Brixel CTF writeups: https://github.com/pcotret/ctf-writeups/tree/master/brixelctf-2020
It was quite nice with challenge in several categories.
https://ctf.brixel.space/
As most of us, we’re working from home for some time. Here is a quick start guide for the IPEVO V4K document camera.
Installation Hardware The camera itself is a plug-and-play device: it’s recognized as a camera. Two buttons on it to enable/disable the autofocus and adjust the exposure.
Software Go to https://www.ipevo.com/software/visualizer#download
As you can see, the IPEVO visualizer is supported by several platforms:
In the following parts, we’ll try to work with the Linux binary and the Chrome plugin
Prerequisites sudo apt install aircrack-ng Some wordlists/dictionaries. Kali Linux has already some of them. WiFi handshakes 101 Introduction from @evilsocket’s Pwnagotchi: https://pwnagotchi.ai/intro/#wifi-handshakes-101
Dictionary-based attack In order to test a PCAP with a given dictionary:
1 aircrack-ng -w <wordlist> <wireshark_file> You have several dictionaries and sample PCAPs extracted from a Kali distro here: https://github.com/pcotret/aircrack-101-material
One of them should work with a short dictionary. Find it 😉
Wireshark captures Lots of sample captures are available of Wireshark Gitlab: https://gitlab.