only recognizable string is VimCrypt~03!

This File has been encrypted with Vim!

Since the mode was ~03 (VimCrypt~03), the most secure mode at this point, I didn't find any exploits to cheese the encryption.

So I resulted to good old bruteforce.

I found this github repo with a nice bruteforce script.

Using it with rockyou.txt as the dictionary yields us the flag in seconds.

~sw1tchbl4d3, 03/08/2020 (dd/mm/yyyy)