<- HTB

Talkative


23 minutes to read

Talkative
Hack The Box. Linux. Hard machine. This machine has a website that exposes a Jamovi application where we can get a reverse shell on a Docker container. Here we find some credentials for a Bolt CMS application, so we get administration access. From here we can modify a template by writing PHP code and get access to another container. This one has connectivity with port 22 of the machine, so we can get access to the machine via SSH reusing credentials. Then, we find that there’s another Docker container running MongoDB, which contains the database for a Rocket.Chat server. At this point, we can create a new account on Rocket.Chat and assign us administration role modifying the database entry. After that, we can set a new integration to gain RCE on the container that manages Rocket.Chat. Finally, this container has capability CAP_DAC_READ_SEARCH enabled, which allows us to read files as root from the host machine using an exploit. Moreover, the container is also vulnerable to another exploit to write arbitrary files as root on the host machine