Challenge Description

Analyze this pcap and extract the password.

Flag format CTF{sha256(password)}.

Flag proof

CTF{3fd8406c60896511671324763e09396ed8e0a7c01460b0af4f65ab8902350654}

Summary

Use aircrack-ng with rockyou.txt to get the password from the pcap file.

Details

After downloading and inspecting the file, we notice we have EAPOL protocol packets. The challenge asks us for the password, and so we can easily crack it using the pcap file and aircrack-ng.

To make this faster, we also need a wordlist such as rockyou.txt.

With both of these items, we run aircrack-ng -z -w /usr/share/wordlists/rockyou.txt authentication.pcap. This starts up aircrack-ng and it spits out: KEY FOUND! [ firefighter ].

We then use echo -n "firefighter" | sha256sum to get the flag.