docker
Feline
· ☕ 12 min read · ✍️ M4t35Z
A box featuring java deserialization multiple CVE's and a docker privesc

The Great Escape
· ☕ 14 min read · ✍️ M4t35Z
robots --> backup --> dev api --> command injection --> injection --> git log --> port knocking --> docker -H

Oouch
· ☕ 13 min read · ✍️ M4t35Z
Oouch writeup. A hard(I think it was insane) box. OAuth -> SSRF -> user -> docker -> uwsgi -> dbus -> root

djinn
· ☕ 3 min read · ✍️ M4t35Z
TryHackMe djinn room