[OverTheWire] Krypton Level 1

For this level, it’s fairly introductory, we’re supposed to work with substitution cipher – which is characters are replaced with other characters or with symboles – the ROT13 as an example.

Level 1

The password for level 2 is in the file ‘krypton2‘. It is ‘encrypted’ using a simple rotation. It is also in non-standard ciphertext format. When using alpha characters for cipher text it is normal to group the letters into 5 letter clusters, regardless of word boundaries. This helps obfuscate any patterns. This file has kept the plain text word boundaries and carried them to the cipher text. Enjoy!

To access to this level we use the password that we get from the previous challenge:

$ ssh krypton1@krypton.labs.overthewire.org
...
password: [See the previous challenge]
...
krypton1@melissa:$ cd /krypton/krypton1

for more information about the challenge, don’t forget to read the README file in the level’s directory.

So, ROT13 (“Rotate 13”) cipher in which characters are replaced with the character whose ASCII value is thirteen higher (shift the letters by 13: an A becomes an N, B becomes O and so forth)

Let’s see the ciphertext:

krypton1@melissa:/krypton/krypton1$ cat krypton2
YRIRY GJB CNFFJBEQ EBGGRA

I used a simple Unix command to decrypt it:

krypton1@melissa:/krypton/krypton1$ cat krypton2 | tr 'A-Za-z' 'N-ZA-Mn-za-m'
LEVEL TWO PASSWORD ROTTEN

Also, this is an easy python instruction for the same job:

krypton1@melissa:/krypton/krypton1$ python -c 'print "YRIRY GJB CNFFJBEQ EBGGRA".encode("rot13")'
LEVEL TWO PASSWORD ROTTEN

There you have it (the password for level 2). It’s easy, but a good learning experience.

Tagged: , , , ,

Leave a Reply :

This site uses Akismet to reduce spam. Learn how your comment data is processed.