Exploring OverTheWire: Level 11 to Level 12 - Bandit Challenge

📆 · ⏳ 2 min read · ·

Introduction

As we progress further in the Bandit Challenge, Level 12 ↗️ presents us with a new twist. Our objective is to find a password hidden within the “data.txt” file, where all the letters have been rotated by 13 positions.

Challenge Overview

đź’ˇ

Level 12 challenges us to search for a password within the “data.txt” file, where all the letters have been rotated by 13 positions. Our task is to decipher the rotated letters and extract the password hidden within them.

By using commands like “grep,” “tr,” and “xxd,” we’ll manipulate the data, rotate the letters back to their original positions, and successfully obtain the password.

Approach and Strategy

Follow these steps to successfully solve Level 12:

Terminal window
ssh [email protected] -p 2220

Enter the password you obtained from the previous level.

To decipher the rotated letters in the “data.txt” file and extract the password, use the following command:

Terminal window
cat data.txt | tr 'A-Za-z' 'N-ZA-Mn-za-m'

The tr command performs character translation and rotates the letters by 13 positions, applying the ROT13 cipher.

The output of the command will display the deciphered data. Examine the output to locate the password.

The password for Level 12 will be displayed in the output. Take note of it for the next level.

Notes

  • The ROT13 ↗️ cipher rotates each letter by 13 positions, making it easy to decipher. Side note, this is the same as seen in the Mr. Robot series ↗️ đź‘€
  • Use the tr ↗️ command to perform character translation and rotate the letters back to their original positions.
  • Observe the deciphered data and locate the password within it.

Conclusion

Congratulations on successfully completing Level 12 of the Bandit Challenge! By deciphering the rotated letters within the “data.txt” file, we have obtained the necessary password to progress further.

Stay tuned for the next blog post, where we’ll tackle Level 13 and face new challenges in our quest to become proficient cybersecurity practitioners.

You may also like

  • Exploring OverTheWire: Level 20 to Level 21 - Bandit Challenge

    Welcome back to our captivating journey through the Bandit Challenge! In this blog post, we're geared up to conquer Level 21, where a setuid binary introduces a novel challenge involving network connections. Join me as we delve into the mechanics of connecting to localhost, reading text, and successfully obtaining the password to proceed. Let's dive in!

  • Exploring OverTheWire: Level 19 to Level 20 - Bandit Challenge

    Welcome back to our thrilling journey through the Bandit Challenge! In this blog post, we're poised to conquer Level 20, where we encounter a setuid binary that holds the key to our progress. Join me as we explore the concept of setuid binaries, learn how to execute them, and successfully uncover the password to continue our journey. Let's dive in!

  • Exploring OverTheWire: Level 18 to Level 19 - Bandit Challenge

    Welcome back to our riveting journey through the Bandit Challenge! In this blog post, we're set to conquer Level 19, where a password is concealed within a file. However, a clever twist awaits us—someone has tampered with the system to log us out during SSH login. Join me as we navigate through this challenge using commands like ssh, ls, and cat, all while devising strategies to overcome the unexpected hurdle. Let's dive in!