#Composer

Academy - HackTheBox Writeup (10.10.10.215)

Easy-difficulty Linux box about exploiting Laravel CVE-2018-15133 and privilege escalation with Composer.

Posted on Wed, Mar 3, 2021 Easy Linux Web Application Laravel Composer