Skip to content

Instantly share code, notes, and snippets.

@slayerlab
Last active August 29, 2015 14:21
Show Gist options
  • Save slayerlab/83c7c376a2eff0a8cdbb to your computer and use it in GitHub Desktop.
Save slayerlab/83c7c376a2eff0a8cdbb to your computer and use it in GitHub Desktop.
overthewire.org / Leviathan - Solved (http://overthewire.org/wargames/leviathan/)
LEVEL 0
leviathan.labs.overthewire.org
Username: leviathan0
Passowrd: leviathan0
leviathan0@melinda:~/.backup$ cat bookmarks.html | grep pass
<DT><A HREF="http://leviathan.labs.overthewire.org/passwordus.html | This will be fixed later, the password for leviathan1 is rioGegei8m" ADD_DATE="1155384634" LAST_CHARSET="ISO-8859-1" ID="rdf:#$2wIU71">password to leviathan1</A>
leviathan0@melinda:~/.backup$
----------------------------------
LEVEL 1
leviathan1.labs.overthewire.org
Username: leviathan1
Passowrd: rioGegei8m
leviathan1@melinda:~$ ls
check
leviathan1@melinda:~$ ltrace ./check
__libc_start_main(0x804852d, 1, 0xffffd7a4, 0x80485f0 <unfinished ...>
printf("password: ") = 10
getchar(0x8048680, 47, 0x804a000, 0x8048642password: slayer
) = 115
getchar(0x8048680, 47, 0x804a000, 0x8048642) = 108
getchar(0x8048680, 47, 0x804a000, 0x8048642) = 97
strcmp("sla", "sex") = 1
puts("Wrong password, Good Bye ..."Wrong password, Good Bye ...
) = 29
+++ exited (status 0) +++
leviathan1@melinda:~$
-------------------------------
LEVEL 2
leviathan2.labs.overthewire.org
Username: leviathan2
Passowrd: ougahZi8Ta
leviathan2@melinda:/tmp/ctf$ ln -s /etc/leviathan_pass/leviathan3
leviathan2@melinda:/tmp/ctf$ ls -lha
total 1.1M
drwxrwxr-x 2 leviathan2 leviathan2 4.0K May 25 02:31 .
drwxrwx-wt 4279 root root 1.1M May 25 02:31 ..
-rw-rw-r-- 1 leviathan2 leviathan2 13 May 25 02:19 a
lrwxrwxrwx 1 leviathan2 leviathan2 30 May 25 02:31 leviathan3 -> /etc/levia than_pass/leviathan3
leviathan2@melinda:/tmp/ctf$ touch "pwned leviathan3"
leviathan2@melinda:/tmp/ctf$ ~/printfile "pwned leviathan3"
/bin/cat: pwned: No such file or directory
Ahdiemoo1j
-----------------------------------
LEVEL 3
leviathan3.labs.overthewire.org
Username: leviathan3
Passowrd: Ahdiemoo1j
leviathan3@melinda:~$ ltrace ./level3
__libc_start_main(0x80485fe, 1, 0xffffd7a4, 0x80486d0 <unfinished ...>
strcmp("h0no33", "kakaka") = -1
printf("Enter the password> ") = 20
fgets(Enter the password> vsf
"vsf\n", 256, 0xf7fcac20) = 0xffffd59c
strcmp("vsf\n", "snlprintf\n") = 1
puts("bzzzzzzzzap. WRONG"bzzzzzzzzap. WRONG
) = 19
+++ exited (status 0) +++
leviathan3@melinda:~$ ./level3
Enter the password> snlprintf
[You've got shell]!
$ cat /etc/leviathan_pass/leviathan4
vuH0coox6m
----------------------
LEVEL 4
leviathan4.labs.overthewire.org
Username: leviathan4
Passowrd: vuH0coox6m
leviathan4@melinda:~/.trash$ ./bin
0101010001101001011101000110100000110100011000110110111101101011011001010110100100001010
crypo.in.ua > Tith4cokei (bin 2 ascii)
--------------------
LEVEL 5
leviathan5.labs.overthewire.org
Username: leviathan5
Passowrd: UgaoFee4li
leviathan5@melinda:~$ ln -s /etc/leviathan_pass/leviathan6 /tmp/file.log
leviathan5@melinda:~$ ./leviathan5
UgaoFee4li
----------------------
LEVEL 6
leviathan6.labs.overthewire.org
Username: leviathan6
Passowrd: UgaoFee4li
for i in {1000..9999}; do echo $i; ./leviathan6 $i; done
....
7120
Wrong
7121
Wrong
7122
Wrong
7123
$ cat /etc/leviathan_pass/leviathan7
ahy7MaeBo9
---------------------------------
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment