PicoCTF - WebNet0



Challenge

Tags

PicoCTF 2019 / Forensics

Description

We found this packet capture and key. Recover the flag.

Writeup

  1. Download packet capture and key.
  2. Use Wireshark to open packet capture.
  3. Prefrence > Protocal > TLS > RSA key list edit > add key we download.
  4. Analysis TLS stream.

Reference

Decrypting TLS Streams With Wireshark: Part 1