PicoCTF - Trivial File Transfer Protocol Writeup

1 · Ally · March 12, 2023, 7:41 p.m.
I’ve been completing PicoGym challenges in the build-up to PicoCTF 2023, and recently attempted the “Trivial File Transfer Protocol” forensics challenge. It involves packet analysis in Wireshark, but I thought I’d try and learn a new skill out of it other than “here’s where to extract files from packets in Wireshark”. As such, to complete the challenge I decided to create a script to extract the transferred files from a TFTP session to better understand how TFTP works, rather than use an existin...