#Docker

Ready - HackTheBox Writeup (10.10.10.220)

Medium-difficulty Linux box on exploiting CVE-2018-19571 (SSRF), CVE-2018-19585 (CRLF) vulnerabilities in GitLab 11.4.7 CE. Privilege escalation by abusing the notify_on_release feature in cgroups to escape the privileged Docker container.

Posted on Wed, May 19, 2021 Medium Linux Web Application GitLab Docker

Laboratory - HackTheBox Writeup (10.10.10.216)

Easy-difficulty Linux box with a focus on exploiting local file inclusion and insecure deserialisation vulnerabilities in GitLab 12.8.1. Privilege escalation by escaping the Docker container and abusing a SUID binary with a PATH hijacking attack.

Posted on Sun, Apr 18, 2021 Easy Linux GitLab Docker PATH Hijacking

Feline - HackTheBox Writeup (10.10.10.205)

Hard-difficulty Linux box on exploiting Apache Tomcat CVE-2020-9484 and abusing docker.sock exposure.