#Laravel

Horizontall - HackTheBox Writeup (10.10.11.105)

Easy-difficulty Linux box on exploiting CVE-2019-19609 on Strapi and CVE-2021-3129 on Laravel. A good refresher on reverse tunnelling with Chisel and subdomain enumeration techniques.

Posted on Sat, Jan 29, 2022 Easy Linux Web Application Strapi Laravel

Academy - HackTheBox Writeup (10.10.10.215)

Easy-difficulty Linux box about exploiting Laravel CVE-2018-15133 and privilege escalation with Composer.

Posted on Wed, Mar 3, 2021 Easy Linux Web Application Laravel Composer