TryHackMe | Container Vulnerabilities | WriteUp

Learn how some of the common vulnerabilities found within Docker containers can be exploited.

Axoloth
2 min readJun 30, 2024

↓↓↓ Click here and earn $5 TryHackMe credit ↓↓↓

TryHackMe | Container Vulnerabilities | WriteUp

Task 1 Introduction (Deploy)

This room will demonstrate some of the common vulnerabilities found in Docker containers and how an attacker can abuse these to escape.

Complete me to progress with this room!

No answer needed

Task 2 Container Vulnerabilities 101

Click to proceed to the next task!

No answer needed

Task 3 Vulnerability 1: Privileged Containers (Capabilities)

--

--