PicoCTF - WebNet1



Challenge

Tags

PicoCTF 2019 / Forensics

Description

We found this packet capture and key. Recover the flag.

Prereguisite

ssldump, which is an SSL/TLS network protocol analyzer.

Writeup

  1. Download packet capture and key.
  2. ssldump -r capture.pcap -k picopico.key -d > output
  3. vim output
  4. Search our flag.