OverTheWire:- Updated Natas Walkthrough — Level 18

Samxia99
3 min readApr 7, 2024

--

Hello everyone, I would like to share how I solved Nastas CTF also Here is the updated password, I hope this write-up will be helpful.

hello Folks!!! it’s a samxia99

My Bio link:-https://beacons.ai/samxia99

Greetings everyone! I’m excited to share with you how I was able to successfully conquer a CTF challenge. Through this write-up, I’ll provide a clear explanation of my techniques and strategies, and I’m confident that it will greatly benefit those who are interested in CTF challenges. So, sit back, relax, and let me take you on an informative journey.

Just a quick reminder that the game has been updated, so the password has also been changed. I hope this password is helpful!

Natas Level 17 → Level 18

  • Here are the login details.
Username: natas18
URL: http://natas18.natas.labs.overthewire.org
  • After logging in we can see this page.
  • I tried to login with some name and admin but it shows the same thing so we can guess this is not the key to solving this level. let’s try to find another method.
  • I also view source code but there is not much clue. so let’s see in the burp suite make sure to on intercept.
  • Here we get session id Cookie: PHPSESSID=20 so we can try to brute force this to do this we need to share this with the intruder.
  • First, we need to clear all and we need to brute force PHPSESSID=§20§ so add 20. now go to payload and change payload type to numbers make TO 800 step keep 1.
  • after this go to the resource pool make a maximum of 30 requests and start the attack.
  • You will get 119 payloads in that we get the natas19 password.

NOTE:- If you don’t have Burep site pro then it will take so much time to complete.

  • so to complete the level we need to change PHPSESSID=20 to PHPSESSID=119 and forward.
  • Here we get the password to the next natas19 level.
Pass:-8LMJEhKFbMKIL2mxQKjv0aEDdk7zpT0s

Hopefully, this write-up will be useful for everybody, I have tried to make it easy to read.

Next level:-https://medium.com/@samarthkokil64/overthewire-updated-natas-walkthrough-level-19-4c0d1236206c

Previous level:-https://medium.com/@samarthkokil64/overthewire-updated-natas-walkthrough-level-17-00dd519c7689

PS:- THANKS FOR READING

--

--

Samxia99

This is for me to document my journey through hacking, CTFs and Hacker tool's | i also love to read novel.