MayADevBe Blog

A Blog about Computer Science

Leviathan FULL detailed OverTheWire Walkthrough

Introduction

This is the full collection of my OverTheWire Leviathan walkthroughs. Each Level is described in a separate article. As an overall structure each walkthrough has the following structure:

  1. Login Information
  2. Theory
  3. Solution

My thought behind this was that I will not just give the solution but also give a short explanation of important concepts to understand the solution. However, there is always a lot more to learn. What the game and I would encourage you to do, is to do more research of the concepts on your own.

Levels

Level 0 - Introduction to Leviathan.
Level 1 - Find password in bookmarks backup file.
Level 2 - Using ltrace to crack a binary’s password.
Level 3 - Use whitespaces in file names to manipulate function input.
Level 4 - Using ltrace to see password from binary.
Level 5 - Binary and ASCII Encoding.
Level 6 - Tricking a binary into reading a file for which the user has no permission.
Level 7 - Reverse Engineering with gdb

Conclusion

This is a very nice start to Linux and Security, specifically reverse engineering. It teaches the basic concepts and commands that are very helpful to know and understand when wanting to learn reverse engineering.

Feel free to leave a comment and tell me if the walkthroughs were helpful for you. I also welcome constructive criticism. If you want to know more, give me feedback or not miss any new posts then check out my Twitter.


Share on: