HackMyVM — Venus: Mission 1 to 10

Chapter 1: Venus — Mission 1 to 10

Hritesh J
4 min readFeb 7, 2022

This can be found here

Host: venus.hackmyvm.eu

Port: 5000

User: hacker

Pass: havefun!
  • let's login using ssh hacker@venus.hackmyvm.eu -p 5000
  • description ssh user@host -p (port number)
  • after logging in:

Mission 1

  • we can use the ls command to list the contents of the directory
  • cat is used the print the file contents as output
  • so the password is saved in a hidden file
  • let's try ls -a
  • the -a is used to list hidden files (read more about it using man ls)
  • We get the password for the next level!!
  • Now we have to login as sophia using the obtained password
  • we can use su sophia
  • su is used to switch users or run a command with a substitute user
  • so here we are switching the user to sophia
  • when we try ls we get a permission denied message
  • now let's go back a directory cd .. and ls
  • we can find many users, let's go to sophia
  • here we can find the flag and the next mission!

Mission 2

  • For this mission, we have to find a file called whereismypazz.txt
  • we can use a command find
  • find / -name whereismypazz.txt -type f 2>/dev/null
  • here / tells to find from the root directory
  • -name flag is used to specify the name
  • -type f is used to specify the type of files here -f mentions files, -d is used for directories
  • 2>/dev/null is a file descriptor used to dump all the errors and not display them in the output
  • now we can log in as angela and proceed to the next mission

Mission 3

  • The password for emma is stored in line 4069 of the file findme.txt
  • We can read through each line of the file, but there is a more efficient way to do it
  • we can use cat and grep
  • cat -n findme.txt | grep "4069"
  • cat -n numbers all the output lines
  • once the lines are numbered, we can grep them (check man grep)

Mission 4

  • cat ./-

Mission 5

  • find / -name hereiam -type d 2>/dev/null

Mission 6

  • find . -type f

Mission 7

  • find / -type f -size 6969c 2>/dev/null

Mission 8

  • find / -type f -user violin 2>/dev/null

Mission 9

  • since we don't have permissions, we should create a directory in the /tmp directory
  • unzip passw0rd.zip -d /tmp/hj
  • -d is used to mention an optional directory to which to extract files

Mission 10

  • cat passy | grep -i "^a9HFX"
  • grep is used to find strings in a text file
  • -i is used to match strings irrespective of the case(lower or upper)
  • ^ used to denote the start of the string

Give this a 👏 if you found it useful!

--

--

Hritesh J

Hritesh J is a student pursuing undergraduate studies in CS. Loves cybersecurity and playing ctfs and writing about them. “learning one new thing every day.”