Visitor Count
Home PcapPoisoning
Post
Cancel

PcapPoisoning

PcapPoisoning

AUTHOR: MUBARAK MIKAIL

Description How about some hide and seek heh? Download this file and find the flag.

Solution

  1. This challenge was pretty easy, Download the packet capture file
  2. Then even without firing wireshark, we use strings and grep and look for the flag format picoCTF{} strings trace.pcap | grep -E "pico"
  3. We immedietely get the flag. image

Eazy Peazy

This post is licensed under CC BY 4.0 by the author.

MatchTheRegex

Pico CTF (Hideme)

Comments powered by Disqus.