♫musicjinni

CTF for beginners: Using wireshark to sniff secrets and then decode them with a Key

video thumbnail
This is from AccessDenied CTF 2022 and its called Shark1. In this challenge we have a pcap file (which is a captured network traffic) and we need to find a flag in it. I'll show you how to open the pcap file using the Wireshark Network Traffic Analyzer and then share with you my tricks to find what we are looking for, faster.
At the end we will use the XOR key we found against the Code and this will decode the flag.
Please subscribe if you want to learn more about Cryptography, Linux, Programming and CTFs.

CTF for beginners: Using wireshark to sniff secrets and then decode them with a Key

Wireshark Tip 4: Finding Suspicious Traffic in Protocol Hierarchy

Wireshark TLS and Pcap Puzzles with Sake Blok

Reading .pcap Files Using Scapy || Solving HTB CTF Challenge

Implementasi Wireshark Pada Capture The Flag (Reverse Engineering) | Keamanan Informasi

CSA 2020 - CS-hAcked חלק 1

Disclaimer DMCA