CTF for beginners: Using wireshark to sniff secrets and then decode them with a Key

preview_player
Показать описание
This is from AccessDenied CTF 2022 and its called Shark1. In this challenge we have a pcap file (which is a captured network traffic) and we need to find a flag in it. I'll show you how to open the pcap file using the Wireshark Network Traffic Analyzer and then share with you my tricks to find what we are looking for, faster.
At the end we will use the XOR key we found against the Code and this will decode the flag.
Please subscribe if you want to learn more about Cryptography, Linux, Programming and CTFs.
Рекомендации по теме
Комментарии
Автор

Just subscribed your channel!! Love the way you teach. Hope to see more content from you <3

mdshafkatsamin
Автор

mannn you are such amazing dude 💘 keep going Old Man 😘🤘

Nihillius
Автор

SUPER SUPER DUBER CRAZY OLD MAN 💘you are insane ma man 🙌

Nihillius
Автор

Loved you demonstration, have a similar CTF I am dealing with, everything you showed was relevant so far, beside the XOR, can not find anything that might be used as a key for XORing

mikemikehate
Автор

Working with Wireshark is really interesting 👌 😀

efiefiakbari
Автор

man it's amazing.
keep up the good work

amineyvazlou
Автор

That's really helpful!!
Thank you

AnasKhan-qcic
Автор

Jadi = "best in the world" 🌎 💓

the-game
Автор

Hello, I have this homework now. There are more than 60000 packets in the file I received from instructor. How to know in which packet is the flag?

tamtaaptarauli