The End Of Kringlecon 2018.

With Objective 10 now completed this now ends Kringlecon 2018 and what fun has it been! We got to meet Santa, save Santa’s workshop and learn about a massive plot twist at the end as…

Objective 9.4: Recover Alabaster’s Password

Objective 9.4, the last one, it won’t be the easy one. Well, let’s get on! We need to Recover Alabaster’s password as found in the encrypted password vault (https://www.holidayhackchallenge.com/2018/challenges/forensic_artifacts.zip) If we speak to Alabaster Snowball,…

Objective 9.3: Stop the Malware

In this objective, we need to stop the malware! Once again we are given the same hint from Shinny Upatree. “Sweet candy goodness – I win! Thank you so much! Have you heard that Kringle…

Objective 9.2: Identify the Domain

In this Objective, we need to identify the domain the malware communicates. If we have completed Sleigh Bell Lottery Cranberry Pi terminal by Shinny Upatree, then we get a hint which is. “Sweet candy goodness…

Objective 9: Catch the malware

Objective 9 wants us to catch the malware, “please visit Shinny Upatree and help him with the Sleigh Bell Lottery Cranberry Pi terminal challenge.” however, this time we don’t get any hints! (Well we do…

Objective 8: Network Traffic Forensics

In objective eight we need to find the name of the song described in the document sent from Holly Evergreen to Alabaster Snowball. If we have completed Python Escape from LA Cranberry Pi terminal challenge…

Objective 7: HR Incident Response

“Santa uses an Elf Resources website to look for talented information security professionals. Gain access to the website and fetch the document C:\candidate_evaluation.docx. Which terrorist organisation is secretly supported by the job applicant whose name…

Objective 6: Badge Manipulation

Objective 6 we need to bypass the authentication mechanism associated with the room near Pepper Minstix. A sample employee badge is available. What is the access control number revealed by the door authentication panel? If…