Glasgow Smile 2 VulnHub Walkthrough | Advanced Privilege Escalation, LFI, Drupal Exploit
Автор: Junhua's Cyber Lab
Загружено: 2025-06-09
Просмотров: 56
Описание:
Dive into this complete walkthrough of Glasgow Smile 2 from VulnHub – a challenging but rewarding CTF box packed with real-world exploitation techniques! This video demonstrates web enumeration, bash script discovery, Drupal vulnerability exploitation, LFI attack, Wireshark .pcap analysis, local port forwarding with socat, and multiple privilege escalation tricks including SUID binary abuse and Python reverse shell injection.
🧠 Key techniques covered:
Web enumeration with Gobuster and custom file extensions (.sh, .pcap)
Analyzing packet captures with Wireshark to extract Basic Auth credentials
Drupal version enumeration with Droopescan and exploitation using Metasploit
LFI (Local File Inclusion) to dump sensitive data
Decryption of custom PHP-encrypted passwords using Python
Privilege escalation via SUID binaries and custom Python module hijacking
🛠 Tools used:
Gobuster
Droopescan
Metasploit
Wireshark
LinPEAS
Socat
Custom Python scripts
💡 Perfect for those studying ethical hacking, penetration testing, or prepping for real-world CTFs.
📌 Machine: Glasgow Smile 2 - https://www.vulnhub.com/entry/glasgow...
🎓 Difficulty: Intermediate to Advanced
📽️ Chapters:
👉 Don’t forget to like 👍, subscribe 🔔, and comment if you want more deep-dive CTF content!
#VulnHub #GlasgowSmile2 #CTFWalkthrough #PrivilegeEscalation #EthicalHacking #PenetrationTesting #DrupalExploit #LFI #CyberSecurity #CTFChallenge #HackTheBoxAlternative #LinuxPrivilegeEscalation #oscp #oscpprep #kali #kalilinux #pentesting #python #pythonhacking #pythonprogramming
Повторяем попытку...

Доступные форматы для скачивания:
Скачать видео
-
Информация по загрузке: