TR0LL: 1 Walkthrough

@fuffsec
3 min readJun 15, 2021

Tr0ll was inspired by the constant trolling of the machines within the OSCP labs. The goal is simple, gain root and get Proof.txt from the /root directory. Not for the easily frustrated! Fair warning, there be trolls ahead!

Difficulty: Beginner ; Type: boot2root

Enumeration

More Enumeration…

  1. FTP
lol.pcap is available

Well, well, well, aren’t you just a clever little devil, you almost found the sup3rs3cr3tdirlol :-P

Sucks, you were so close… gotta TRY HARDER!

2. HTTP

  • Manual Testing
  • Nikto Scan
  • GoBuster

let’s see the directory sup3rs3cr3tdirlol,

This is an executable.

Let’s go 0x0856BF🤓,

Seems we have wordlist for SSH brutefoce…

Usernames:

maleus
ps-aux
felux
Eagle11
genphlux < — Definitely not this one
usmc8892
blawrg
wytshadow
vis1t0r
overflow

Passwords:

Good_job_:)

Finding the Point Of Intrusion (POI)

No luck 😩

Wait, it is a troll😵

password might be:

Photo by MI PHAM on Unsplash

--

--

@fuffsec

Security Researcher | (OSWE, OSCP, OSWA, OSWP, CRTP, eWPTX, SSCP)