#PATH_Hijacking

Laboratory - HackTheBox Writeup (10.10.10.216)

Easy-difficulty Linux box with a focus on exploiting local file inclusion and insecure deserialisation vulnerabilities in GitLab 12.8.1. Privilege escalation by escaping the Docker container and abusing a SUID binary with a PATH hijacking attack.

Posted on Sun, Apr 18, 2021 Easy Linux GitLab Docker PATH Hijacking