Advent of Cyber 2022 [Day 23] Defence in Depth | Mission ELFPossible: Abominable for a Day-Simple Write up

Task 28-Defence in Depth | Mission ELFPossible: Abominable for a Day-Advent of Cyber 2022 [Day 23]-Answers Write-up and Walkthrough By Karthikeyan Nagaraj

Karthikeyan Nagaraj
InfoSec Write-ups

--

Task 28 [Day 23] Defence in Depth | Mission ELFPossible: Abominable for a Day

1. Case 1: What is the password for Santa’s Vault?

Ans: S3cr3tV@ultPW

2. Case 1: What is the Flag?

Ans: THM{EZ_fl@6!}

3. Case 2: What is Santa’s favourite thing?

Ans: MilkAndCookies

4. Case 2: What is the password for Santa’s Vault?

Click on the Search bar on the Laptop to Enter Laptop’s Passwordqn7

MilkAndCookies
Ans: 3XtrR@_S3cr3tV@ultPW

5. Case 2: What is the Flag?

Ans: THM{m0@r_5t3pS_n0w!}

6. Case 3: What is the Executive Assistant’s favourite thing?

Ans: BanoffeePie

7. Case 3: What is Santa’s previous password?

  • Remind Santa to change his laptop password and make it harder to guess! Everyone knows his tendency to be lazy and repetitive…
Ans: H0tCh0coL@t3_01

8. Case 3: What is Santa’s current password?

HINT: Can’t really blame Santa if he’s too lazy for big password changes… He’s super busy! Try changing the last digit of his old password and see if that works.

Ans: H0tCh0coL@t3_02

8. Case 3: What is the 1st part of the vault’s password?

Ans: N3w4nd1m

9. Case 3: What is the 2nd part of the vault’s password?

We Already find the Answer on the 7th Question

Ans: Pr0v3dV@ultPW

10. Case 3: What is the password for Santa’s Vault?

Combination of the Above Two Passwords

Ans: N3w4nd1mPr0v3dV@ultPW

11. Case 3: What is the Flag?

code : 2845

Ans: THM{B@d_Y3t1_1s_n@u6hty}

12. What is Santa’s Code?

The Code is in the Above Task’s Video at the End

Ans: 2845

13. Mission ELFPossible: What is the Abominable for a Day Flag?

Ans: THM{D3f3n5e_1n_D3pth_1s_k00L!!}

Thank you for Reading!!

Happy Hacking ~

Author: Karthikeyan Nagaraj

THM , TryHackMe , TryHackMe Advent of Cyber 2022 , TryHackMe Advent of Cyber 4 Day 23, Ethical Hacking , Write up , Walk through , TryHackMe Advent of Cyber 2022 Day 23 Answers , Security perimeter , flag , defence in depth

From Infosec Writeups: A lot is coming up in the Infosec every day that it’s hard to keep up with. Join our weekly newsletter to get all the latest Infosec trends in the form of 5 articles, 4 Threads, 3 videos, 2 GitHub Repos and tools, and 1 job alert for FREE!

--

--

Security Researcher | Bug Hunter | Web Pentester | CTF Player | TryHackme Top 1% | AI Researcher | Blockchain Developer