Troll 1 VulnHub Walkthrough in Hindi/Urdu [2022] - Boot2Root

Published: 30 August 2022
on channel: Awan Explain
133
3

This is a walkthrough of the CTF of the "Troll 1" available in vulnhub. This VM is designed to practice our enumerating, logical, out-of-the-box, and most importantly waiting skills. There is a lot of trolling going on in this VM, so be ready to get frustrated and get angry in this VM. Because the name is a troll so you have to be patient in order to complete this CTF and get the flag of this CTF. The flag was in the proof.txt file located inside the root's home directory. So we have to find our way to get root after we find a way to get connected to our target and then go and read our flag and thus completed this vulnhub CTF challenge.

#Troll1 #VulnHub #CTFWalkthroguh

Download the 37292.c exploit from here: https://www.exploit-db.com/exploits/3...

Hacking skills you learn in this video:
1. How to find the target in any network using netdiscover with a range specified
2. How to run Nmap scan on target with arguments
3. How to exploit FTP server using anonymous logins
4. How to run and execute binary in Linux
5. How to open the .pcap file, and find useful information inside it
6. How to do username Bruteforce with hydra
7. How to exploit the CVE: 2015-1328 using 37292.c in Linux

Troll 1 Download Link: https://www.vulnhub.com/entry/tr0ll-1...
Kali Linux Download Link: https://www.kali.org/get-kali/
Virtual Box Download Link: https://www.virtualbox.org/wiki/Download

Free Video Course
___________________
➡ Canva Beginner Course:    • Canva Tutorial: Full Course in Hindi/...  
➡ Video Scribe Complete Course:    • How To Create White Board Animation i...  
➡ Kine Master Complete Video Editing Course:    • KineMaster: How To Edit Video on Smar...  

Follow Awan Explain
_____________________
Facebook (My Profile): https://www.facebook.com/profile.php?...
Instagram (Channel Page):   / awanexplain  
Instagram (My Profile):   / the.naeem  
Subscribe:    / @awanexplain  
Discord Server (Coming Soon)
Twitter (Coming Soon)
Reddit (Coming Soon)
Website (Coming Soon)

Music By: "After The Fall"
Track Name: "Vibe Check"
ATF LinkTree - https://linktr.ee/AftertheFall
DOWNLOAD @ https://www.chilloutmedia.com/atf
License: Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0)
Full license here: https://creativecommons.org/licenses/...
The music was released by Chill Out Records @ https://goo.gl/fh3rEJ & https://www.LoFi-HipHop.com


Watch video Troll 1 VulnHub Walkthrough in Hindi/Urdu [2022] - Boot2Root online without registration, duration hours minute second in high quality. This video was added by user Awan Explain 30 August 2022, don't forget to share it with your friends and acquaintances, it has been viewed on our site 133 once and liked it 3 people.