Avatar
Part time CTF Player learn every day!!
🌠 I Love Hoshimachi Suisei!! 🌠
🌠 I Love Hoshimachi Suisei!! 🌠

OverTheWire Krypton Level 1 → 2 tutorial!!

Login

Log in as krypton1 using the password from Level 0 → 1.

ssh krypton1@krypton.labs.overthewire.org -p 2231
# password: KRYPTONISGREAT

Why? Each Krypton level is a separate UNIX user. To solve 1 → 2, you must be the krypton1 user.

Task

Task placeholder

The password for level 2 is in the file krypton2. It is encrypted using a simple rotation cipher (ROT13) and grouped into blocks of 5 letters to obfuscate word boundaries.

A little bit of Theory

  • ROT13 is a Caesar cipher with shift = 13.
  • It is symmetric: ROT13(ROT13(text)) = text.
  • Common in forums to obfuscate spoilers or answers.

Further reading:

Solution

  1. Navigate into the directory

    cd /krypton/krypton1
    ls
    cat README
    

    Why? Reading README confirms the encryption method (ROT13) and shows where the file containing the password (krypton2) is located.

    inspect placeholder

    → Instructions confirm the cipher is ROT13.

  2. Check the file krypton2

    cat krypton2
    

    Why? Inspecting the file reveals the actual ciphertext, grouped into blocks of 5 characters for obfuscation.

    Example content:

    YRIRY GJB CNFFJBEQ EBGGRA
    

    cipher placeholder

  3. Decrypt using tr

    cat krypton2 | tr 'A-Za-z' 'N-ZA-Mn-za-m'
    

    Why? The tr command maps letters 13 positions forward/backward, effectively performing ROT13 decryption.

    → Result:

    LEVEL TWO PASSWORD ROTTEN
    

    decrypt placeholder

  4. Log into the next level

    ssh krypton2@krypton.labs.overthewire.org -p 2231
    # password: ROTTEN
    

Password

ROTTEN

Troubleshooting

  • Wrong result? → Make sure you used the correct tr command (upper & lower case included).
  • Extra spaces/newlines → Carefully copy only the password.
  • Still confused? → Try an online tool like Cryptii ROT13.

Copy-paste quick run

ssh krypton1@krypton.labs.overthewire.org -p 2231
# password: KRYPTONISGREAT

cd /krypton/krypton1
cat krypton2 | tr 'A-Za-z' 'N-ZA-Mn-za-m'
# → LEVEL TWO PASSWORD ROTTEN

ssh krypton2@krypton.labs.overthewire.org -p 2231
# password: ROTTEN

Congrats 🎉 You solved Krypton Level 1 → 2 using ROT13 — welcome to krypton2!


Thanks for reading!

Until next time — Otsumachi!! 💖☄️✨

Cinema

all tags

GOT-overwrite aboutme aead ai alphanumeric-shellcode apt argc0 argon2 aslr assembly asymmetric atoi automation backbox bandit base64 bash beginner behemoth binary binary-exploitation binary-to-ascii blackarch blind blind-sqli blogging blue-team bruteforce buffer-overflow buffer-overwrite c caesar canary capabilities checksec command-injection commonmark cookie cron crypto cryptography ctf cutter cyberchef cybersecurity defenders detection dev directory-traversal dnf docs drifter ecc education elf env envp exploitation finale forensics format-string formulaone frequency frequency-analysis gcc gdb getchar gfm ghidra github-pages governance gpg guide hashing hkdf http jekyll jmpbuf kali kasiski kdf kernel keylength kramdown krypton lab ld_preload leviathan lfi lfsr linux linux-syscall llmops log-poisoning ltrace manpage markdown maze memcpy mitigations mitmproxy mlops narnia natas networking newline-injection nonce nop-sled nx object-injection obsidian openssl osint overflow overthewire package-manager pacman parrot path path-hijacking pathname php pie pkc pki pointer-trick pqc priv-esc privilege-escalation provable-security pwn pwntools pyshark python race-condition radare2 rag randomness recon red-team redirect relro requests ret2env ret2libc reverse-engineering reversing ricing roadmap rop rot13 rsa scapy security seed seo serialization session setjmp-longjmp setuid shell shellcode smoke soc sockets sprintf sql-injection srop stack-canary stack-overflow strace strcmp strcpy streamcipher strings strncpy strtoul substitution suid suisei symlink symmetric terminal test threat-intel time-based tls troubleshooting tshark type-juggling ubuntu udp utumno vigenere virtualbox virtualization vmware vortex walkthrough web windows wireshark writing wsl x86
dash theme for Jekyll by bitbrain made with