Rating: 5.0

This challenge involves a large ```.pcapng``` file. Our task is to search through the HTTP requests and figure out which user "hacked" into another user's account.

The task says the victim user is ```caleches```.

1. First, we open the pcap file.
2. Then, we can do a simple binary search within to find the user ```caleches```.
3. We investigate the TCP stream of the hacked account to learn the attacker's user agent.
```
User-Agent: UCWEB/2.0 (Linux; U; Opera Mini/7.1.32052/30.3697; www1.smart.com.ph/; GT-S5360) U2/1.0.0 UCBrowser/9.8.0.534 Mobile
```
4. We search for that user agent in the packets.
5. We investigate the TCP stream of this user agent, and we find out that it's for the login of user ```micropetalous```.

Original writeup (https://0x90skids.com/cybrics-ctf-writeup/#krevedka).