Skip to content

Wireshark Doo

Credits to @baozi

Basically used an online pcap analyzer for the file. Flag hidden in plaintext. It was picoCTF{p33kab00_1_s33_u_deadbeef}