Nuit du Hack Quals CTF 2015

##Quick solution

Link file pcap -> here

  • First way:
from scapy.all import *
flag = ""
packets = sniff(offline="chall.pcapng",filter="src 192.168.50.10")
for packet in packets:
if ICMP in packet:
flag += (chr(packet[IP].id))
print (flag)
view raw private.py hosted with ❤ by GitHub
  • Second way:
tshark -r chall.pcapng -x 'icmp && ip.src==192.168.50.10' | awk '{print $5}' | sed 's/89//g' | sed 's/00//g' | tr '\n' ' '| xxd -r -p

Leave a comment