Marsの5εcur1ty備忘録

不定期的にCTF、脆弱性検証、バグバウンティレポート分析など、情報セキュリティを中心とした技術ブログを更新します。

EncryptCTF writeup

ENCRYPT CTF some writeups

It's a WrEP

Sniffed and Spoofed, but director called cut before final scene.
Could you help Mr. Alderson to invade into eCorp?
Get the password for our Wifi Network "encryptCTF"
Submit flag as encryptCTF{}
captured.cap

In this question, we get a sniffed packet file and then we should try to analyze it. Given hints say that we need to find out the password from this cap file, and the title says it's a WEP network(Maybe?)

If this captured network use WEP, it would be insecure so we can analyze the sniffed packet file using aircrack-ng tool.

(What's aircrack-ng?

aircrack-ng [Aircrack-ng]

)
f:id:z773733850:20190409144415p:plain

Then select the third ESSID.
f:id:z773733850:20190409144545p:plain

We got the WEP key.

Copyright Mars 2019