HackTheBox:Snake Challenge

Anwesh Budhathoki
Microsoft Student Ambassadors Nepal
2 min readOct 25, 2019

This is how I solved HackTheBox Reversing Challenge: Snake.

I was given a python script and I ran it. It first asked for the username.

I looked into the code where it asked username.

The value of aa, db, nn, ef, rr, gh, lr, ty, which were provided above in the Hex code. So, I converted those Hex values into ASCII values.

I found the username to be anaconda and tried it.

Now I needed to look for password. The password section looked like this.

So, looked up for char and took all the needed variables and created another python script to decrypt the password.

I ran the script and this gave me the key as well as the password for any input given.

I copied the password and ran the original script again. And BOOM!!

And I submitted the key and completed the challenge.

--

--