With the output of `output.txt`, open the pcap file in wireshark. Go to Edit > Preferences > Protocols > IEEE 802.11 > Decryption Keys [Edit...] Add key of type `wpa-pwd`: `mickeymouse:Gone_Surfing` The traffic should now be decrypted. ... Turns out the password itself is the flag picoCTF{mickeymouse}