Saturday 22 March 2014

Backdoor CTF 2014 Miscellaneous-10

Was a very tedious challenge.Had to sit and analyze every packet and finally found a packet with a hint
Question :
This file was retrieved by CID during a task to catch a black hat hacker. Can you find the flag and help CID ?.

Submit the flag as: flag_obtained

Open the pcap file in wireshark[coz thats wat i do with pcap's :-p]


Link : http://i.imgur.com/hWVwx6G.png

A QRcode is ther.Just scan it for the flag.
If not use this : http://zxing.org/w/decode?u=http%3A%2F%2Fi.imgur.com%2FhWVwx6G.png

FLAG : efb8f4cd67963a5652ee0aa2187b830a

No comments:

Post a Comment

enter valid comments.Suggestions are most welcome and would be interested in correcting my mistakes.