Rating:

From reading the description, I know this is the **Evil Twin Attack Against WPA2-EAP (PEAP)**

**Username** `PrinceAli`, **challenge** `c3:ae:5e:f9:dc:0e:22:fb` and **response** `6c:52:1e:52:72:cc:7a:cb:0e:99:5e:4e:1c:3f:ab:d0:bc:39:54:8e:b0:21:e4:d0` are given and we have to recover the *password*.

Searching *google* for more information, I come across this really useful article [Attacking And Gaining Entry To WPA2-EAP Wireless Networks](https://solstice.sh/ii-attacking-and-gaining-entry-to-wpa2-eap-wireless-networks/)

In that article, it shows we can use [asleap](https://tools.kali.org/wireless-attacks/asleap) to recover the password.

Now, let's try that *tool*
```sh
$ asleap -C c3:ae:5e:f9:dc:0e:22:fb -R 6c:52:1e:52:72:cc:7a:cb:0e:99:5e:4e:1c:3f:ab:d0:bc:39:54:8e:b0:21:e4:d0 -W rockyou.txt
asleap 2.2 - actively recover LEAP/PPTP passwords. <[email protected]>
Using wordlist mode with "rockyou.txt".
hash bytes: 8799
NT hash: 1cb292fbd610e825d02492ec8d8c8799
password: rainbow6
```

And, we recover the password!

*flag*: `ractf{rainbow6}`

Original writeup (https://github.com/MikelAcker/CTF_WRITEUPS_2021/tree/main/RACTF_2021_Writeup/Misc/Call%26Response).