Exploring OverTheWire: Level 10 to Level 11 - Bandit Challenge

📆 · ⏳ 2 min read · ·

Introduction

As we progress further in the Bandit Challenge, Level 11 ↗️ presents us with a new puzzle. Our objective is to find a password hidden within the “data.txt” file, which contains data encoded in the base64 format.

Challenge Overview

đź’ˇ

Level 11 challenges us to search for a password within the “data.txt” file, which contains base64 encoded data. Our task is to decode the base64 data and extract the password hidden within it.

By using commands like “grep,” “base64,” and “xxd,” we’ll manipulate the data, decode it, and successfully obtain the password.

Approach and Strategy

Follow these steps to successfully solve Level 11:

Terminal window
ssh [email protected] -p 2220

Enter the password you obtained from the previous level.

To decode the base64 encoded data in the “data.txt” file and extract the password, use the following command:

Terminal window
base64 -d data.txt

The base64 -d command decodes the base64 data and prints the output.

The output of the command will display the decoded data. Examine the output to locate the password.

The password for Level 11 will be displayed in the output. Take note of it for the next level.

Notes

  • The base64 ↗️ command is useful for encoding and decoding base64 data.
  • Utilize the -d option with base64 to decode the base64 data.
  • Observe the decoded data and locate the password within it.

Conclusion

Congratulations on successfully completing Level 11 of the Bandit Challenge! By decoding the base64 encoded data within the “data.txt” file, we have obtained the necessary password to progress further.

Stay tuned for the next blog post, where we’ll tackle Level 12 and face new challenges in our quest to become proficient cybersecurity practitioners.

You may also like

  • Exploring OverTheWire: Level 20 to Level 21 - Bandit Challenge

    Welcome back to our captivating journey through the Bandit Challenge! In this blog post, we're geared up to conquer Level 21, where a setuid binary introduces a novel challenge involving network connections. Join me as we delve into the mechanics of connecting to localhost, reading text, and successfully obtaining the password to proceed. Let's dive in!

  • Exploring OverTheWire: Level 19 to Level 20 - Bandit Challenge

    Welcome back to our thrilling journey through the Bandit Challenge! In this blog post, we're poised to conquer Level 20, where we encounter a setuid binary that holds the key to our progress. Join me as we explore the concept of setuid binaries, learn how to execute them, and successfully uncover the password to continue our journey. Let's dive in!

  • Exploring OverTheWire: Level 18 to Level 19 - Bandit Challenge

    Welcome back to our riveting journey through the Bandit Challenge! In this blog post, we're set to conquer Level 19, where a password is concealed within a file. However, a clever twist awaits us—someone has tampered with the system to log us out during SSH login. Join me as we navigate through this challenge using commands like ssh, ls, and cat, all while devising strategies to overcome the unexpected hurdle. Let's dive in!