OverTheWire Drifter — Complete Walkthrough Index
OverTheWire Drifter — Complete Walkthrough Index
Halloo SuiiKawaii dessu!! Glad to see you again. This page is the master index for my Drifter walkthroughs — actually i don’t have much to say because the title and desciption already help you figure out what is this post about so yeah today we gonna do some OverTheWire Drifter 🗣️🔥🔥🔥🔥!!
Introduction
If you’re getting into cybersecurity or ethical hacking, OverTheWire (open in new tab) is one of the best beginner-friendly playgrounds.
Drifter focuses on low-level exploitation and reversing: remote syscalls, classic memory bugs, format strings, ASLR bypass, and protocol shenanigans. It’s perfect to sharpen binary-thinking and build comfort with RE tools.
Why play Drifter?
- Hands-on with binaries, sockets, and syscalls.
- Blend of RE + exploitation (heap/stack/format strings).
- Trains careful reading of specs & source.
- Totally free — just a terminal + internet.
By the end you’ll be comfortable with:
- Disassembling/inspecting ELF binaries.
- Reasoning about memory layouts and mitigations.
- Building tiny clients to speak custom services.
About This Series
Each level has its own post with:
- Login Info — how to connect for that level
- Task — the original OTW prompt
- Theory — short notes on the commands/concepts
- Solution — step-by-step, reproducible walkthrough
My goal isn’t to dump passwords but to show why each step works so you can solve similar problems on your own.
How to Play Drifter (and actually learn)
- Read the challenge carefully.
- Try first, then peek at hints if stuck.
- Use
man
/--help
aggressively. - Keep a logbook of commands, ideas, dead ends.
- Fail fast, retry until you can solve it without notes.
Pro tip: get comfy with a disassembler and a debugger; small RE loops beat guesswork.
Levels Index (0 → 15)
Each link opens in a new tab. The one-liner tells you the main idea for that level.
-
🐣 Level 0 — Encrypted Remote Syscalls
Read post → — RC4-keyed syscall proxy; readdrifter0.password
. -
📦 Level 0 → 1 — C++ Heap Corruption
Read post → — File parsing bug; vptr/heap shenanigans. -
🧵 Level 1 → 2 — Stack Overflow (no execve)
Read post → — Overflow with a debugging side-effect; plan around it. -
🧱 Level 2 → 3 — Remote Heap Corruption
Read post → — Oldmalloc
behavior makes life easier. -
🧭 Level 3 → 4 — Small RE Challenge
Read post → — Mind the resource limits. -
🧮 Level 4 → 5 — Logic/Math Mini-Games
Read post → — Game 3 is solvable; RE helps. -
🧰 Level 5 → 6 — Format-String Daemon
Read post → — Classic%n
-style fun on a remote service. -
🗺️ Level 6 → 7 — Start Your Disassemblers
Read post → — IDA/Ghidra time. -
🔎 Level 7 → 8 — Phrack Search Daemon
Read post → — Bug hunt without source; custom shellcode likely. -
🧗 Level 8 → 9 — Priv-Esc & Secret Format
Read post → — Decode a custom format; exploit oversights. -
🛡️ Level 9 → 10 — NX Stack Practice
Read post → — Reverser mode: non-exec stack hurdles. -
🎲 Level 10 → 11 — Beat Randomisation
Read post → — ASLR on base + stack; find a way. -
🛰️ Level 11 → 12 — RPC-Style RE
Read post → — Reverse a remote procedure protocol. -
🧠 Level 12 → 13 — Rethink the Impossible
Read post → — Challenge assumptions; get creative. -
🧩 Level 13 → 14 — 3rd-Party Library Bug
Read post → — Main vuln lives in a bundled library. -
🏁 Level 14 → 15 — Final: “Explosive Decompression”
Read post → — Wrap-up challenge 💥
Conclusion
There are tons of guides out there from other Blog to Youtube videos, but i made this series is my take with my own style of workflow, notes, and explanations. Even if you just skim, I hope it will helps you learn faster.
Finishing Drifter feels like leveling up your RE + pwn toolkit 🧠:
- Syscalls and memory bugs stop being scary.
- You can build tiny tools to speak weird services.
- You can learn anything by slicing it into tiny, winnable steps.
Next adventures:
- Krypton (crypto)
- Narnia (binary exploitation)
- Labs: TryHackMe / Hack The Box
Keep playing, keep breaking (legally!), keep notes — you got this 💪
Thanks for reading!
Until next time — Otsumachi!! 💖☄️✨