<- HTB

Monitors


13 minutes to read

Monitors
Hack The Box. Linux. Hard machine. This machine has a WordPress web site with a plugin vulnerable to Directory Path Traversal, another website vulnerable to SQL injection, and yet another webpage vulnerable to Insecure Deserialization running inside a Docker container with system capabilities enabled. Deep knowledge about web enumeration, vulnerabilities and exploitation techniques, as well as port forwarding and Docker escaping methods are needed to compromise this machine. This write-up uses a custom Bash script to exploit Insecure Deserialization