image-20200815132255084

After extracted the file

image-20200815132422801

The pdf file is password protected.

Search for pdf2john

image-20200815132545541

and we created the hash for john to cracked it.

By using the rockyou dictionary, we are able to get the password

john --wordlist=<rockyou.txt> <pdf_hash>

image-20200815132649389

we got the password jumanji69

after open the pdf, found morse code

image-20200815132749285

copy it and decode online

we got the flag

image-20200815132829275