Back

Glasgow Smile: 1.1

About Release

Back to the Top

Download

Back to the Top
Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

Description

Back to the Top

Title: Glasgow Smile

If you are a newbie in Penetration Testing and afraid of OSCP preparation, do not worry. Glasgow Smile is supposed to be a kind of gym for OSCP machines.

The machine is designed to be as real-life as possible. Anyway, You will find also a bunch of ctf style challanges, it's important to have some encryption knowledge.

You need to have enough information about Linux enumeration and encryption for privileges escalation.

About the VM:

Just download, extract and load the .vmx file in VMware Workstation (tested on VMware Workstation 15.x.x)

The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically

Contact:

You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email ([email protected]) for hints!

## Changelog 2020-06-16 - v1.1 2020-06-15 - v1.0

File Information

Back to the Top

Virtual Machine

Back to the Top

Networking

Back to the Top

Screenshots

Back to the Top