ctf-writeups

Writeups for CTFs solved by DarkKnight

View on GitHub

Natas

Natas teaches the basics of serverside web-security.

Each level of natas consists of its own website located at http://natasX.natas.labs.overthewire.org, where X is the level number. There is no SSH login. To access a level, enter the username for that level (e.g. natas0 for level 0) and its password.

Each level has access to the password of the next level. Your job is to somehow obtain that next password and level up. All passwords are also stored in /etc/natas_webpass/. E.g. the password for natas5 is stored in the file /etc/natas_webpass/natas5 and only readable by natas4 and natas5.

Level 0

Level 0 –> Level 1

Level 1 –> Level 2

Level 2 –> Level 3

Level 3 –> Level 4

Level 4 –> Level 5

Level 5 –> Level 6

Level 6 –> Level 7

Level 7 –> Level 8

Level 8 –> Level 9

Level 9 –> Level 10

Level 10 –> Level 11

Level 11 –> Level 12

Level 12 –> Level 13

Level 13 –> Level 14

Level 14 –> Level 15

Level 15 –> Level 16